To see the other types of publications on this topic, follow the link: Cybersecurity policies.

Journal articles on the topic 'Cybersecurity policies'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cybersecurity policies.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Mishra, Alok, Yehia Ibrahim Alzoubi, Asif Qumer Gill, and Memoona Javeria Anwar. "Cybersecurity Enterprises Policies: A Comparative Study." Sensors 22, no. 2 (2022): 538. http://dx.doi.org/10.3390/s22020538.

Full text
Abstract:
Cybersecurity is a critical issue that must be prioritized not just by enterprises of all kinds, but also by national security. To safeguard an organization’s cyberenvironments, information, and communication technologies, many enterprises are investing substantially in cybersecurity these days. One part of the cyberdefense mechanism is building an enterprises’ security policies library, for consistent implementation of security controls. Significant and common cybersecurity policies of various enterprises are compared and explored in this study to provide robust and comprehensive cybersecurity knowledge that can be used in various enterprises. Several significant common security policies were identified and discussed in this comprehensive study. This study identified 10 common cybersecurity policy aspects in five enterprises: healthcare, finance, education, aviation, and e-commerce. We aimed to build a strong infrastructure in each business, and investigate the security laws and policies that apply to all businesses in each sector. Furthermore, the findings of this study reveal that the importance of cybersecurity requirements differ across multiple organizations. The choice and applicability of cybersecurity policies are determined by the type of information under control and the security requirements of organizations in relation to these policies.
APA, Harvard, Vancouver, ISO, and other styles
2

Temitayo Oluwaseun Abrahams, Sarah Kuzankah Ewuga, Samuel Onimisi Dawodu, Abimbola Oluwatoyin Adegbite, and Azeez Olanipekun Hassan. "A REVIEW OF CYBERSECURITY STRATEGIES IN MODERN ORGANIZATIONS: EXAMINING THE EVOLUTION AND EFFECTIVENESS OF CYBERSECURITY MEASURES FOR DATA PROTECTION." Computer Science & IT Research Journal 5, no. 1 (2024): 1–25. http://dx.doi.org/10.51594/csitrj.v5i1.699.

Full text
Abstract:
In an era where digital threats are increasingly pervasive, understanding the evolution and efficacy of cybersecurity strategies in modern organizations is paramount. This study provides a comprehensive analysis of the dynamic landscape of cybersecurity, exploring its progression from traditional methods to innovative, technology-driven approaches. The digital age has ushered in complex cyber threats, necessitating robust cybersecurity measures. This study examines cybersecurity strategies' historical development, current trends, and future directions across different organizational contexts and industries. The primary aim is to assess the evolution and effectiveness of cybersecurity measures, identify existing gaps, and understand the interplay between human behavior, technology, and policy in cybersecurity. The paper encompasses a comprehensive methodological framework for cybersecurity analysis, exploring the effectiveness of traditional versus modern approaches, the role of AI and ML, and the impact of international policies. It also presents case studies to illustrate successes and failures in cybersecurity implementation. Key findings reveal a significant shift towards advanced technologies like AI and ML in cybersecurity, the critical role of human factors in shaping cybersecurity outcomes, and the influence of international policies in standardizing cybersecurity practices. The study concludes that effective cybersecurity strategies require a balanced approach, combining technological advancements with understanding human factors and adherence to international standards. Recommendations include continuous education and training, adopting holistic cybersecurity strategies, and aligning with international policies.
 Keywords: Cybersecurity, Artificial Intelligence, Machine Learning, International Policies, Human Factors, Cyber Threats.
APA, Harvard, Vancouver, ISO, and other styles
3

Hossain, Sk Tahsin, Tan Yigitcanlar, Kien Nguyen, and Yue Xu. "Understanding Local Government Cybersecurity Policy: A Concept Map and Framework." Information 15, no. 6 (2024): 342. http://dx.doi.org/10.3390/info15060342.

Full text
Abstract:
Cybersecurity is a crucial concern for local governments as they serve as the primary interface between public and government services, managing sensitive data and critical infrastructure. While technical safeguards are integral to cybersecurity, the role of a well-structured policy is equally important as it provides structured guidance to translate technical requirements into actionable protocols. This study reviews local governments’ cybersecurity policies to provide a comprehensive assessment of how these policies align with the National Institute of Standards and Technology’s Cybersecurity Framework 2.0, which is a widely adopted and commonly used cybersecurity assessment framework. This review offers local governments a mirror to reflect on their cybersecurity stance, identifying potential vulnerabilities and areas needing urgent attention. This study further extends the development of a cybersecurity policy framework, which local governments can use as a strategic tool. It provides valuable information on crucial cybersecurity elements that local governments must incorporate into their policies to protect confidential data and critical infrastructure.
APA, Harvard, Vancouver, ISO, and other styles
4

Szádeczky, Tamás. "Cybersecurity Authorities and Related Policies in the EU and Hungary." Central and Eastern European eDem and eGov Days 331 (July 12, 2018): 287–99. http://dx.doi.org/10.24989/ocg.v331.24.

Full text
Abstract:
Parallel with the evolving of cyber conflicts, the need for appropriate handling of the public administration tasks also appeared. Governmental tasks were necessary, which includes defense (military), diplomatic, law enforcement and public administrative factors also.
 This paper shows an analysis of the institutional background of cybersecurity administration in the European Union and Hungary in parallel. This includes the regulations about ENISA, the European Union Cybersecurity Agency, the Hungarian cybersecurity authorities, and the cybersecurity strategies for both entities, namely Regulation (EC) No 460/2004, Cybersecurity Strategy of the European Union of 2017, Regulation (EU) 526/2013, COM/2016/0410 final, 2017/0225 (COD) Proposal, Hungarian Government decree no. 223/2009, Government Decision no. 1139/2013, Act L of 2013, and Government Decree 187/2015.
 The research has been supported by the ÚNKP-17-4-III-NKE-26 New National Excellence Program of the Ministry of Human Capacities.
APA, Harvard, Vancouver, ISO, and other styles
5

Gelfond, Stuart, Una Dean, Dave N. Rao, and Justin Sedor. "SEC announces new guidance for public company disclosures on cybersecurity risks." Journal of Investment Compliance 19, no. 4 (2018): 22–25. http://dx.doi.org/10.1108/joic-06-2018-0041.

Full text
Abstract:
Purpose To discuss the new guidance on public companies’ disclosure obligations regarding cybersecurity risks and incidents, which was recently unanimously approved by the Securities and Exchange Commission (SEC). Design/methodology/approach Outlines the general disclose requirements and the materiality standard set forth by the SEC, explains specific guidance on public company cybersecurity disclosure, and discusses cybersecurity risk management and insider trading policies. Findings In addition to clarifying the disclosure requirements with respect to cybersecurity issues, the article discusses two additional areas of concern identified by the New Guidance that public companies should consider in the context of cybersecurity and related disclosure. First, public companies must design and maintain policies and procedures to help manage cybersecurity risks and respond to incidents as they occur. Second, public companies should consider adopting insider trading policies that specifically prohibit management and other corporate insiders from trading on the basis of material non-public information regarding a cybersecurity risk or incident. Originality/value Practical analysis of the guidance on disclosure obligations regarding cybersecurity risks and incidents, including discussion surrounding two aspects of cybersecurity not previously addressed in prior SEC staff guidance on the topic.
APA, Harvard, Vancouver, ISO, and other styles
6

Duic, Dunja. "The EEAS as a Navigator of EU Defence Aspects in Cyberspace." European Foreign Affairs Review 26, Issue 1 (2021): 101–14. http://dx.doi.org/10.54648/eerr2021009.

Full text
Abstract:
What is the principal role of the European External Action Service (EEAS) in EU cybersecurity and how does its influence in this crossover area of EU policies unfold? To answer these questions, the major cybersecurity documents, its actors and the EU competence in the field of cybersecurity will be reviewed. The article will then examine the role of the EEAS in the specific sub-area of EU cyber defence. It argues that the principal role of the EEAS is to bring more coherence and coordination to cybersecurity, especially in the area of cyber defence. Due to wellestablished procedures and strong institutional involvement supported by other bodies, the EEAS has entrenched its role in cybersecurity policies, even if it still remains a solely supportive one. EU cybersecurity, Cyber defence, Cybersecurity strategy, EU institutional actors, EU competence
APA, Harvard, Vancouver, ISO, and other styles
7

Choodakowska, Aneta, Sławomira Kańduła, and Joanna Przybylska. "Cybersecurity in the Local Government Sector in Poland: More Work Needs to be Done." Lex localis - Journal of Local Self-Government 20, no. 1 (2022): 161–92. http://dx.doi.org/10.4335/20.1.161-192(2022).

Full text
Abstract:
Although cybersecurity is an important and complex issue that should be addressed by all government levels, so far little research has been devoted to cybersecurity at the local level. Existing literature lacks information on whether municipalities have implemented cybersecurity policies, if such policies are applied in practice and what they encompass. A CAWI method was used to collect the required data. The results indicate that while most municipalities have a document defining their security policy, they do not always apply it in practice. There is still little awareness regarding countering cyber-attacks. Therefore, more emphasis should be placed on such issues as: integrating cybersecurity policies into local government management, the rising threat of cyber-attacks, consultations with security auditors, and cybersecurity management training. Based on all Polish municipalities, the research described in this paper partly fills the identified gap.
APA, Harvard, Vancouver, ISO, and other styles
8

Dawson, Maurice. "Applying a holistic cybersecurity framework for global IT organizations." Business Information Review 35, no. 2 (2018): 60–67. http://dx.doi.org/10.1177/0266382118773624.

Full text
Abstract:
Examined are the three core themes: the role of education in cybersecurity, the role of technology in cybersecurity, and the role of policy in cybersecurity. These topics are essential for organizations seeking to establish environments that allow them to be successful irregardless of location while examining external and internal conditions. This study examined the research gaps within cybersecurity as it relates to core themes in an effort to develop stronger policies, education programs, and hardened technologies for cybersecurity use. This work illustrates how cybersecurity can be broken into these three core areas and used together to address issues such as developing training environments for teaching real cybersecurity events. It will further show the correlations between technologies and policies for system Certification and Accreditation. Finally, it will offer insights on how cybersecurity can be used to maintain wirelessly security for international and national security for global organizations.
APA, Harvard, Vancouver, ISO, and other styles
9

Dursun, Faruk. "Digital Age Workplace Security: Cyber Hygiene Approach in Remote Work." İşletme Bilimi Dergisi 13, no. 1 (2025): 138–57. https://doi.org/10.22139/jobs.1623655.

Full text
Abstract:
In this study, the importance and effectiveness of cyber hygiene in remote working environments during the digital age were examined. The results revealed that many employees lack sufficient knowledge about cybersecurity, and companies face difficulties in implementing cyber hygiene policies. With the increase in remote working, the necessity of taking stronger measures against cyber threats has been emphasized. Cyber Hygiene Training: Regular cybersecurity training should be provided for employees. Security Policies: Special cybersecurity policies for remote work should be developed and implemented. Security Software: Antivirus and other security software should be used and kept up to date. Two-Factor Authentication (2FA): 2FA should be made mandatory to enhance account security. Data Encryption: End-to-end encryption methods should be applied for sensitive data. Data Backup: Regular data backup policies should be followed. Audits: Regular cybersecurity audits should be conducted, and vulnerabilities should be addressed. Awareness Campaigns: Campaigns should be organized to raise employees' awareness of cyber threats. These recommendations provide strategic steps to enhance cybersecurity in remote working environments and minimize cyber threats.
APA, Harvard, Vancouver, ISO, and other styles
10

Lale Kahraman, Aybala. "Is a Theory of Cyberspace Dominance Possible? An Assessment from the Perspective of China’s Cyber Sovereignty Approach." Güvenlik Stratejileri Dergisi, War and International System (December 30, 2024): 131–49. https://doi.org/10.17752/guvenlikstrtj.1486265.

Full text
Abstract:
In today’s rapidly digitalizing world, cybersecurity requires the protection of information and communication technologies as well as the infrastructure of countries. In this framework, some countries consider cyber sovereignty to be connected with cybersecurity as an approach that discloses the control and authority of states over their digital infrastructures. This study analyzes the cybersecurity policies and understanding of cyber sovereignty in China. In doing so, the possibility of theorizing dominance in cyberspace is discussed. In this context, the main purpose of this study is to examine the theoretical dimensions of cybersecurity and cyber sovereignty concepts and to analyze China’s cybersecurity policies and cyber sovereignty approach. Cyberspace represents a new field of dominance in international relations. Rather than providing a definitive answer to whether cyber sovereignty is possible under international law, the focus should be on how cyber sovereignty can play a role in international power struggles and shape cybersecurity policies. In this context, the study’s methodology consists of a brief introduction to cybersecurity, followed by an analysis of the research question of whether cyberspace dominance is possible and the concept of cyber sovereignty. Within the scope of the theoretical framework, a literature review of the relevant concepts was conducted, and China’s cybersecurity policies and cyber sovereignty approach were analyzed as a case study. The documents, sources, and data discussed throughout the study demonstrate China’s understanding of cyber sovereignty and how it is shaped on international platforms. The study concludes that if China sees cyberspace sovereignty as the key to becoming a global power in the international system, it must integrate all factors, including military, political, and economic factors, besides cybersecurity.
APA, Harvard, Vancouver, ISO, and other styles
11

Apillanes Jr., Leopoldo DG. "Factors Affecting the Implementation of Cybersecurity in the Philippine Coast Guard." International Journal of English Literature and Social Sciences 9, no. 3 (2024): 131–38. http://dx.doi.org/10.22161/ijels.93.14.

Full text
Abstract:
This study investigates the factors influencing the implementation of cybersecurity in the Philippine Coast Guard (PCG) to ensure national security and maritime safety. The research focused on policies, circulars, developmental plans, equipment, and human resources. A mixed-methods approach was used, collecting quantitative data through a survey of 90 MARSLEC personnel to assess their cybersecurity awareness and perceptions of current measures. Qualitative insights were obtained from in-depth interviews with deputy commanders of MARSLEC units. The results revealed key obstacles: unclear policies and circulars, limited budget and resources for cybersecurity equipment, and insufficient specialized training and skilled personnel. Despite these challenges, there was a strong commitment from PCG leadership to prioritize cybersecurity. Effective collaboration with other agencies and organizations was deemed crucial. The study recommended addressing these challenges by clarifying policies, optimizing resource allocation, and implementing continuous training and awareness programs. By improving cybersecurity readiness, the PCG could better safeguard national interests, maritime assets, and personnel against evolving cyber threats. These measures are essential for enhancing the PCG's cybersecurity posture and ensuring resilient maritime operations.
APA, Harvard, Vancouver, ISO, and other styles
12

Tumkevič, Agnija. "CYBERSECURITY IN CENTRAL EASTERN EUROPE: FROM IDENTIFYING RISKS TO COUNTERING THREATS." Baltic Journal of Political Science 5, no. 5 (2017): 73. http://dx.doi.org/10.15388/bjps.2016.5.10337.

Full text
Abstract:
Today, ensuring security in cyberspace is a top priority of national security policy for most states. States’ approaches to cybersecurity can be divided into two categories: those that regard cybersecurity as a civilian task; and those that involve their militaries in creating or implementing cybersecurity policies. Those states that have incorporated cyberwarfare into their military planning and organization perceive cyberattacks as a threat to their national security, while states that charge their civilian agencies with domestic cybersecurity missions classify cyber intrusions as security risks for only particular sectors. Adopting the framework of securitization theory, this article theorizes both civil and military approaches to cybersecurity and threat perceptions and their sources. The theoretical framework is then applied to a study of the cybersecurity policies of Central European countries and the Baltic States.
APA, Harvard, Vancouver, ISO, and other styles
13

Abassi, Ryma. "Refining Ethical Reflections in Cybersecurity Policy and Privacy: Insights for Policy Makers." JUCS - Journal of Universal Computer Science 31, no. (6) (2025): 572–602. https://doi.org/10.3897/jucs.125999.

Full text
Abstract:
As governments and organizations seek to strengthen cybersecurity measures, ethical considerations play a crucial role in shaping effective and responsible policies. This research article explores the ethical dimensions of cybersecurity policymaking, focusing on the balance between security imperatives and individual privacy rights. Drawing on principles of ethics, human rights, and legal frameworks, the article discusses challenges and dilemmas faced by policymakers in ensuring cybersecurity without compromising privacy and civil liberties. It proposes a set of ethical guidelines and best practices for designing and implementing cybersecurity policies that are both effective and respectful of fundamental rights and values.
APA, Harvard, Vancouver, ISO, and other styles
14

Wadesango, Newman, and Edwin Maveneka. "Cyberthreats and their impact on financial integrity: Evaluating the effectiveness of local authorities’ cybersecurity policies in preventing and detecting fraud." Corporate Law and Governance Review 7, no. 2 (2025): 32–40. https://doi.org/10.22495/clgrv7i2p3.

Full text
Abstract:
In today’s digitally driven public sector, the rapid adoption of technology has improved service delivery but also created a fertile ground for cyberattacks, particularly because many public institutions lack effective cybersecurity policies (Choi, 2021). Cybercrimes such as hacking, phishing, and malware infections pose significant risks, often leading to fraud and accounting scandals that undermine public trust. This research examines the cyberthreats faced by local authorities in Masvingo Province and evaluates the effectiveness of their cybersecurity policies in preventing and detecting these crimes. A quantitative approach was adopted, utilizing questionnaires administered to 80 participants, with data analyzed using SPSS version 23. Findings reveal that local authorities are notably exposed to a range of cyberthreats, with the absence of comprehensive cybersecurity policies and inadequate training being prevalent issues. This study underscores the urgency for the government to develop and implement robust cybersecurity policies for local authorities, with the auditor general tasked to regularly audit their effectiveness.
APA, Harvard, Vancouver, ISO, and other styles
15

Bocharova, A. "Information Security and Cybersecurity Policy." World Economy and International Relations 68, no. 4 (2024): 121–30. http://dx.doi.org/10.20542/0131-2227-2024-68-4-121-130.

Full text
Abstract:
Information security is a critical issue in today’s world, as the constant threat of cyber-attacks and breaches continues to pose a serious threat to individuals, businesses and governments. To address this issue, it is necessary to evaluate the existing security measures and their effectiveness in protecting against cyber threats, as well as the decisionmaking processes that drive information security policy at the national and international levels. The classification of existing security measures and decision-making actors is an essential step in identifying areas of weakness and improving security policies. By taking a comprehensive approach to the subject, this research has provided insight into different levels of policy development and implementation, as well as the key actors involved at each stage. The review, classification and analysis of existing cybersecurity ratings have also contributed to the identification of areas for improvement. Despite the lack of transparency in the methodology and robustness issues of most ratings, this work has provided some important insights into the overall effectiveness of different cybersecurity and information security policies. Finally, the finding that gaps and theoretical-methodological inconsistencies in the field of national information and cybersecurity research can be explained by the opaque and non-objective methodology used to evaluate the effectiveness of policies is crucial. It shows that there is a need for more transparent and objective methodologies that can accurately evaluate cybersecurity policies at the national and international levels, taking into account the unique challenges and contexts within which they operate.
APA, Harvard, Vancouver, ISO, and other styles
16

Narsina, Deekshith. "Impact of Cybersecurity Threats on Emerging Markets' Integration into Global Trade Networks." American Journal of Trade and Policy 9, no. 3 (2022): 141–48. https://doi.org/10.18034/ajtp.v9i3.741.

Full text
Abstract:
This paper explores how cybersecurity concerns affect developing market integration into global trade networks, concentrating on digital market vulnerabilities. The research seeks to identify developing economies' biggest cybersecurity dangers, examine their effects on global commerce, and suggest resilience methods. Cybersecurity threats and their consequences on trade systems are examined via secondary data-based reviews of literature, reports, and case studies. Due to obsolete infrastructure, inadequate regulatory frameworks, and a cybersecurity skills gap, developing countries are susceptible to cyberattacks. Besides disrupting commerce, these vulnerabilities also damage investor confidence and global supply systems. The report stresses the necessity of improved digital infrastructure, cybersecurity policies, and local professional capacity development. It emphasizes international collaboration and public-private partnerships to strengthen cybersecurity resilience. Policy implications include that developing market countries must emphasize cybersecurity in trade policies and comply with global norms to promote safe and sustainable global commerce. By tackling these issues, emerging economies may boost trade competitiveness and global economic stability.
APA, Harvard, Vancouver, ISO, and other styles
17

Kayonga, Daniel, Malgit Akims, and Festus Ndirang. "Cybersecurity Practices and International Relations Performance in Rwanda. A Case of Broadband Systems Corporation." Journal of International Relations 4, no. 4 (2024): 28–40. http://dx.doi.org/10.47604/jir.3055.

Full text
Abstract:
Purpose: The general objective of the research was to assess the effect of cybersecurity practices on international relations performance in Rwanda, a case of Broadband Systems Corporation. Specifically, the study determined the effect of cybersecurity policies on the international relations performance in Rwanda, to find out the effect of cybersecurity technology on the international relations performance in Rwanda and to assess the effect of cybersecurity training on the international relations performance in Rwanda. Methodology: Descriptive, correlational, qualitative and quantitative based on primary and secondary data were used in the study. This research aimed to gather data from 229 employees, stakeholders of Broadband Systems Corporation, including company officials, cybersecurity staff and beneficiaries. Using Slovin's approach, the researcher determined the number of participants needed for the sample. Researcher had 146 participants in their sample, out of a total population of 229. The researcher used questionnaires question to gather primary data. The researcher analyzed the data using SPSS (Statistical Package for Social Scientists, version 25) to grasp statistics such as percentage, mean, standard deviation, and frequency. Bivariate correlation analysis was performed to investigate the hypotheses. Findings: The model demonstrates a multiple correlation coefficient (R) of 0.877, signifying a robust positive correlation among cybersecurity policies, cybersecurity technology, and cybersecurity training with the dependent variable, international relations performance in Rwanda. Analysis of Variance results for the regression analysis shows the F-value is 141.583, which indicates a highly significant model fit. The significance level (Sig.) is .000, demonstrating that the predictors cybersecurity technology, cybersecurity policies, and cybersecurity training significantly contribute to explaining variations in international relations performance. Unique Contribution to Theory, Practice and Policy: BSC should implement continuous cybersecurity awareness training to help employees recognize and respond to common cyber threats.
APA, Harvard, Vancouver, ISO, and other styles
18

Sayvaya, Inpaeng, and Mei Veronika Siagian. "Cybersecurity Awareness as a Component of HR Policies: Protecting Employee and Organizational Data in the Digital Era." Ambidextrous Journal of Innovation Efficiency and Technology in Organization 2, no. 02 (2025): 95–103. https://doi.org/10.61536/ambidextrous.v2i02.187.

Full text
Abstract:
Cybersecurity awareness has become a critical organizational priority in the digital era, where human factors play a significant role in mitigating cyber risks. This study investigates the implementation of cybersecurity awareness policies within human resource (HR) management, focusing on their effectiveness, challenges, and potential solutions. Using a qualitative case study approach, data were collected through interviews, observations, and document analysis in organizations with established HR policies addressing cybersecurity. The findings reveal that tailored training programs, leadership support, and cross-departmental collaboration are key to fostering employee engagement and preparedness. However, challenges such as resource limitations, resistance to change, and rapidly evolving cyber threats hinder the effectiveness of these initiatives. The study underscores the importance of aligning cybersecurity awareness with organizational culture and leveraging innovative approaches, such as gamification and role-specific training, to enhance engagement. This research contributes to the existing body of knowledge by exploring the intersection of HR policies and cybersecurity and provides actionable insights for organizations to strengthen their resilience. Recommendations for future research include examining the long-term impact of cybersecurity awareness programs and exploring their applicability across diverse organizational contexts.
APA, Harvard, Vancouver, ISO, and other styles
19

Waiganjo, Iyaloo, Jude Odiakaosa Osakwe, and Ambrose Azeta. "Strategic Framework for Cybersecurity Policy Compliance in Namibian Organizations." Journal of Information Systems and Informatics 7, no. 1 (2025): 21–44. https://doi.org/10.51519/journalisi.v7i1.927.

Full text
Abstract:
The Internet and its transformative technologies have become essential to both emerging and established businesses. While organisations benefit from connectivity, they are also increasingly vulnerable to cyber-attacks, underscoring the need for robust monitoring systems and comprehensive cybersecurity policies. In Namibia, many organisations have cybersecurity policies, yet employees are often unaware of existence of such policies. This study aimed to examine the complexities of cybersecurity policies within Namibian organisations and provide a tailored roadmap for developing, implementing, and ensuring compliance with these policies to suit the unique landscape of Namibian businesses. Using a qualitative approach guided by design science research, data was collected from 21 participants, including Information Technology (IT) and security managers as well as employees from five organisations across various sectors in the country. The findings indicated that Namibian organisations are commitment to cybersecurity through comprehensive policies aligned with international standards. However, organisations face impediments that underscore the need for targeted strategies to overcome barriers to policy enforcement. From these finding a framework was designed with strategies and action plans and evaluated by industry experts. The CSPIC framework was considered Good (rating 2) in most areas by the experts. Gaps in existing frameworks such as usability, adoptability, and budget prioritization were addressed by the proposed CSPIC framework. The Cybersecurity Policy Implementation and Compliance (CSPIC) framework's uniqueness lies in its local adaptability, actionable strategies, and emphasis on leadership and employee engagement.
APA, Harvard, Vancouver, ISO, and other styles
20

Makeri, Yakubu Ajiji. "The Effectiveness of Cybersecurity Compliance in a Corporate Organization in Nigeria." International Journal on Recent and Innovation Trends in Computing and Communication 7, no. 6 (2019): 16–19. http://dx.doi.org/10.17762/ijritcc.v7i6.5312.

Full text
Abstract:
The complexity and growth also create asymmetries between attackers and their targets, and incentives that drive underinvestment in cybersecurity The Digital technologies have transformed how people socialize, shop, interact with government and do business. The World Wide Web is of made amounts of information instantly available. The smartphones have put our fingertips everywhere we go it an improvement on effectiveness cybersecurity training for end users of systems and offers suggestions about and how topManagement leaders can improve on trainingto effectively combat cybersecurity threats at the organizations. Is imperative to achieve higher end-user cybersecurity compliance; practice is accepted, as a means to increase compliance behavior in any organization. The Training can influence compliance by one or more of three causal pathways: by increasing cybersecurity awareness, by increasing cybersecurity proficiency (i.e., improve cybersecurity skills) and by raising cybersecurity self-efficacy. This includes an extensive review of the cybersecurity policies and competencies that are the basis for training needs analysis, setting learning goals, and practical training. This paper discusses opportunities for human resource (HR) practitioners and industrial and organizational (I-O) psychologists, and informationtechnology (IT) specialists, and to integrate their skills and enhance the capabilities of organizations to counteract cybersecurity threats. AnyOrganizations cannot achieve their cybersecurity goalson workers alone, so all employees who use computer networks must be trained on the skill and policies related to cybersecurity.
APA, Harvard, Vancouver, ISO, and other styles
21

Taylor, Rodriguez Vance. "Artificial Intelligence in Cybersecurity: A Survey of National Research, Investment and Policy Implementation." International Journal of Computer Science and Information Technology Research 11, no. 2 (2023): 18–25. https://doi.org/10.5281/zenodo.7858980.

Full text
Abstract:
<strong>Abstract:</strong> As AI technology advances, so do the challenges and risks associated with cybersecurity. To address these challenges, policymakers have been developing AI policies that aim to regulate and govern the development and use of AI in various domains, including cybersecurity. In this paper, we explore the current state of AI policy and its implications for cybersecurity. This paper provides an analysis of the strengths and weaknesses of existing AI policies and an examination of their potential impact on cybersecurity. The goal of this research is to provide insights and recommendations to policymakers and stakeholders on how to develop effective AI policies that promote cybersecurity while fostering innovation and growth in the AI industry. <strong>Keywords:</strong> Artificial Intelligence; Cybersecurity; international policy, Artificial Intelligence investments, national defense. <strong>Title:</strong> Artificial Intelligence in Cybersecurity: <em>A Survey of National Research, Investment and Policy Implementation</em> <strong>Author:</strong> Taylor Rodriguez Vance <strong>International Journal of Computer Science and Information Technology Research</strong> <strong>ISSN 2348-1196 (print), ISSN 2348-120X (online)</strong> <strong>Vol. 11, Issue 2, April 2023 - June 2023</strong> <strong>Page No: 18-25</strong> <strong>Research Publish Journals</strong> <strong>Website: www.researchpublish.com</strong> <strong>Published Date: 24-April-2023</strong> <strong>DOI: https://doi.org/10.5281/zenodo.7858980</strong> <strong>Paper Download Link (Source)</strong> <strong>https://www.researchpublish.com/papers/artificial-intelligence-in-cybersecurity-a-survey-of-national-research-investment-and-policy-implementation</strong>
APA, Harvard, Vancouver, ISO, and other styles
22

Górka, Marek. "The Cybersecurity Strategy of the Visegrad Group Countries." Politics in Central Europe 14, no. 2 (2018): 75–98. http://dx.doi.org/10.2478/pce-2018-0010.

Full text
Abstract:
Abstract The Visegrad Group is the most dynamic transnational group in the Central and Eastern European region, connecting the Czech Republic, Poland, Slovakia and Hungary. Together these countries have established a useful framework for engaging with and coordinating policy at a regional level. At the same time, they are implementing EU programmes by creating cooperating networks with neighbouring countries based on their common security needs and strategic culture. This article focuses on the cybersecurity policies of the Visegrad Group countries. My analysis aims to reveal similarities and differences among these states that may be crucial for their future cooperation on a joint Central and Eastern European cybersecurity strategy. A cybersecurity strategy is a basic document created in a governmental context that reflects the interests and security rules at work in cyberspace. This document establishes the framework for future legislation, policies/standards, guidelines and other security- and cybersecurity‑related recommendations. This study is also an attempt to assess the development of cybersecurity policies; as such, it provides an opportunity to hypothesise about the future of cybertechnology in the Visegrad Group region.
APA, Harvard, Vancouver, ISO, and other styles
23

Maulidar, Maulidar, Edi Wanda, and Maudi Hijriatin. "Cybersecurity Awareness In HR: Protecting Employee Data in the Digital Era." International Journal of Engineering, Science and Information Technology 5, no. 2 (2025): 237–42. https://doi.org/10.52088/ijesty.v5i2.819.

Full text
Abstract:
Cybersecurity in team member data management is critical to corporate operations, especially in the e-commerce industry, which faces continuously evolving digital threats. This study evaluates cybersecurity awareness in Tokopedia's Human Resources (HR) department and the effectiveness of security policies implemented following the 2020 data breach incident. Using a qualitative case study approach, data were collected through in-depth interviews, observations, and document analysis. The findings indicate that while Tokopedia has strengthened its data security policies, significant challenges remain in team member compliance with security protocols, policy implementation complexity, and limited understanding of cyber threats. To address these challenges, this study recommends an approach based on interactive training programs, adopting Zero Trust Architecture (ZTA) and using Artificial Intelligence (AI) for cybersecurity threat detection. Furthermore, strengthening cybersecurity culture through management involvement and team member incentive systems is also identified as a strategic measure to enhance awareness and compliance with security policies. With proper implementation, Tokopedia can enhance team member data protection, reduce cybersecurity risks, and ensure long-term information security sustainability within the company.
APA, Harvard, Vancouver, ISO, and other styles
24

Freshtah Fazel, Sonia Arsalan, Madina Ahmadi, Zainab Bahaduri, and Tamanna Quraishi. "Examining the Impact of Cyberattacks on Women's Digital Security: Challenges and Solutions." Journal of Social and Humanities 3, no. 1 (2024): 1–9. https://doi.org/10.59535/jsh.v3i1.341.

Full text
Abstract:
This study investigates the challenges faced by women in maintaining digital security amid rising cyberattacks and examines the effectiveness of gender-sensitive policies and educational programs aimed at improving women’s cybersecurity. As cyber threats increasingly target women, understanding their unique vulnerabilities and the role of specific protective measures is crucial. The research utilizes a quantitative approach with a structured questionnaire distributed to 150 participants across four faculties of an online university, including Medical, Economics, Education, and Computer Science. The data collected were analyzed to assess perceptions of digital security challenges, the effectiveness of gender-sensitive policies, and the importance of educational programs in enhancing women’s participation in cybersecurity. Results indicate that while gender-sensitive policies are viewed as somewhat effective, there is significant support for targeted educational programs to increase women’s involvement in cybersecurity. The findings highlight the need for more refined policies and better educational initiatives to address women’s unique digital security needs effectively. The study underscores the importance of implementing comprehensive strategies to improve women’s cybersecurity and promote their active participation in the sector.
APA, Harvard, Vancouver, ISO, and other styles
25

Sterlini, Pierantonia, Fabio Massacci, Natalia Kadenko, Tobias Fiebig, and Michel van Eeten. "Governance Challenges for European Cybersecurity Policies: Stakeholder Views." IEEE Security & Privacy 18, no. 1 (2020): 46–54. http://dx.doi.org/10.1109/msec.2019.2945309.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Bajraktari, Halim, and Valeri Qatani. "Cybersecurity in the Western Balkans and European Regulation." West Science Law and Human Rights 1, no. 04 (2023): 204–13. http://dx.doi.org/10.58812/wslhr.v1i04.313.

Full text
Abstract:
The technological leap is challenging interoperable government ideas and policies for cybersecurity. Online platforms, telecommunications networks require policies that track their changes to prevent negative computer phenomena. Some countries see the opportunity for cooperation and partnership to increase cybersecurity, while other need to prepare strategic frameworks alone to face cyber warfare. Good European practices serve as a model for the Western Balkan states, guiding them towards proper legal regulation and internal legal alignment with the laws of the European Union. The Western Balkans region faces an intensification of cases showing weak cybersecurity strategies and intractable barriers to preventing cyber warfare. Cybersecurity poses not only a challenge for the Western Balkans but also a global challenge, impacting the capacity and well-thought-out government policies of the Western Balkan countries, which are also transitional countries. Through this study, the cyber landscape in which different actors navigate will be explored.
APA, Harvard, Vancouver, ISO, and other styles
27

Amorosa, Katherine, and Benjamin Yankson. "Human Error - A Critical Contributing Factor to the Rise in Data Breaches: A Case Study of Higher Education." HOLISTICA – Journal of Business and Public Administration 14, no. 1 (2023): 110–32. http://dx.doi.org/10.2478/hjbpa-2023-0007.

Full text
Abstract:
Abstract With increasing technical safeguards to protect information systems, Human error continues to be a critical factor contributing to the rise in information systems attacks and data breaches. Inadequate or unenforceable Cybersecurity policies or training can open doors for adversaries to circumvent technical safeguards and paint a picture of a growing cybersecurity problem. The problem investigated in this work assesses if organizations adequately invest in resources to provide industry-aligned cybersecurity education, training, and awareness that can minimize human error leading to cyber-attacks. This work aims to investigate breaches attributed to human errors and compare cybersecurity policies, education, training, and awareness programs in three different schools in New York State. The work focused on user awareness and vulnerable behaviours, effective training for users, and investigating start-of-the-art approaches to gauge or evaluate the organization’s cybersecurity stance when compared to industry frameworks like the NIST framework. A Triangulation research approach including quantitative, qualitative, and descriptive methods are adopted for this work. Instruments for data collection include a survey, literature review, qualitative analysis to identify research gaps, and assessments of the questionnaires. This work demonstrates that formulated enforced cybersecurity policies coupled with targeted security education, training, and awareness are instrumental to decreasing user errors, thereby reducing the probability of a cyber-attack.
APA, Harvard, Vancouver, ISO, and other styles
28

Jayanthi Pankajakshan and Dr. Ruchi Maheshwari Bangur. "Organizational Strategies and Policies for Implementing Emerging Cybersecurity Technologies." International Journal of Information Technology and Management 19, no. 1 (2024): 81–92. http://dx.doi.org/10.29070/m75p4s25.

Full text
Abstract:
This research uses quantitative data analysis and a qualitative exploratory method to examine how organisations embrace innovative cybersecurity solutions. The study looks at organisational policies, governance frameworks, strategic approaches, and cultural aspects that affect technology adoption using a stratified random sample technique. Structured questionnaires &amp; feedback forms provided the data, which were then analysed using AMOS and SPSS statistical software with an emphasis on structural equation modelling (SEM) to investigate correlations between variables. A supportive organisational culture positively correlates with technology adoption (χ² = 41.179, df = 31, p &lt; 0.001, CMIN/DF = 1.328, RMSEA = 0.034), and organisations with a proactive strategic approach were more successful in implementing cybersecurity technologies (χ² = 50.400, df = 26, p &lt; 0.001, CMIN/DF = 1.938, RMSEA = 0.058). The research also finds that while comprehensive policies influence adoption via efficient training programs, employee involvement completely mediates the association between organisational culture and technology adoption. These findings demonstrate how crucial culture, employee participation, strategic planning, and training are to the successful integration of cybersecurity technology.
APA, Harvard, Vancouver, ISO, and other styles
29

DE SILVA, Banuka. "Exploring the Relationship Between Cybersecurity Culture and Cyber-Crime Prevention: A Systematic Review." International Journal of Information Security and Cybercrime 12, no. 1 (2023): 23–29. http://dx.doi.org/10.19107/ijisc.2023.01.03.

Full text
Abstract:
Cybercrime requires a multidimensional approach addressing technical, organisational, and human factors to prevent cyber-attacks. This systematic review highlights the significance of a strong cybersecurity culture in mitigating the risks of cyberattacks and enhancing an organisation's resilience. Implementing training and awareness programmes, establishing leadership support and accountability mechanisms, and fostering employee engagement are strategies for promoting a strong cybersecurity culture. However, fostering a robust culture of cybersecurity can be challenging and requires the participation of various stakeholders. Training and awareness programmes can significantly improve employee cybersecurity knowledge and behaviour, and leadership support is essential for establishing a cybersecurity culture. It is possible to enforce employee compliance with cybersecurity policies and procedures through accountability mechanisms, such as consequences for noncompliance and periodic security audits. Involving employees in the creation of cybersecurity policies and procedures, as well as recognising and rewarding responsible behaviour, can increase employee engagement and investment in cybersecurity. Although technical measures such as firewalls and encryption are essential for defending against cyber-attacks, a strong cybersecurity culture is necessary to mitigate cybercrime risks and enhance an organisation's resilience. Future research should identify and evaluate effective strategies for cultivating a robust cybersecurity culture in the context of preventing cybercrime. Cybersecurity should be a top priority for businesses and individuals, who must take preventative measures against cyber-attacks. By fostering a robust culture of cybersecurity, businesses can increase their resilience and reduce the risks of cybercrime.
APA, Harvard, Vancouver, ISO, and other styles
30

Kasper, Agnes, Anna-Maria Osula, and Anna Molnár. "EU cybersecurity and cyber diplomacy." IDP Revista de Internet Derecho y Política, no. 34 (December 13, 2021): 1–15. http://dx.doi.org/10.7238/idp.v0i34.387469.

Full text
Abstract:
Over the last decades cybersecurity has become a cornerstone of European digital development. Alongside with the diffusion of information and communication technologies and the deepening (as well as widening) of the European Union, the initial narrow and sectoral data security policies have expanded into a comprehensive cybersecurity framework addressing issues from resilient infrastructure and technological sovereignty, through tackling cybercrime, to cyber defence capabilities and responsible state behaviour in cyberspace. In this complex web of interrelated policies a relative newcomer at the European Union (EU) level is cyber diplomacy. Sometimes also called public diplomacy 2.0, it factors into the cross-border connectivity of cyberspace and reflects a shift in international relations where the lines between external and internal policies, military and civilian domains are blurred. However, the term cyber diplomacy is fluid and it is not well understood which topics should be under its “umbrella”, in particular in relation to cybersecurity, where it seems to be linked the most. This article aims to map existing and proposed instruments that make up the EU’s arsenal in this broad context to answer the following questions: what is cyber diplomacy and how is it related to the EU cybersecurity? Is cyber diplomacy in the EU becoming something in its own right as a distinct set of tools to secure the EU policy objectives?
APA, Harvard, Vancouver, ISO, and other styles
31

Evangelista, Medeiros Sabrina. "THE NEW EU CYBERSECURITY STRATEGY AND INTERAGENCY POLICIES EVOLVEMENTS." IA Policy Brief Series 1, no. 1 (2021): 1–3. https://doi.org/10.5281/zenodo.4495322.

Full text
Abstract:
Discussions on the cybersecurity domain touch on some principles undergoing accelerated transformation, both from state renewal and business arena. This transformation points to a significant movement in the communication channels which are little subject to external control since the very nature of these relations escapes the institutional ingredients available from states and international regimes. If the way interactions take place inhibits surveillance, ties&#39; intensification presents a moral regulatory demand that manifests itself as a relevant component of the global system&#39;s stability. The European Union launched in Dec 2020 its new EU Cybersecurity Strategy (1), and the challenges it is posed to deal with are only achievable through overlapping policies with a comprehensive and across borders feasible framework.
APA, Harvard, Vancouver, ISO, and other styles
32

Arief, Aulia Ramdhani. "An Analysis of Cybersecurity Policies and Practices in Public Administration." Journal of Public Representative and Society Provision 2, no. 2 (2022): 56–62. http://dx.doi.org/10.55885/jprsp.v2i2.211.

Full text
Abstract:
The purpose of this research was to assess the strengths and weaknesses of a public administration organization's hacking policies and practices. According to the findings, the company has a solid cybersecurity base thanks to its comprehensive policies and ongoing training and awareness programs. Nonetheless, there were also opportunities for development, such as in access controls and vulnerability evaluations. A more thorough cybersecurity policy, the use of role-based access control, and more frequent and thorough vulnerability assessments and penetration testing were among the best practices and improvement suggestions uncovered by the research. The company will be better able to safeguard sensitive data and prevent future attacks by implementing these suggestions. This research serves as a useful reminder of the significance of cybersecurity in public administration and emphasizes the need for constant vigilance and advancement in order to remain one step ahead of new threats.
APA, Harvard, Vancouver, ISO, and other styles
33

Malatji, Masike, Annlizé L. Marnewick, and Suné von Solms. "Cybersecurity Policy and the Legislative Context of the Water and Wastewater Sector in South Africa." Sustainability 13, no. 1 (2020): 291. http://dx.doi.org/10.3390/su13010291.

Full text
Abstract:
The water and wastewater sector is an important lifeline upon which other economic sectors depend. Securing the sector’s critical infrastructure is therefore important for any country’s economy. Like many other nations, South Africa has an overarching national cybersecurity strategy aimed at addressing cyber terrorism, cybercriminal activities, cyber vandalism, and cyber sabotage. The aim of this study is to contextualise the water and wastewater sector’s cybersecurity responsibilities within the national cybersecurity legislative and policy environment. This is achieved by conducting a detailed analysis of the international, national and sector cybersecurity stakeholders; legislation and policies; and challenges pertaining to the protection of the water and wastewater sector. The study found some concerning challenges and improvement gaps regarding the complex manner in which the national government is implementing the cybersecurity strategy. The study also found that, along with the National Cybersecurity Policy Framework (the national cybersecurity strategy of South Africa), the Electronic Communications and Transactions Act, Critical Infrastructure Protection Act, and other supporting legislation and policies make provision for the water and wastewater sector’s computer security incidents response team to be established without the need to propose any new laws or amend existing ones. This is conducive for the immediate development of the sector-specific cybersecurity governance framework and resilience strategy to protect the water and wastewater assets.
APA, Harvard, Vancouver, ISO, and other styles
34

Martínez, Ferney, Francisco Guevara, Luis Enrique Sánchez, and Antonio Santos-Olmo. "Cybersecurity: a general framework in the maritime and military world." Ciencia y tecnología de buques 17, no. 33 (2023): 51–60. http://dx.doi.org/10.25043/19098642.242.

Full text
Abstract:
In recent decades, the production of information in studies and research papers on the subject of cybersecurity have addressed the convenience of developing cyberdefense capabilities regardless of whether the scope is industrial or military, corporate or State. However, despite the generation of policies to contribute to the synergy of protection, cybersecurity threats continue to grow, affecting all organizations regardless of their size. The article deals with the existing guidelines, policies and environments within the international framework of cybersecurity in the maritime environment and identifies how these are taken through particular measures to the environments of military maritime units.
APA, Harvard, Vancouver, ISO, and other styles
35

Bhandari, Bhuwan. "Cybersecurity Awareness amongst University Students: Legal Remedies and Policies to Mitigate Risks." Unity Journal 6, no. 1 (2025): 120–35. https://doi.org/10.3126/unityj.v6i1.75557.

Full text
Abstract:
This article examines digital threats, learning safe online practices, and identifying available legal remedies. As technology advances more quickly, Nepal is becoming more vulnerable to ransomware, phishing scams, data breaches, and other forms of online crime. The word 'cyber' pertains to the tech environment encompassing networks, software, systems, and data. while security involves safeguarding all these cyber aspects. The data was gathered through multilingual online questionnaire format administered to university students from Undergraduate to M.Phil.-Ph.D. levels. The target sample size is 65 students who were enrolled in the previous academic session in 2023. Through surveys, we assess students' knowledge of cybersecurity measures and their responsiveness to common threats. A closed-ended questionnaire is a key tool to collect quantitative data and employ statistical methods to analyze it. The findings of This survey reveals significant gaps in cybersecurity awareness among students. Notably, 67.2% of respondents were familiar with the term 'hacking,' while only 46.9% showed awareness of Nepal's cybersecurity legal framework. This suggests a critical lack of understanding regarding basic legal protections and risk mitigation practices. However, this study suggests multi-faceted approaches such as legal education, practical cybersecurity training, curriculum designing, and institutional policies to safeguard students' digital interactions. This mini-survey aims to educate students about cyber challenges and protect them from accessing harmful digital platforms. It is supported by the National Cyber Security Policy 2023, which addresses key cybersecurity issues and vulnerabilities.
APA, Harvard, Vancouver, ISO, and other styles
36

Sipos, Zoltán. "Cybersecurity in Algeria." Journal of Security and Sustainability Issues 13, no. 1 (2023): 65–73. http://dx.doi.org/10.47459/jssi.2023.13.6.

Full text
Abstract:
Cybersecurity is an important issue for individuals, organizations, and governments in Algeria and around the world. Cyberattacks can have serious consequences, including financial loss, theft of sensitive information, damage to reputation, and disruption of essential services. To help protect against these types of threats, it is important for individuals and organizations to take steps to secure their systems and data. This can include using strong passwords, keeping software and security protocols up to date, and being cautious when interacting with unfamiliar websites or individuals online. Governments may also have policies and regulations in place to help protect against cyber threats and to respond to incidents when they do occur. Algeria is currently not among the countries that prioritize cyber security sufficiently.
APA, Harvard, Vancouver, ISO, and other styles
37

Lucky Bamidele Benjamin, Ayodeji Enoch Adegbola, Prisca Amajuoyi, Mayokun Daniel Adegbola, and Kudirat Bukola Adeusi. "Digital transformation in SMEs: Identifying cybersecurity risks and developing effective mitigation strategies." Global Journal of Engineering and Technology Advances 19, no. 2 (2024): 134–53. http://dx.doi.org/10.30574/gjeta.2024.19.2.0084.

Full text
Abstract:
This study delves into the cybersecurity landscape for small and medium-sized enterprises (SMEs), focusing on identifying prevalent cybersecurity risks, evaluating existing mitigation strategies, and exploring the role of innovation and technology in bolstering cyber resilience. Employing a systematic literature review and content analysis, the research scrutinizes academic journals, industry reports, and government publications from 2015 to 2024, to gather insights into the cybersecurity challenges and strategies pertinent to SMEs. Key findings reveal that SMEs are particularly vulnerable to a range of cyber threats, including phishing, malware, data breaches, and ransomware, primarily due to resource constraints, lack of awareness, and inadequate cybersecurity measures. Effective mitigation strategies highlighted include the adoption of comprehensive cybersecurity policies, regular employee training, and the implementation of advanced technological solutions. The study predicts an increasing reliance on artificial intelligence and machine learning for threat detection, alongside a growing trend of collaboration between SMEs and cybersecurity firms. The research underscores the necessity for supportive policies and frameworks that encourage SMEs to strengthen their cybersecurity posture, recommending financial incentives and the development of SME-specific cybersecurity standards. Building a cyber-secure culture within SMEs, characterized by organizational commitment and regular awareness programs, is identified as crucial for enhancing cyber resilience. Finally, the study emphasizes the importance of cybersecurity for SMEs, offering strategic recommendations for navigating digital threats and suggesting avenues for future research, including the exploration of behavioral aspects of cybersecurity and the impact of emerging technologies.
APA, Harvard, Vancouver, ISO, and other styles
38

Lucky, Bamidele Benjamin, Enoch Adegbola Ayodeji, Amajuoyi Prisca, Daniel Adegbola Mayokun, and Bukola Adeusi Kudirat. "Digital transformation in SMEs: Identifying cybersecurity risks and developing effective mitigation strategies." Global Journal of Engineering and Technology Advances 19, no. 2 (2024): 134–53. https://doi.org/10.5281/zenodo.13691790.

Full text
Abstract:
This study delves into the cybersecurity landscape for small and medium-sized enterprises (SMEs), focusing on identifying prevalent cybersecurity risks, evaluating existing mitigation strategies, and exploring the role of innovation and technology in bolstering cyber resilience. Employing a systematic literature review and content analysis, the research scrutinizes academic journals, industry reports, and government publications from 2015 to 2024, to gather insights into the cybersecurity challenges and strategies pertinent to SMEs. Key findings reveal that SMEs are particularly vulnerable to a range of cyber threats, including phishing, malware, data breaches, and ransomware, primarily due to resource constraints, lack of awareness, and inadequate cybersecurity measures. Effective mitigation strategies highlighted include the adoption of comprehensive cybersecurity policies, regular employee training, and the implementation of advanced technological solutions. The study predicts an increasing reliance on artificial intelligence and machine learning for threat detection, alongside a growing trend of collaboration between SMEs and cybersecurity firms. The research underscores the necessity for supportive policies and frameworks that encourage SMEs to strengthen their cybersecurity posture, recommending financial incentives and the development of SME-specific cybersecurity standards. Building a cyber-secure culture within SMEs, characterized by organizational commitment and regular awareness programs, is identified as crucial for enhancing cyber resilience. Finally, the study emphasizes the importance of cybersecurity for SMEs, offering strategic recommendations for navigating digital threats and suggesting avenues for future research, including the exploration of behavioral aspects of cybersecurity and the impact of emerging technologies.
APA, Harvard, Vancouver, ISO, and other styles
39

Sujata Arya. "Creating Comprehensive Cybersecurity Policies: Balancing Network Protection and Compliance with Privacy Laws." Network Security 2024, no. 8 (2024): 32–39. https://doi.org/10.70985/ns.v2024i8.52.

Full text
Abstract:
Since of the development of advanced devices, cybersecurity is presently an vital portion of both trade and government. "Making Comprehensive Cybersecurity Approaches: Adjusting Organize Security and Compliance with Security Laws" talks around how difficult it is to create cybersecurity frameworks that secure systems well whereas moreover taking after strict security laws. As the dangers against businesses change rapidly, they have to be put in put rules that lower risks like data hacks, ransomware, and dangers from interior the company. But they also have to be taken after protection rules like GDPR and HIPAA, which push to protect information, get consent from clients, and be open and legitimate. This exposition looks at how cybersecurity strategies and taking after the law can work together, centring on the leading ways to adjust desires of organizations for security with people's rights. It talks around critical things like encryption; get to rules, emergency activity plans, and ways to keep information as little as conceivable. By looking at real-life case ponders and administrative frameworks, this paper points to allow policymakers valuable data for making rules that are both secure and legitimate.
APA, Harvard, Vancouver, ISO, and other styles
40

Ismail, Dr Walaa Saber. "Threat Detection and Response Using AI and NLP in Cybersecurity." Journal of Internet Services and Information Security 14, no. 1 (2024): 195–205. http://dx.doi.org/10.58346/jisis.2024.i1.013.

Full text
Abstract:
Introduction: In an age of rapid technical innovation and a growing digital world, protecting sensitive data from cyberattacks is crucial. The dynamic and complicated nature of these attacks requires novel cybersecurity solutions. Methods: This study analyses how Artificial Intelligence (AI) and Natural Language Processing (NLP) strengthen cybersecurity. The qualitative research approach is followed to gather data through a literature review of relevant scholarly articles and conduct interviews with cybersecurity specialists. Results: Recent AI advances have greatly enhanced the detection of anomalous patterns and behaviors in huge datasets, a key threat identification tool. NLP has also excelled at detecting malevolent intent in textual data, such as phishing efforts. AI and NLP enable adaptive security policies, enabling agile responses to evolving security issues. Expert interviews confirm that AI and NLP reduce false positives, improve threat intelligence, streamline network security setups, and improve compliance checks. These technologies enable responsive security policies, which give a strategic edge against developing security threats. AI and NLP's predictive skills could revolutionize cybersecurity by preventing threats. Conclusion: This study shows that AI and NLP have improved cybersecurity threat detection, automated incident response, and adaptive security policies. Overcoming threat detection, aggressive attacks and data privacy issues is essential to properly leveraging these advances and strengthening cyber resilience in a changing digital landscape.
APA, Harvard, Vancouver, ISO, and other styles
41

Hidayatulloh, Syarif, and Aedah Binti Abd Rahman. "Balancing Cybersecurity Policies and Institutional Ethics: A Legal and Cultural Perspective on Higher Education Frameworks." Revista de Gestão Social e Ambiental 19, no. 1 (2025): e010788. https://doi.org/10.24857/rgsa.v19n1-049.

Full text
Abstract:
Objective: The objective of this study is to investigate the intersection of cybersecurity policies with legal and cultural considerations within higher education institutions (HEIs), with the aim of addressing key challenges and proposing a balanced framework that ensures institutional control while respecting ethical and cultural diversity. Theoretical Framework: This research is grounded in theories of ethical governance, legal compliance, and cultural sensitivity. Established frameworks such as ISO 27001 and NIST Cybersecurity Framework provide a foundational basis but are examined critically for their limitations in addressing the unique needs of HEIs. Method: The study employs a qualitative methodology, combining a systematic literature review and semi-structured expert interviews. Data collection was conducted through a comprehensive review of academic and institutional sources (2015–2024) and in-depth interviews with ten experts from the fields of cybersecurity, legal studies, and higher education policy. Results and Discussion: The results revealed that existing cybersecurity frameworks lack alignment with cultural and ethical considerations, leading to resistance and limited effectiveness in HEIs. Key challenges include insufficient stakeholder engagement, tensions between institutional control and individual rights, and inadequate resources. The discussion contextualizes these findings within the theoretical framework, emphasizing the importance of inclusive policy development and ethical audits. Limitations of the study include its focus on specific institutional contexts, which may not fully generalize to other educational systems. Research Implications: The research has practical and theoretical implications for the development of more robust and inclusive cybersecurity policies. The findings provide actionable insights for improving stakeholder engagement, balancing legal and ethical imperatives, and fostering cultural sensitivity. These implications are particularly relevant for HEIs, policymakers, and cybersecurity professionals. Originality/Value: This study contributes to the literature by highlighting the necessity of integrating cultural and ethical dimensions into cybersecurity frameworks. Its innovative approach bridges gaps in existing models, providing practical solutions for HEIs to create secure, equitable, and culturally responsive digital environments.
APA, Harvard, Vancouver, ISO, and other styles
42

Setiyawan, Anang. "NATIONAL CYBERSECURITY POLICY IN THE U.S AND INDONESIA." UNTAG Law Review 3, no. 1 (2019): 71. http://dx.doi.org/10.36356/ulrev.v3i1.1071.

Full text
Abstract:
Cyber attacks are a dangerous threat to a country that has a high dependence on communication and information technology. Cyber attacks can be used systematically to disrupt and dysfunction an infrastructure and network so that it can cause not only physical damage but also fatalities. Cyber attacks are complex and multidomain; consequently, they require comprehensive and targeted policies. Indonesia in the early stages of developing cyber policies, therefore it can learn from America in developing policies in dealing with cyber threats.
APA, Harvard, Vancouver, ISO, and other styles
43

Kamal, Aldin Yousif Yaseen, and Abdulrauof Osman Israa. "Security Staffing Strategic Plan for Organizations Security Posture Enhancement." International Journal of Innovative Science and Research Technology (IJISRT) 10, no. 2 (2025): 909–16. https://doi.org/10.5281/zenodo.14942742.

Full text
Abstract:
In this paper several key elements will be addressed to enhance the organizations cybersecurity posture and align it with its business objectives, the introductory letter outlined the organizations recent assessment of cybersecurity policies and vulnerabilities, emphasizing the need for a proactive cybersecurity approach to protect critical information assets. The significance of strong cybersecurity measures in the face of evolving cyber threats was underscored, highlighting the potential catastrophic implications of data breaches. The call to action for all stakeholders to embrace and drive best cybersecurity practices, in line with industry frameworks like the NIST Framework, was also emphasized.
APA, Harvard, Vancouver, ISO, and other styles
44

Oliver, Gillian, Chris Lawrence, Narissa Timbery, et al. "Cybersecurity: Putting Indigenous Peoples First." Proceedings of the Association for Information Science and Technology 61, no. 1 (2024): 616–20. http://dx.doi.org/10.1002/pra2.1068.

Full text
Abstract:
ABSTRACTDespite rising awareness of the critical importance of Indigenous data sovereignty principles for the empowerment of Indigenous communities, there is minimal evidence of any engagement from cybersecurity policy makers or researchers to actualise these goals. This paper reports preliminary findings from the first phase of a more extensive research programme investigating cybersecurity in relation to Indigenous communities, which analysed national cybersecurity policies in Australia, New Zealand, Canada and the United States.
APA, Harvard, Vancouver, ISO, and other styles
45

Stoddart, Kristan. "Live Free or Die Hard: U.S.-UK Cybersecurity Policies." Political Science Quarterly 131, no. 4 (2016): 803–42. http://dx.doi.org/10.1002/polq.12535.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Ristolainen, Mari. "Role of Techno-Economic Coalitions in Future Cyberspace Governance: 'Backcasting' as a Method for Strategic Foresight." European Conference on Cyber Warfare and Security 22, no. 1 (2023): 395–402. http://dx.doi.org/10.34190/eccws.22.1.1078.

Full text
Abstract:
In an increasingly complex threat landscape, many nations struggle with developing and implementing effective cybersecurity policies for cyberspace governance at a national and international level. Balancing between the demands for establishing national sovereignty and strengthening international collaboration in cyberspace have become a problematic assignment. Collaborating with nations supporting extensively dissimilar ideologies and cybersecurity policies is controversial. Yet, it is almost impossible for a single country to achieve 'self-sufficiency' in cyberspace. Thus, in order to remain competitive, protected, and resilient one must either join or strengthen a developing techno-economic coalition with similar national cybersecurity policies and/or ideological framework. Consequently, this paper argues that techno-economic coalitions serve as an emerging issue or trend for strategic foresight in cyberspace governance in the future. This paper discusses the potential formation of techno-economic coalitions and shows how 'backcasting' can be used in strategic foresight. In this paper, 'backcasting' is not used as a method for creating a traditional strategic map to a future goal, but as a framework for determining what should have happened in order for the techno-economic coalitions to emerge in future cyberspace, i.e. for finding issues or trends that should be followed in strategic foresight today. Firstly, cyberspace governance in relation to national cybersecurity policies is contextualised. Secondly, the concept of techno-economic coalition is defined and the potential emerging techno-economic coalitions are explicated. Thirdly, 'backcasting' as a method for strategic foresight is described. Fourthly, the results of a 'backcasting' experiment in a strategic foresight workshop are presented. And finally, the future formation and role of techno-economic coalitions in cyberspace governance and in cyber defence both at a national and international level are discussed. The role of techno-economic coalitions in future cyberspace governance should be understood and considered today when developing strategic plans and implementing national and international cybersecurity policies.
APA, Harvard, Vancouver, ISO, and other styles
47

Tambe-Jagtap, Swapnali N. "Human-Centric Cybersecurity: Understanding and Mitigating the Role of Human Error in Cyber Incidents." SHIFRA 2023 (July 1, 2023): 53–59. http://dx.doi.org/10.70470/shifra/2023/007.

Full text
Abstract:
In this study, developments in cybersecurity continue to be treated as human deficiencies, such as the territory of policies, procedures and misconduct, mainly cultivating the floods of organizations. The important role of human factors in vulnerability To address this issue of negligence, the study presents a human-centered cybersecurity program that includes ongoing user training of the system, behavioral monitoring, and proposals including detection tools enhanced by AI. The research objectives are twofold: first, to examine how human actions contribute to cyber vulnerabilities, and second, to identify effective ways to mitigate these risks through user-centered approaches integration of roles found that the results show that human-centered policies significantly improve cybersecurity outcomes. Phishing error rates dropped from 15-20% to 5-10%, and password misuse dropped from 30-40% to 10-15%. The system reduced incident response time from 48-72 hours to even 24-36 hours, while increasing user engagement in safety actions. Additionally, the overall cost of a security breach is halved. This study emphasizes the need to address human behavior alongside technological processes to develop flexible and comprehensive cybersecurity policies.
APA, Harvard, Vancouver, ISO, and other styles
48

Omorinsola Bibire Seyi- Lande, Oluwabunmi Layode, Henry Nwapali Ndidi Naiho, et al. "Circular economy and cybersecurity: Safeguarding information and resources in sustainable business models." Finance & Accounting Research Journal 6, no. 6 (2024): 953–77. http://dx.doi.org/10.51594/farj.v6i6.1214.

Full text
Abstract:
This study explores the critical intersection between circular economy (CE) practices and cybersecurity measures, aiming to uncover the strategic implications for stakeholders and propose directions for future research. Employing a systematic literature review methodology, the study analyzes peer-reviewed articles, reports, and case studies published between 2014 and 2024. The review focuses on identifying the mutual benefits and challenges of integrating cybersecurity within CE models, the role of standards, policies, and regulatory frameworks in facilitating this integration, and the evolving landscape of opportunities and strategic recommendations for businesses, policymakers, and technologists. Key insights reveal that cybersecurity is not only essential for protecting the digital infrastructure supporting CE practices but also serves as a strategic asset that enhances the resilience and sustainability of business models. The study identifies several challenges at the intersection, including the complexity of securing intricate supply chains and the need for robust data protection measures. Opportunities lie in leveraging digital technologies to foster innovative, sustainable business models and in developing comprehensive regulatory frameworks that support secure CE practices. Strategic recommendations emphasize the importance of a holistic approach to integrating cybersecurity, the development of supportive policies, and the advancement of secure technologies. Future research directions include the need for empirical studies on the effectiveness of cybersecurity measures in CE and interdisciplinary research bridging environmental science, cybersecurity, and business management. Keywords: Circular Economy, Cybersecurity, Sustainable Business Models, Systematic Literature Review
APA, Harvard, Vancouver, ISO, and other styles
49

Himanshu. "Cybersecurity Law: Challenges and Legal Frameworks for Protecting Digital Assets and Privacy Rights." Indian Journal of Law 2, no. 2 (2024): 18–22. http://dx.doi.org/10.36676/ijl.v2.i2.05.

Full text
Abstract:
Provides an overview of the complex landscape of cybersecurity law, highlighting the challenges and legal frameworks aimed at safeguarding digital assets and privacy rights in an increasingly interconnected and digital world. the evolving nature of cybersecurity threats, the legal principles underpinning cybersecurity regulation, and the tensions between security imperatives and individual rights. Cybersecurity law encompasses a broad range of legal principles, regulations, and policies designed to protect digital assets, information systems, and privacy rights from cyber threats and attacks. the multifaceted nature of cybersecurity challenges, including data breaches, malware attacks, ransomware, insider threats, and state-sponsored cyber espionage, which pose significant risks to individuals, organizations, and governments worldwide.
APA, Harvard, Vancouver, ISO, and other styles
50

Rahul Khanna. "Cybersecurity Law: Challenges and Legal Frameworks for Protecting Digital Assets and Privacy Rights." Indian Journal of Law 2, no. 3 (2024): 15–20. http://dx.doi.org/10.36676/ijl.v2.i3.28.

Full text
Abstract:
Provides an overview of the complex landscape of cybersecurity law, highlighting the challenges and legal frameworks aimed at safeguarding digital assets and privacy rights in an increasingly interconnected and digital world. the evolving nature of cybersecurity threats, the legal principles underpinning cybersecurity regulation, and the tensions between security imperatives and individual rights. Cybersecurity law encompasses a broad range of legal principles, regulations, and policies designed to protect digital assets, information systems, and privacy rights from cyber threats and attacks. the multifaceted nature of cybersecurity challenges, including data breaches, malware attacks, ransomware, insider threats, and state-sponsored cyber espionage, which pose significant risks to individuals, organizations, and governments worldwide.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!