Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Cybersecurity frameworks.

Zeitschriftenartikel zum Thema „Cybersecurity frameworks“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Zeitschriftenartikel für die Forschung zum Thema "Cybersecurity frameworks" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Taherdoost, Hamed. „Understanding Cybersecurity Frameworks and Information Security Standards—A Review and Comprehensive Overview“. Electronics 11, Nr. 14 (12.07.2022): 2181. http://dx.doi.org/10.3390/electronics11142181.

Der volle Inhalt der Quelle
Annotation:
Businesses are reliant on data to survive in the competitive market, and data is constantly in danger of loss or theft. Loss of valuable data leads to negative consequences for both individuals and organizations. Cybersecurity is the process of protecting sensitive data from damage or theft. To successfully achieve the objectives of implementing cybersecurity at different levels, a range of procedures and standards should be followed. Cybersecurity standards determine the requirements that an organization should follow to achieve cybersecurity objectives and facilitate against cybercrimes. Cybersecurity standards demonstrate whether an information system can meet security requirements through a range of best practices and procedures. A range of standards has been established by various organizations to be employed in information systems of different sizes and types. However, it is challenging for businesses to adopt the standard that is the most appropriate based on their cybersecurity demands. Reviewing the experiences of other businesses in the industry helps organizations to adopt the most relevant cybersecurity standards and frameworks. This study presents a narrative review of the most frequently used cybersecurity standards and frameworks based on existing papers in the cybersecurity field and applications of these cybersecurity standards and frameworks in various fields to help organizations select the cybersecurity standard or framework that best fits their cybersecurity requirements.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Alghamdi, Ahmed. „Comparative Analysis of ISO27001 and NIST CSF“. International Journal of Membrane Science and Technology 10, Nr. 4 (30.09.2023): 1423–29. http://dx.doi.org/10.15379/ijmst.v10i4.2258.

Der volle Inhalt der Quelle
Annotation:
Recent developments in Information and Communication Technology (ICT) have had a significant impact on commercial organizations in achieving their goals and objectives. However, the introduction of ICT introduced new cyber risks and threats as well. To mitigate cyber threats, various cybersecurity frameworks and standards are available e.g., ISO/IEC27001 and NIST Cybersecurity Framework (CSF). These frameworks can be used to measure/ audit the maturity level of an organization’s cybersecurity status. In this study, we have compared the ISO 27001 and NIST CSF and map these frameworks with each other.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Melaku, Henock Mulugeta. „A Dynamic and Adaptive Cybersecurity Governance Framework“. Journal of Cybersecurity and Privacy 3, Nr. 3 (30.06.2023): 327–50. http://dx.doi.org/10.3390/jcp3030017.

Der volle Inhalt der Quelle
Annotation:
Cybersecurity protects cyberspace from a wide range of cyber threats to reduce overall business risk, ensure business continuity, and maximize business opportunities and return on investments. Cybersecurity is well achieved by using appropriate sets of security governance frameworks. To this end, various Information Technology (IT) and cybersecurity governance frameworks have been reviewed along with their benefits and limitations. The major limitations of the reviewed frameworks are; they are complex and have complicated structures to implement, they are expensive and require high skill IT and security professionals. Moreover, the frameworks require many requirement checklists for implementation and auditing purposes and a lot of time and resources. To fill the limitations mentioned above, a simple, dynamic, and adaptive cybersecurity governance framework is proposed that provides security related strategic direction, ensures that security risks are managed appropriately, and ensures that organizations’ resources are utilized optimally. The framework incorporated different components not considered in the existing frameworks, such as research and development, public-private collaboration framework, regional and international cooperation framework, incident management, business continuity, disaster recovery frameworks, and compliance with laws and regulations. Moreover, the proposed framework identifies and includes some of the existing frameworks’ missed and overlapped components, processes, and activities. It has nine components, five activities, four outcomes, and seven processes. Performance metrics, evaluation, and monitoring techniques are also proposed. Moreover, it follows a risk based approach to address the current and future technology and threat landscapes. The design science research method was used in this research study to solve the problem mentioned. Using the design science research method, the problem was identified. Based on the problem, research objectives were articulated; the objective of this research was solved by developing a security governance framework considering different factors which were not addressed in the current works. Finally, performance metrics were proposed to evaluate the implementation of the governance framework.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Lee, In. „Internet of Things (IoT) Cybersecurity: Literature Review and IoT Cyber Risk Management“. Future Internet 12, Nr. 9 (18.09.2020): 157. http://dx.doi.org/10.3390/fi12090157.

Der volle Inhalt der Quelle
Annotation:
Along with the growing threat of cyberattacks, cybersecurity has become one of the most important areas of the Internet of Things (IoT). The purpose of IoT cybersecurity is to reduce cybersecurity risk for organizations and users through the protection of IoT assets and privacy. New cybersecurity technologies and tools provide potential for better IoT security management. However, there is a lack of effective IoT cyber risk management frameworks for managers. This paper reviews IoT cybersecurity technologies and cyber risk management frameworks. Then, this paper presents a four-layer IoT cyber risk management framework. This paper also applies a linear programming method for the allocation of financial resources to multiple IoT cybersecurity projects. An illustration is provided as a proof of concept.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Dedeke, Adenekan, und Katherine Masterson. „Contrasting cybersecurity implementation frameworks (CIF) from three countries“. Information & Computer Security 27, Nr. 3 (08.07.2019): 373–92. http://dx.doi.org/10.1108/ics-10-2018-0122.

Der volle Inhalt der Quelle
Annotation:
Purpose This paper aims to explore the evolution of a trend in which countries are developing or adopting cybersecurity implementation frameworks that are intended to be used nationally. This paper contrasts the cybersecurity frameworks that have been developed in three countries, namely, Australia, UK and USA. Design/methodology/approach The paper uses literature review and qualitative document analysis for the study. The paper developed and used an assessment matrix as its coding protocol. The contents of the three cybersecurity frameworks were then scored to capture the degree to which they covered the themes/items of the cybersecurity assessment matrix. Findings The analysis found that the three cybersecurity frameworks are oriented toward the risk management approach. However, the frameworks also had notable differences with regard to the security domains that they cover. For example, one of the frameworks did not offer guidelines with regard to what to do to respond to attacks or to plan for recovery. Originality/value The results of this study are beneficial to policymakers in the three countries targeted, as they are able to gain insights about how their cybersecurity frameworks compares to those of the other two countries. Such knowledge would be useful as decision-makers take steps to improve their existing frameworks. The results of this study are also beneficial to executives who have branches in all three countries. In such cases, security professionals could deploy the most comprehensive framework across all three countries and then extend the deployment in each location to meet country-specific requirements.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Malatji, Masike, Annlizé L. Marnewick und Suné Von Solms. „Cybersecurity capabilities for critical infrastructure resilience“. Information & Computer Security 30, Nr. 2 (14.10.2021): 255–79. http://dx.doi.org/10.1108/ics-06-2021-0091.

Der volle Inhalt der Quelle
Annotation:
Purpose For many innovative organisations, Industry 4.0 paves the way for significant operational efficiencies, quality of goods and services and cost reductions. One of the ways to realise these benefits is to embark on digital transformation initiatives that may be summed up as the intelligent interconnectivity of people, processes, data and cyber-connected things. Sadly, this interconnectivity between the enterprise information technology (IT) and industrial control systems (ICS) environment introduces new attack surfaces for critical infrastructure (CI) operators. As a result of the ICS cybersecurity risk introduced by the interconnectivity between the enterprise IT and ICS networks, the purpose of this study is to identify the cybersecurity capabilities that CI operators must have to attain good cybersecurity resilience. Design/methodology/approach A scoping literature review of best practice international CI protection frameworks, standards and guidelines were conducted. Similar cybersecurity practices from these frameworks, standards and guidelines were grouped together under a corresponding National Institute of Standards and Technology (NIST) cybersecurity framework (CF) practice. Practices that could not be categorised under any of the existing NIST CF practices were considered new insights, and therefore, additions. Findings A CI cybersecurity capability framework comprising 29 capability domains (cybersecurity focus areas) was developed as an adaptation of the NIST CF with an added dimension. This added dimension emphasises cloud computing and internet of things (IoT) security. Each of the 29 cybersecurity capability domains is executed through various capabilities (cybersecurity processes and procedures). The study found that each cybersecurity capability can further be operationalised by a set of cybersecurity controls derived from various frameworks, standards and guidelines, such as COBIT®, CIS®, ISA/IEC 62443, ISO/IEC 27002 and NIST Special Publication 800-53. Practical implications CI sectors are immediately able to adopt the CI cybersecurity capability framework to evaluate their levels of resilience against cyber-attacks, given new attack surfaces introduced by the interconnectivity of cyber-connected things between the enterprise and ICS levels. Originality/value The authors present an added dimension to the NIST framework for CI cyber protection. In addition to emphasising cryptography, IoT and cloud computing security aspects, this added dimension highlights the need for an integrated approach to CI cybersecurity resilience instead of a piecemeal approach.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Malatji, Masike, Annlizé L. Marnewick und Suné Von Solms. „Cybersecurity capabilities for critical infrastructure resilience“. Information & Computer Security 30, Nr. 2 (14.10.2021): 255–79. http://dx.doi.org/10.1108/ics-06-2021-0091.

Der volle Inhalt der Quelle
Annotation:
Purpose For many innovative organisations, Industry 4.0 paves the way for significant operational efficiencies, quality of goods and services and cost reductions. One of the ways to realise these benefits is to embark on digital transformation initiatives that may be summed up as the intelligent interconnectivity of people, processes, data and cyber-connected things. Sadly, this interconnectivity between the enterprise information technology (IT) and industrial control systems (ICS) environment introduces new attack surfaces for critical infrastructure (CI) operators. As a result of the ICS cybersecurity risk introduced by the interconnectivity between the enterprise IT and ICS networks, the purpose of this study is to identify the cybersecurity capabilities that CI operators must have to attain good cybersecurity resilience. Design/methodology/approach A scoping literature review of best practice international CI protection frameworks, standards and guidelines were conducted. Similar cybersecurity practices from these frameworks, standards and guidelines were grouped together under a corresponding National Institute of Standards and Technology (NIST) cybersecurity framework (CF) practice. Practices that could not be categorised under any of the existing NIST CF practices were considered new insights, and therefore, additions. Findings A CI cybersecurity capability framework comprising 29 capability domains (cybersecurity focus areas) was developed as an adaptation of the NIST CF with an added dimension. This added dimension emphasises cloud computing and internet of things (IoT) security. Each of the 29 cybersecurity capability domains is executed through various capabilities (cybersecurity processes and procedures). The study found that each cybersecurity capability can further be operationalised by a set of cybersecurity controls derived from various frameworks, standards and guidelines, such as COBIT®, CIS®, ISA/IEC 62443, ISO/IEC 27002 and NIST Special Publication 800-53. Practical implications CI sectors are immediately able to adopt the CI cybersecurity capability framework to evaluate their levels of resilience against cyber-attacks, given new attack surfaces introduced by the interconnectivity of cyber-connected things between the enterprise and ICS levels. Originality/value The authors present an added dimension to the NIST framework for CI cyber protection. In addition to emphasising cryptography, IoT and cloud computing security aspects, this added dimension highlights the need for an integrated approach to CI cybersecurity resilience instead of a piecemeal approach.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

MPHATHENI, Mandlenkosi Richard. „Cybersecurity: An Appraisal of Policy Frameworks and Related Conventions“. International Journal of Information Security and Cybercrime 12, Nr. 1 (28.06.2023): 45–60. http://dx.doi.org/10.19107/ijisc.2023.01.06.

Der volle Inhalt der Quelle
Annotation:
Cybercrime is a global threat to cybersecurity that crosses national borders and has no geographical boundaries. The global community establishes, ratifies, and implements common global accepted treaties and conventions to guide and direct cybersecurity. Nonetheless, the setting of internationally accepted standards for cybersecurity has been a difficult task. Cyberspace is a complex, erratic, and rapidly developing hybrid that is both physical and virtual. To eliminate chaos in cyberspace, improve cybersecurity, and eliminate cybercrime, a global framework of laws and conventions is required. To keep up with criminals' ability to exploit cyberspace, international laws and conventions must be gradually and robustly established and speedily and continuously amended. Adherence to stringent security measures and policies on the part of both public and private companies will aid in the implementation of increasingly stringent cybersecurity measures and international regulations in this regard. Cybersecurity must be prioritised in business. Companies should have cyberattack risk management strategies in place to prevent cyber breaches. Formal training for security cluster members and business representatives is required to effectively deal with the cybersecurity phenomenon.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

AlSagri, Hatoon S., Shahab Saquib Sohail und Shiju Sebastian. „The role of deep reinforcement learning in developing adaptive cybersecurity defenses for smart grid systems“. Journal of Information and Optimization Sciences 45, Nr. 8 (2024): 2299–307. https://doi.org/10.47974/jios-1807.

Der volle Inhalt der Quelle
Annotation:
The integration of profound fortification learning procedures inside cybersecurity techniques has risen as a promising approach to invigorate the flexibility of savvy network frameworks against advancing dangers. Savvy lattice frameworks, with their complex organize of interconnected gadgets and basic foundation, show special challenges for conventional cybersecurity measures. In this setting, DRL offers energetic and versatile arrangement by leveraging its capacity to memorize from involvement and optimize decision-making in complex, energetic situations. This paper looks at the part of DRL in creating versatile cybersecurity guards custom-made particularly for shrewd network frameworks. By utilizing DRL calculations, such as profound Q-networks (DQN) and profound deterministic arrangement slope, shrewd lattice protections can independently adjust to changing risk scenes, distinguish peculiarities, and moderate assaults in real-time. Moreover, DRL empowers the creation of proactive resistance instruments that can expect potential dangers and preemptively alter security conventions. Through a comprehensive survey of existing writing and case thinks about, this paper highlights the adequacy of DRL in improving the vigor and flexibility of cybersecurity measures for keen lattice frameworks. Additionally, it investigates the challenges and openings related with the integration of DRL methods in viable cybersecurity systems, clearing the way for future inquire about and usage in securing basic framework against developing cyber dangers.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Shelly, Elizabeth. „Cybersecurity Frameworks for Cloud Computing Environments“. International Journal of Computing and Engineering 6, Nr. 1 (12.07.2024): 30–44. http://dx.doi.org/10.47941/ijce.2058.

Der volle Inhalt der Quelle
Annotation:
Purpose: The general objective of this study was to explore cybersecurity frameworks for cloud computing environments. Methodology: The study adopted a desktop research methodology. Desk research refers to secondary data or that which can be collected without fieldwork. Desk research is basically involved in collecting data from existing resources hence it is often considered a low cost technique as compared to field research, as the main cost is involved in executive’s time, telephone charges and directories. Thus, the study relied on already published studies, reports and statistics. This secondary data was easily accessed through the online journals and library. Findings: The findings reveal that there exists a contextual and methodological gap relating to explore cybersecurity frameworks for cloud computing environments. The study emphasized the necessity of robust, comprehensive security measures to address the unique challenges of cloud infrastructures. It highlighted the importance of advanced security measures like encryption, multi-factor authentication, and continuous monitoring to mitigate risks. The research underscored the need for holistic and adaptable frameworks that integrate technological solutions and human factors, while also stressing regulatory compliance. The findings had significant implications for cloud service providers, businesses, regulatory bodies, and cybersecurity professionals, suggesting a focus on new technologies like AI and blockchain for future research. Unique Contribution to Theory, Practice and Policy: The Diffusion of Innovations Theory, Technology Acceptance Model (ATM) and Socio-Technical Systems Theory may be used to anchor future studies on cybersecurity frameworks for cloud computing environments. The study made significant theoretical, practical, and policy recommendations. It emphasized the need for an integrated theoretical approach, the adoption of multi-layered security practices, and regular security assessments. The study also advocated for standardized and specific regulatory frameworks tailored to cloud environments and international cooperation for consistent global cybersecurity policies. These recommendations aimed to enhance the understanding, implementation, and governance of cloud security, ultimately contributing to a more resilient and secure cloud computing ecosystem.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Ankur Partap Kotwal. „Leveraging Big Data Analytics for Enhanced Cybersecurity: A Comprehensive Analysis of Threat Detection, Incident Response, and SIEM Systems“. International Journal of Scientific Research in Computer Science, Engineering and Information Technology 10, Nr. 6 (22.12.2024): 2158–64. https://doi.org/10.32628/cseit2410612414.

Der volle Inhalt der Quelle
Annotation:
This article comprehensively analyzes big data analytics applications in cybersecurity, focusing on threat detection, incident response, and Security Information and Event Management (SIEM) systems. The article explores how organizations leverage big data analytics to enhance their cybersecurity posture through advanced threat detection mechanisms, improved incident response capabilities, and sophisticated SIEM implementations. The article examines various aspects of modern cybersecurity systems, including anomaly detection, predictive analytics, real-time monitoring architectures, and root cause analysis frameworks. Through detailed case studies of major platforms, including Google Security Analytics, IBM QRadar, and Splunk, the article provides insights into practical implementations and their impact on organizational security. The article also addresses emerging technologies such as quantum computing and their implications for future cybersecurity frameworks. By analyzing implementation guidelines, best practices, and research opportunities, this article offers valuable insights for organizations seeking to enhance their cybersecurity capabilities through big data analytics while providing a framework for future developments in this rapidly evolving field.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Folorunsho, O. S., A. Q. Ayinde, M. A. Olagoke und O. E. Fatoye. „Evaluating Cybersecurity Theories, Models, Standards and Frameworks“. Advances in Multidisciplinary and scientific Research Journal Publication 5, Nr. 4 (30.12.2019): 61–66. http://dx.doi.org/10.22624/aims/bhi/v5n4p7.

Der volle Inhalt der Quelle
Annotation:
Businesses and organizations around the world are increasingly concerned about cyber security. Understanding the various theories, models, standards and frameworks that underpin current practices is necessary to develop effective cybersecurity strategies. The existing cyber security theories, models, standards and frameworks are assessed in this review paper with a view to comparing their strengths and weaknesses. This paper summarizes findings from a thorough review of relevant peer-reviewed articles and lists key research areas for the coming years. Indeed, the Schwartz theory seems to be promising for improving cybersecurity in business and governance contexts on grounds that it is based upon verifiable observations and factor analysis from data collection. In addition, the Review Paper provides an overview of how different cybersecurity theories, models, standards and frameworks have been implemented in practice as well as highlights their challenges and successes. Finally, there is a summary on key findings and their implications for future cyber security research and practice. Keywords: Cybersecurity, Theories, Models, Standards, Frameworks.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Von Solms, Sune. „The Identification of Cybersecurity Work Roles for the Water Sector in South Africa“. European Conference on Cyber Warfare and Security 22, Nr. 1 (19.06.2023): 510–16. http://dx.doi.org/10.34190/eccws.22.1.1109.

Der volle Inhalt der Quelle
Annotation:
This paper presents the results of a content analysis conducted on the work roles of cybersecurity practitioners for the water sector of South Africa. The paper presents literature review findings on national and international frameworks and guidelines detailing cyber security considerations for the South African water sector as well as national and international guidelines and frameworks which detail the various work roles carried out by cybersecurity practitioners in an organisation. The study found that cyber security considerations and work roles such as physical security of assets, testing and assessment of cybersecurity methods, supply chains cyber security as well as incident investigation and interfacing with law enforcement, were not well defined for cyber security discipline. The study delivers a framework detailing the work roles of cybersecurity practitioners which can be applied to the South African water sector.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Lawrence Damilare Oyeniyi, Chinonye Esther Ugochukwu und Noluthando Zamanjomane Mhlongo. „DEVELOPING CYBERSECURITY FRAMEWORKS FOR FINANCIAL INSTITUTIONS: A COMPREHENSIVE REVIEW AND BEST PRACTICES“. Computer Science & IT Research Journal 5, Nr. 4 (17.04.2024): 903–25. http://dx.doi.org/10.51594/csitrj.v5i4.1049.

Der volle Inhalt der Quelle
Annotation:
In the digital epoch, where the financial sector stands as the cornerstone of global economic stability, the escalating sophistication of cyber threats poses an unprecedented challenge. This scholarly pursuit aimed to dissect the intricate web of cybersecurity within the financial domain, elucidating the evolving threat landscape, scrutinizing the efficacy of existing cybersecurity frameworks, and delineating strategic pathways for fortification against digital adversaries. Anchored in a qualitative methodology, the study embarked on a systematic literature review, meticulously sifting through contemporary academic discourse to unveil the nuances of cybersecurity challenges besieging financial institutions. The scope of this inquiry spanned the assessment of regulatory landscapes, the exploration of technological innovations in cybersecurity, and the critical examination of human factors influencing cybersecurity efficacy. The findings illuminate a stark reality—the existing cybersecurity frameworks, though foundational, are increasingly inadequate in the face of sophisticated cyber threats. The study advocates for a paradigmatic shift towards more adaptable, robust, and technology-driven cybersecurity frameworks, underscored by the imperative for regulatory agility and international collaboration. Conclusively, the paper posits that the future of cybersecurity in the financial sector hinges on a tripartite alliance among financial institutions, regulatory bodies, and technology providers, urging a unified front to navigate the cyber tempest. Recommendations call for an integrated approach that marries regulatory compliance with cutting-edge technological solutions, fostering a cybersecurity ecosystem that is both resilient and responsive to the digital zeitgeist. This scholarly endeavor not only contributes to the academic discourse on financial cybersecurity but also serves as a beacon for policymakers, practitioners, and stakeholders in charting a secure course in the digital financial frontier. Keywords: Cybersecurity, Financial Sector, Systematic Literature Review, Regulatory Compliance, Technological Innovation, Strategic Recommendations.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Temitayo Oluwaseun Abrahams, Sarah Kuzankah Ewuga, Simon Kaggwa `, Prisca Ugomma Uwaoma `, Azeez Olanipekun Hassan und Samuel Onimisi Dawodu. „MASTERING COMPLIANCE: A COMPREHENSIVE REVIEW OF REGULATORY FRAMEWORKS IN ACCOUNTING AND CYBERSECURITY“. Computer Science & IT Research Journal 5, Nr. 1 (11.01.2024): 120–40. http://dx.doi.org/10.51594/csitrj.v5i1.709.

Der volle Inhalt der Quelle
Annotation:
In the rapidly evolving landscape of business and technology, the intersection of accounting and cybersecurity has become a focal point for organizations striving to maintain integrity, security, and regulatory adherence. This paper presents a meticulous examination of regulatory frameworks governing both accounting and cybersecurity domains. The study aims to provide a comprehensive understanding of the intricate compliance landscape, offering valuable insights for practitioners, policymakers, and scholars. The investigation unfolds through a dual lens, meticulously dissecting the regulatory intricacies surrounding financial reporting in accounting and the safeguarding of digital assets in cybersecurity. A critical analysis of prominent global regulatory bodies, such as the Financial Accounting Standards Board (FASB), the International Financial Reporting Standards (IFRS), and cybersecurity standards like ISO 27001 and NIST Cybersecurity Framework, forms the cornerstone of this research. The paper delves into the historical evolution of accounting and cybersecurity regulations, identifying key milestones and paradigm shifts that have shaped the current regulatory environment. It explores the synergies and dissonances between these two critical domains, shedding light on how compliance efforts in one area may impact the other. Furthermore, the study investigates the challenges and opportunities presented by emerging technologies such as blockchain, artificial intelligence, and cloud computing in the context of regulatory compliance. By examining real-world case studies and industry best practices, this thesis provides practical insights for organizations seeking to navigate the complex terrain of compliance in an era of digital transformation. The paper offers a holistic and forward-looking perspective on the regulatory frameworks governing accounting and cybersecurity. Through its comprehensive analysis, the thesis aims to equip professionals and academics with the knowledge and tools necessary to navigate the intricate regulatory landscape, fostering a proactive and adaptive approach to compliance in the dynamic business environment. Keywords: Regulatory Frameworks, Accounting, Cybersecurity, Cloud Computing, Blockchain
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

Babajide Tolulope Familoni und Philip Olaseni Shoetan. „CYBERSECURITY IN THE FINANCIAL SECTOR: A COMPARATIVE ANALYSIS OF THE USA AND NIGERIA“. Computer Science & IT Research Journal 5, Nr. 4 (17.04.2024): 850–77. http://dx.doi.org/10.51594/csitrj.v5i4.1046.

Der volle Inhalt der Quelle
Annotation:
This paper provides a comprehensive review and comparative analysis of cybersecurity challenges and strategies within the financial sectors of the United States of America (USA) and Nigeria. It aims to elucidate the complexities and variances in cybersecurity practices, focusing on the different approaches taken by these nations to safeguard their financial data against increasing cyber threats. Through a detailed examination of existing literature, including academic journals, industry reports, and cybersecurity incident databases, this study identifies the unique and common cybersecurity vulnerabilities, regulatory environments, and defense mechanisms employed by the financial sectors in both countries. The review reveals that the USA's financial sector benefits from advanced cybersecurity technologies and a strong regulatory framework, yet faces challenges related to sophisticated cyber-attacks and the management of insider threats. Conversely, Nigeria's financial sector grapples with issues such as limited cybersecurity awareness, technological constraints, and evolving regulatory frameworks. Despite these disparities, both countries share the necessity of enhancing their cybersecurity posture to combat the evolving nature of cyber threats effectively. Conclusively, the paper argues that addressing cybersecurity in the financial sector necessitates a comprehensive approach that includes not only technological solutions but also the strengthening of regulatory policies, enhancement of cybersecurity awareness, and fostering international collaboration. The comparative analysis underscores the importance of adopting best practices from each country's experience, aiming to bolster the resilience of financial institutions against cyber threats in an increasingly interconnected world. Keywords: Cybersecurity, Financial Sector, United States, Nigeria, Digital Infrastructure, Technological Vulnerabilities, Regulatory Complexities, Human Factors, Advanced Detection, Prevention Technologies, Machine Learning, Anomaly Detection, Cybersecurity Frameworks, Awareness, Training, Culture, Public-Private Partnerships, Threat Intelligence, Best Practices, Innovation, Regulatory Foresight, Human Capital Development, Stability, Integrity, Collaboration
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Turk, Žiga, Muammer Semih Sonkor und Robert Klinc. „CYBERSECURITY ASSESSMENT OF BIM/CDE DESIGN ENVIRONMENT USING CYBER ASSESSMENT FRAMEWORK“. JOURNAL OF CIVIL ENGINEERING AND MANAGEMENT 28, Nr. 5 (03.05.2022): 349–64. http://dx.doi.org/10.3846/jcem.2022.16682.

Der volle Inhalt der Quelle
Annotation:
Digitalisation of the construction industry is exposing it to cybersecurity risks. All phases of construction can be affected. Particularly vulnerable are information-intensive phases such as building design and building operation. Construction is among the last industries that are discovering its cybersecurity risks and can rely on frameworks developed for other contexts. In this paper, we evaluate the cybersecurity risks of the design phase of construction using the Cyber Assessment Framework from the National Cybersecurity Centre (NCSC) of the UK. The goal of this study is twofold. First, to examine cybersecurity risks themselves, and second, to evaluate the applicability of the NCSC framework for construction to see if and how construction is specific. The analysis shows that the cybersecurity risks follow the information impact curve that has been motivating the introduction of Building Information Modelling (BIM). The framework is applicable but is weak in addressing the specifics of the construction industrial ecosystem, which involves a multitude of dynamically connected actors, their overlapping authorities, and conflicting motives. It is suggested that a specialized constructionrelated framework should be developed.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Abhilash Maroju, Srinivas A Vaddadi, Sravanthi Dontu, Rohith Vallabhaneni,. „An Empirical Paradigm on Cybersecurity Vulnerability Mitigation Framework“. International Journal on Recent and Innovation Trends in Computing and Communication 11, Nr. 9s (31.08.2023): 786–92. http://dx.doi.org/10.17762/ijritcc.v11i9s.9484.

Der volle Inhalt der Quelle
Annotation:
Current cybersecurity vulnerability assessment tools were developed in accordance with guidelines established by entities like the National Institute of Standards and Technology (NIST) and the United States Department of Energy. When assessing their facility's cybersecurity maturity, owners and operators of critical infrastructure frequently use frameworks like the NIST Cybersecurity Framework (CSF) and the cybersecurity capability maturity model (C2M2). These frameworks are great at finding vulnerabilities and doing qualitative cybersecurity analysis, but they don't help you get to the level of cybersecurity maturity you want by letting you prioritise how you fix those flaws. Cyber dangers pose a significant risk to businesses and are becoming more pervasive in our everyday lives. In this way, businesses may devise a strategy and set of guidelines by simulating a breach attack. But these strategies are based on experts' tacit knowledge. In response to this problem, the authors of this study suggest an automated and formal process for creating prioritised action plans to enhance environmental transparency. An experiment proving the validity of the proposed method was conducted, yielding consistent and applicable results to the tested scenario. Through testing against a real-world cyberattack that targeted industrial control systems at a critical infrastructure facility, this article presents a thorough architecture of CyFEr and demonstrates its application to CSF.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Fatai Adeshina Adelani, Enyinaya Stefano Okafor, Boma Sonimiteim Jacks und Olakunle Abayomi Ajala. „THEORETICAL FRAMEWORKS FOR THE ROLE OF AI AND MACHINE LEARNING IN WATER CYBERSECURITY: INSIGHTS FROM AFRICAN AND U.S. APPLICATIONS“. Computer Science & IT Research Journal 5, Nr. 3 (22.03.2024): 681–92. http://dx.doi.org/10.51594/csitrj.v5i3.928.

Der volle Inhalt der Quelle
Annotation:
This review paper explores the theoretical frameworks underpinning the application of Artificial Intelligence (AI) and Machine Learning (ML) in enhancing cybersecurity within the water sector, with a focus on both African and U.S. contexts. It delves into the unique cybersecurity challenges faced by the water sector, emphasizing the critical role of AI and ML in identifying, predicting, and mitigating cyber threats. The paper discusses the ethical considerations and regulatory frameworks influencing the deployment of these technologies alongside the technical, socioeconomic, and data privacy challenges encountered. Future directions and emerging trends in AI and ML that could impact water cybersecurity are examined, offering insights into potential research areas and strategies for overcoming existing barriers. This comprehensive review underscores the importance of integrating AI and ML into water cybersecurity strategies to safeguard critical water infrastructure. Keywords: Artificial Intelligence, Machine Learning, Water Cybersecurity, Ethical Considerations, Regulatory Frameworks, Emerging Trends.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Sharma, Monu. „Cybersecurity Platforms: Tackling Challenges in a Digital Age“. INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, Nr. 11 (23.11.2024): 1–9. http://dx.doi.org/10.55041/ijsrem12257.

Der volle Inhalt der Quelle
Annotation:
We will examine the dynamic cybersecurity landscape and offer practical strategies to assist businesses in managing the challenges of cybersecurity during this era of digital transformation. New technologies offer significant advantages for businesses and consumers, yet they also introduce new risks and challenges for cybersecurity. We examine how organizations can assess the impact of emerging technologies on their cybersecurity posture and strategy. By exploring key aspects such as risk evaluation, integration challenges, and potential vulnerabilities, we provide a framework for understanding how to adapt cybersecurity measures in response to technological advancements. With a focus on proactive assessment and strategic planning, this discussion aims to equip businesses with the insights necessary to enhance their security frameworks while leveraging the benefits of new technologies. This article will look at the changing cybersecurity landscape and offer practical strategies to help businesses manage the complexities of cybersecurity in the digital age Keywords: Cybersecurity, Cloud, Servers, Firewalls, LAN, WAN, IOT, Security, Cyber Threats.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Himanshu. „Cybersecurity Law: Challenges and Legal Frameworks for Protecting Digital Assets and Privacy Rights“. Indian Journal of Law 2, Nr. 2 (30.04.2024): 18–22. http://dx.doi.org/10.36676/ijl.v2.i2.05.

Der volle Inhalt der Quelle
Annotation:
Provides an overview of the complex landscape of cybersecurity law, highlighting the challenges and legal frameworks aimed at safeguarding digital assets and privacy rights in an increasingly interconnected and digital world. the evolving nature of cybersecurity threats, the legal principles underpinning cybersecurity regulation, and the tensions between security imperatives and individual rights. Cybersecurity law encompasses a broad range of legal principles, regulations, and policies designed to protect digital assets, information systems, and privacy rights from cyber threats and attacks. the multifaceted nature of cybersecurity challenges, including data breaches, malware attacks, ransomware, insider threats, and state-sponsored cyber espionage, which pose significant risks to individuals, organizations, and governments worldwide.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Rahul Khanna. „Cybersecurity Law: Challenges and Legal Frameworks for Protecting Digital Assets and Privacy Rights“. Indian Journal of Law 2, Nr. 3 (01.07.2024): 15–20. http://dx.doi.org/10.36676/ijl.v2.i3.28.

Der volle Inhalt der Quelle
Annotation:
Provides an overview of the complex landscape of cybersecurity law, highlighting the challenges and legal frameworks aimed at safeguarding digital assets and privacy rights in an increasingly interconnected and digital world. the evolving nature of cybersecurity threats, the legal principles underpinning cybersecurity regulation, and the tensions between security imperatives and individual rights. Cybersecurity law encompasses a broad range of legal principles, regulations, and policies designed to protect digital assets, information systems, and privacy rights from cyber threats and attacks. the multifaceted nature of cybersecurity challenges, including data breaches, malware attacks, ransomware, insider threats, and state-sponsored cyber espionage, which pose significant risks to individuals, organizations, and governments worldwide.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Mooghala, Sridhar. „An In - Depth Analysis of Cybersecurity Frameworks for Payment Applications“. International Journal of Science and Research (IJSR) 10, Nr. 8 (05.08.2021): 1250–54. http://dx.doi.org/10.21275/sr24304153706.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Rahul Kumar Jha, Amit Patel und Birendra Kumar Shah. „Synergies and Challenges: Integrating Machine Learning, Blockchain Technology, and Regulatory Frameworks in Biomedical Cybersecurity“. Journal of ISMAC 5, Nr. 3 (September 2023): 237–56. http://dx.doi.org/10.36548/jismac.2023.3.004.

Der volle Inhalt der Quelle
Annotation:
This study explores the integration of machine learning, blockchain technology, and regulatory frameworks in biomedical cybersecurity. It highlights the potential of machine learning in enhancing biomedical device and healthcare information system security, while blockchain technology is crucial for ensuring security, integrity, and privacy in healthcare data management. The study also examines the global regulatory framework for biological cybersecurity, identifying challenges, gaps, and best practices. The analysis includes case studies, effective integration strategies, and future research directions. The report concludes with a synthesis of best practices and suggestions, offering valuable insights for policymakers, healthcare practitioners, and technology developers in the field of biomedical cybersecurity.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

Emmanni, Phani Sekhar. „Federated Learning for Cybersecurity in Edge and Cloud Computing“. International Journal of Computing and Engineering 5, Nr. 4 (12.03.2024): 27–38. http://dx.doi.org/10.47941/ijce.1829.

Der volle Inhalt der Quelle
Annotation:
Purpose: The article explores the integration of federated learning within edge and cloud computing frameworks to address complex cybersecurity challenges. It aims to illustrate how federated learning, by enabling collaborative model training across decentralized devices without data exchange, can serve as an effective mechanism for enhancing cybersecurity defenses. This study investigates the potential of federated learning to improve privacy-preserving data analysis and augment real-time threat detection capabilities in the context of the growing Internet of Things (IoT) ecosystem. Methodology: The research delves into the conceptual framework of federated learning, examining its application in cybersecurity contexts through a detailed literature review and theoretical analysis. It evaluates the benefits and limitations of federated learning in enhancing data privacy and reducing latency in threat detection. Furthermore, the article assesses the technical and security challenges of implementing federated learning, including communication overhead, model aggregation complexities, and vulnerability to model poisoning, through qualitative analysis. Findings: The study finds that federated learning significantly improves privacy-preserving data analysis and enhances real-time threat detection capabilities by keeping data localized while enabling collaborative learning. However, it also identifies key challenges in deploying federated learning strategies, such as the risk of model poisoning and the complexities involved in model aggregation and communication overhead. The research highlights the need for robust mechanisms to address these challenges to fully leverage federated learning in cybersecurity. Unique Contribution to Theory, Policy, and Practice: This article contributes uniquely to the theoretical understanding of federated learning as a cybersecurity measure, offering a comprehensive analysis of its applications, benefits, and limitations within edge and cloud computing environments. Practically, it provides insights for cybersecurity professionals and researchers on integrating federated learning into existing cybersecurity frameworks to enhance data privacy and threat detection. The article recommends further exploration into combining federated learning with other cutting-edge technologies to develop resilient cybersecurity measures. Additionally, it suggests that policymakers should consider the implications of federated learning on data privacy regulations and cybersecurity standards. Through its thorough examination of federated learning's potential and challenges, the article offers valuable recommendations for fortifying cybersecurity frameworks in an increasingly interconnected world.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Wallis, Tania, und Paul Dorey. „Implementing Partnerships in Energy Supply Chain Cybersecurity Resilience“. Energies 16, Nr. 4 (14.02.2023): 1868. http://dx.doi.org/10.3390/en16041868.

Der volle Inhalt der Quelle
Annotation:
This study describes the implementation of an energy sector community to examine the practice of cybersecurity for operational technology environments and their supply chains. Evaluating cybersecurity from the perspectives of different actors participating in the energy sector, the progress and challenges of operators and suppliers in delivering cybersecurity for the sector are explored. While regulatory frameworks incentivize individual organizations to improve their cybersecurity, operational services contain contributions from many organizations, and this supply chain of activity needs to be influenced and managed to achieve desired security and resilience outcomes. Through collaborations and systems engineering approaches, a reference model is created to facilitate improvements in managing the cybersecurity of supply chains for different actors, including service operators, maintainers, manufacturers, and systems integrators. This study provides an illustration of implementing a common vision of cybersecurity improvement across a community of actors. It utilizes a collaborative framework that has facilitated the co-production of cybersecurity guidance for energy sector participants.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Ibitamuno, Pamela Victor. „Legal Frameworks for Cybersecurity in Nigeria - Adapting The Fourth Industrial Revolution“. Advances in Multidisciplinary and scientific Research Journal Publication 2, Nr. 1 (30.07.2023): 97–104. http://dx.doi.org/10.22624/aims/csean-smart2023p12.

Der volle Inhalt der Quelle
Annotation:
In this article titled "The Legal Framework for Cybersecurity in Nigeria: Adapting the Fourth Industrial Revolution," the author explores the legal landscape governing cybersecurity in Nigeria in the context of the Fourth Industrial Revolution (Industry 4.0). The Fourth Industrial Revolution is characterized by the integration of digital technologies such as the Internet of Things, cyber-physical systems, and cloud computing, which has created a hyper-connected system. As this revolution progresses, cybersecurity becomes critical to ensuring the security of the digital space. The article emphasizes the need for the legal framework to evolve in line with societal changes brought about by the Fourth Industrial Revolution. Nigeria's legal framework for cybersecurity must adapt to the challenges posed by the rapid integration of digital technologies and cyber-physical systems in our daily lives. A robust and adaptive legal framework is essential to safeguard national security, protect personal data, and foster a secure digital ecosystem conducive to economic growth and technological advancements. This Article also calls out to the stakeholders, policymakers and the Government of Nigeria to take the necessary steps required for signing the Malabo Convention, as Nigeria is yet to sign the African Union Malabo Convention. This is vital in our steps to adapt to the Fourth Industrial Revolution. Keyword: Proactive Approach, Security Challenges, Cloud Migration, Security, Risks, Models Proceedings Citation Format Ibitamuno, P.V. (2023): Legal Frameworks for Cybersecurity in Nigeria - Adapting The Fourth Industrial Revolution. Proceedings of the Cyber Secure Nigeria Conference. Nigerian Army Resource Centre (NARC) Abuja, Nigeria. 11-12th July, 2023. Pp 97-104. https://www.csean.org.ng/. dx.doi.org/10.22624/AIMS/CSEAN-SMART2023P12
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

RAJ, ANGIRA. „ASSESSING THE IMPLICATIONS OF CYBERSECURITY THREATS ON THE ADOPTION OF FINTECH SOLUTIONS“. INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, Nr. 05 (06.05.2024): 1–5. http://dx.doi.org/10.55041/ijsrem33381.

Der volle Inhalt der Quelle
Annotation:
This master's thesis delves into the critical intersection of cybersecurity threats and the adoption of fintech solutions. In an erawhere financial technology is rapidly transforming the landscape offinancial services, understanding the implications of cybersecurity threats is paramount. The study conducts a comprehensive analysisto explore how cybersecurity vulnerabilities impact the adoption of fintech solutions across various sectors. By employing a multidisciplinary approach, the thesis investigates the intricate relationship between cybersecurity threats and fintech adoption. It examines the potential risks posed by cyber threats such as data breaches, ransomware attacks, and insider threats, and theirramifications on consumer trust, regulatory compliance, and financialstability. Moreover, the research evaluates the effectiveness of existing cybersecurity measures in mitigating these risks and proposes strategic recommendations to enhance cybersecurity frameworks within fintech ecosystems. Through empirical research and theoretical frameworks, this thesis contributes to the existing body of knowledge by offering insights intothe evolving dynamics of cybersecurity in the fintech domain. By identifying key challenges and opportunities, it provides valuable guidance for policymakers, industry practitioners, and stakeholders to navigate the complex landscape of cybersecurity and foster the responsible adoption of fintech innovations.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Goel, Rajni, Anupam Kumar und James Haddow. „PRISM: a strategic decision framework for cybersecurity risk assessment“. Information & Computer Security 28, Nr. 4 (19.06.2020): 591–625. http://dx.doi.org/10.1108/ics-11-2018-0131.

Der volle Inhalt der Quelle
Annotation:
Purpose This study aims to develop a framework for cybersecurity risk assessment in an organization. Existing cybersecurity frameworks are complex and implementation oriented. The framework can be systematically used to assess the strategic orientation of a firm with respect to its cybersecurity posture. The goal is to assist top-management-team with tailoring their decision-making about security investments while managing cyber risk at their organization. Design/methodology/approach A thematic analysis of existing publications using content analysis techniques generates the initial set of keywords of significance. Additional factor analysis using the keywords provides us with a framework comprising of five pillars comprising prioritize, resource, implement, standardize and monitor (PRISM) for assessing a firm’s strategic cybersecurity orientation. Findings The primary contribution is the development of a novel PRISM framework, which enables cyber decision-makers to identify and operationalize a tailored approach to address risk management and cybersecurity problems. PRISM framework evaluation will help organizations identify and implement the most tailored risk management and cybersecurity approach applicable to their problem(s). Originality/value The new norm is for companies to realize that data stratification in cyberspace extends throughout their organizations, intertwining their need for cybersecurity within business operations. This paper fulfills an identified need improve the ability of company leaders, as CIOs and others, to address the growing problem of how organizations can better handle cyber threats by using an approach that is a methodology for cross-organization cybersecurity risk management.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Alhejaili, Mohammad Omar Mohammad. „Securing the Kingdom’s e-commerce frontier: Evaluation of Saudi Arabia’s cybersecurity legal frameworks“. Journal of Governance and Regulation 13, Nr. 2, special issue (2024): 275–86. http://dx.doi.org/10.22495/jgrv13i2siart4.

Der volle Inhalt der Quelle
Annotation:
The rapid growth of e-commerce in Saudi Arabia has underscored significant cybersecurity challenges, undermined the integrity of online transactions, and diminished consumer trust. This study conducts a comprehensive analysis of Saudi Arabia’s cybersecurity legal frameworks to assess their effectiveness in countering emerging threats to the digital commerce sector. Through a qualitative research approach, it thoroughly examines statutes, regulations, and judicial rulings to evaluate the current cybersecurity governance’s scope, effectiveness, and shortcomings. The findings reveal considerable advancements in formulating cybersecurity laws in Saudi, yet underscore substantial gaps in enforcement, technological adaptability, and international cooperation. The research underlines the need for flexible legal frameworks that align with the dynamic nature of the digital marketplace, calling for enhanced regulatory mechanisms and greater international legal alignment to protect the e-commerce environment. By offering a contemporary, evidence-based review of Saudi Arabia’s cybersecurity legislation, this study contributes valuable insights to the academic dialogue, with significant implications for policymakers and the global cyber law and e-commerce discourse.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

El-Hajj, Mohammed, und Zuhayr Aamir Mirza. „ProtectingSmall and Medium Enterprises: A Specialized Cybersecurity Risk Assessment Framework and Tool“. Electronics 13, Nr. 19 (02.10.2024): 3910. http://dx.doi.org/10.3390/electronics13193910.

Der volle Inhalt der Quelle
Annotation:
As the number of Small and Medium Enterprises (SMEs) rises in the world, the amount of sensitive data used also increases, making them targets for cyberattacks. SMEs face a host of issues such as a lack of resources and poor cybersecurity talent, resulting in multiple vulnerabilities that increase overall risk. Cybersecurity risk assessment frameworks have been developed by multiple organizations such as the National Institute of Science and Technology (NIST) and the International Organization for Standardization (ISO), but they are complicated to understand and challenging to implement. This research aimed to create an effective cybersecurity risk assessment framework specifically for SMEs while considering their limitations. This was achieved by first identifying common threats and vulnerabilities and categorizing them according to their importance and risk. Secondly, popular frameworks like the NIST CSF and ISO 27001/2 were analyzed for their proficiencies and deficiencies while identifying relevant areas for SMEs. Finally, novel techniques catered to SMEs were explored and incorporated to create an effective framework for SMEs. This framework was also developed in the form of a tool, providing an interactive and dynamic environment. The tool was effective, and the framework is a promising start but requires more quantitative analysis.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Ngozi Samuel Uzougbo, Chinonso Gladys Ikegwu und Adefolake Olachi Adewusi. „Cybersecurity compliance in financial institutions: A comparative analysis of global standards and regulations“. International Journal of Science and Research Archive 12, Nr. 1 (30.05.2024): 533–48. http://dx.doi.org/10.30574/ijsra.2024.12.1.0802.

Der volle Inhalt der Quelle
Annotation:
Cybersecurity is a critical concern for financial institutions worldwide, given the increasing frequency and sophistication of cyberattacks. This paper conducts a comparative analysis of global standards and regulations governing cybersecurity compliance in financial institutions. By examining the regulatory frameworks of key jurisdictions, including the United States, the European Union, and Asia-Pacific countries, this study aims to identify common trends, differences, and best practices in cybersecurity compliance. The analysis begins by outlining the regulatory landscape for cybersecurity in financial institutions, highlighting the key objectives and principles underlying these regulations. It then compares the regulatory frameworks of different regions, focusing on areas such as data protection, incident response, and risk management. By examining the specific requirements and guidelines set forth by each jurisdiction, this study identifies the strengths and weaknesses of current cybersecurity regulations and offers recommendations for enhancing compliance and resilience. One of the key findings of this study is the increasing convergence of global cybersecurity standards, driven by the interconnected nature of the financial sector and the need for harmonized regulatory approaches. While differences in regulatory frameworks still exist, particularly in areas such as data protection and breach notification, there is a growing recognition of the need for international cooperation and information sharing to combat cyber threats effectively. The study also highlights the challenges faced by financial institutions in achieving cybersecurity compliance, including resource constraints, evolving cyber threats, and the complexity of regulatory requirements. It underscores the importance of implementing robust cybersecurity measures, such as encryption, multi-factor authentication, and regular security audits, to mitigate these challenges. In conclusion, this comparative analysis provides valuable insights into the global landscape of cybersecurity compliance in financial institutions. By identifying common trends and best practices, this study aims to assist policymakers, regulators, and financial institutions in enhancing their cybersecurity posture and effectively addressing the evolving cyber threat landscape.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Shypovskyi, Volodymyr. „Decision-making process model for cybersecurity protection of critical infrastructure objects under the hybrid threats influence“. Journal of Scientific Papers "Social Development and Security" 13, Nr. 3 (30.06.2023): 43–55. http://dx.doi.org/10.33445/sds.2023.13.3.3.

Der volle Inhalt der Quelle
Annotation:
Purpose: is to develop a model and mathematical framework for the decision-making process regarding the cybersecurity of information systems of critical infrastructure objects, taking into account the properties and requirements of objects that have strategic importance for the state. Method: is based on a comprehensive approach that combines analysis of contemporary information sources, expertise, and analytical data from leading cybersecurity professionals, as well as linear mathematical modeling. Theoretical implications: include proposing an adapted decision-making model for protecting critical infrastructure from hybrid threats by integrating frameworks and emphasizing adaptability, it enhances the understanding of decision-making processes in cybersecurity. Practical consequences. It represents an innovative decision-making model aimed at protecting critical infrastructure and enabling rapid response to cyber threats. It combines the frameworks of existing models, the OODA (Observe, Orient, Decide, Act) loop and PDCR (Plan, Do, Check, React), widely applied in cybersecurity across various industries. This adaptive model allows for observation, analysis, and response to emerging cyber risks, ensuring the necessary level of cyber resilience. The developed model provides a practical tool for safeguarding critical infrastructure and minimizing damage in a growing threat landscape Paper type: theoretical.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Vishal Kumar Seshagirirao Anil und Adeoluwa Bennard Babatope. „The role of data governance in enhancing cybersecurity resilience for global enterprises“. World Journal of Advanced Research and Reviews 24, Nr. 1 (30.10.2024): 1420–32. http://dx.doi.org/10.30574/wjarr.2024.24.1.3171.

Der volle Inhalt der Quelle
Annotation:
Data governance plays a critical role in enhancing cybersecurity resilience for global enterprises. In the face of increasingly sophisticated cyber threats, coupled with rising regulatory demands such as the General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA), enterprises must implement robust data governance frameworks to safeguard data integrity, availability, and confidentiality (Ramirez et al., 2008). Effective data governance involves a combination of policies, procedures, and technologies that align with an organization’s overall cybersecurity strategy (Khatri & Brown, 2010). This paper provides a comprehensive analysis of the critical intersection between data governance and cybersecurity, emphasizing the link between governance structures, risk management processes, and technological innovations in mitigating evolving cyber threats (Weber et al., 2009). Additionally, we explore the essential role of data stewardship, stakeholder responsibilities, and the deployment of advanced technologies, such as artificial intelligence (AI) and machine learning (ML), in fostering organizational resilience (Arora & Pedersen, 2017). Through case studies and best practices, the study presents a conceptual framework that enables global enterprises to adapt to the fast-changing cybersecurity landscape while maintaining compliance with international data regulations. By addressing key elements such as access control, data classification, and real-time monitoring, this research underscores how comprehensive data governance frameworks serve as a foundation for enhanced cybersecurity resilience in today’s digital economy (Da Veiga & Eloff, 2007).
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Agyepong, Enoch. „The Need for Dynamic Cybersecurity“. ITNOW 66, Nr. 3 (2024): 16–17. http://dx.doi.org/10.1093/itnow/bwae079.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

Boeding, Matthew, Kelly Boswell, Michael Hempel, Hamid Sharif, Juan Lopez und Kalyan Perumalla. „Survey of Cybersecurity Governance, Threats, and Countermeasures for the Power Grid“. Energies 15, Nr. 22 (19.11.2022): 8692. http://dx.doi.org/10.3390/en15228692.

Der volle Inhalt der Quelle
Annotation:
The convergence of Information Technologies and Operational Technology systems in industrial networks presents many challenges related to availability, integrity, and confidentiality. In this paper, we evaluate the various cybersecurity risks in industrial control systems and how they may affect these areas of concern, with a particular focus on energy-sector Operational Technology systems. There are multiple threats and countermeasures that Operational Technology and Information Technology systems share. Since Information Technology cybersecurity is a relatively mature field, this paper emphasizes on threats with particular applicability to Operational Technology and their respective countermeasures. We identify regulations, standards, frameworks and typical system architectures associated with this domain. We review relevant challenges, threats, and countermeasures, as well as critical differences in priorities between Information and Operational Technology cybersecurity efforts and implications. These results are then examined against the recommended National Institute of Standards and Technology framework for gap analysis to provide a complete approach to energy sector cybersecurity. We provide analysis of countermeasure implementation to align with the continuous functions recommended for a sound cybersecurity framework.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Nyamuchiwa, Kudakwashe, Zhen Lei und Clodualdo Aranas. „Cybersecurity Vulnerabilities in Off-Site Construction“. Applied Sciences 12, Nr. 10 (16.05.2022): 5037. http://dx.doi.org/10.3390/app12105037.

Der volle Inhalt der Quelle
Annotation:
Industry 4.0 is seeking to advance traditional construction practices towards more efficient and internet of things (IoT)-based construction practices, such as offsite construction. Offsite construction (OSC) allows for the simultaneous fabrication of building modules and onsite work. Integrating IoT technologies in construction practice is projected to improve the industry’s growth. However, there is an increase in cybersecurity vulnerabilities. Cyber threats are becoming more disruptive and targeted, resulting in monetary and infrastructure losses. Furthermore, the COVID pandemic and the instability in Europe have seen over 100% increases in cyber-attacks, and most industries have weak cybersecurity protocols. The adoption of cybersecurity frameworks in the construction industry is sluggish, and the existing security frameworks fall short in addressing the needs of the industry. This paper gives a concise review of the offsite construction value chain vulnerabilities. We explore the existing cybersecurity frameworks and identify their limitations. Cybersecurity is presented as one of the most crucial components that has received little or no attention in OSC. The future of OSC is promising with the incorporation of Industry 4.0 technologies; however, its development needs to consider more proactive security approaches and management techniques that are adapted to the current hostile cyber landscape.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Jonas, Dendy, Natasya Aprila Yusuf und Achani Rahmania Az Zahra. „Enhancing Security Frameworks with Artificial Intelligence in Cybersecurity“. International Transactions on Education Technology (ITEE) 2, Nr. 1 (15.11.2023): 83–91. http://dx.doi.org/10.33050/itee.v2i1.428.

Der volle Inhalt der Quelle
Annotation:
Cybersecurity, in the digital era we live in today, has become a major concern that demands innovation. Data Science and Artificial Intelligence (AI) have played a central role in changing the way we understand and address cyber threats. This research will review the important role of innovation in this technology in improving an organization's ability to detect, prevent, and respond to cyber attacks. Identifying patterns and gaining insights from security events in cyber data, while developing appropriate data-based models, is a key element in realizing automated and intelligent security systems. This research reviews needs in the cyber security domain that can be addressed through Artificial Intelligence (AI) techniques. In this study, we employed quantitative methods to assess the impact of artificial intelligence on enhancing cybersecurity by distributing questionnaires to 85 respondents, which included companies operating in the banking and IT sectors. In addition, this research will explore how data-based intelligent decision-making systems are able to protect systems from known and unknown cyber attacks. This research will conclude by considering the future potential of Artificial Intelligence and cybersecurity.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Adebayo Omowunmi Temitope, LawalYusufAdedayo und Braimoh Kareem. „Cybersecurity risk management in agile development: protecting data and system“. International Journal of Science and Research Archive 8, Nr. 1 (28.02.2023): 988–94. http://dx.doi.org/10.30574/ijsra.2023.8.1.0188.

Der volle Inhalt der Quelle
Annotation:
The rapid evolution of technology and the increasing complexity of systems have made cybersecurity a critical concern for organizations, particularly in the context of Agile development. Agile methodologies prioritize flexibility, collaboration, and iterative progress, which can inadvertently introduce unique cybersecurity risks. This paper explores the integration of cybersecurity risk management practices within Agile development frameworks, emphasizing the need for organizations to proactively address vulnerabilities while maintaining the agility of their development processes. By examining common threats, risk assessment techniques, and mitigation strategies, this research outlines best practices for incorporating cybersecurity into Agile development cycles. The paper further discusses the importance of fostering a security-aware culture among Agile teams and leveraging DevSecOps principles to ensure that security considerations are embedded throughout the development lifecycle. Real-world case studies illustrate successful implementations of cybersecurity risk management in Agile projects, providing valuable insights for organizations seeking to protect their data and systems while remaining agile. Ultimately, this research aims to provide a comprehensive framework for integrating cybersecurity risk management into Agile development practices, thereby enhancing the overall security posture of organizations. The accelerating pace of digital transformation and the increasing sophistication of cyber threats have made cybersecurity a paramount concern for organizations operating within Agile development frameworks. Agile methodologies, characterized by their emphasis on iterative progress, collaboration, and rapid delivery, present unique challenges to traditional cybersecurity practices. This paper investigates the critical intersection of cybersecurity risk management and Agile development, highlighting the need for organizations to proactively identify and mitigate security risks while maintaining the inherent flexibility and responsiveness that Agile offers. Through a comprehensive examination of common cybersecurity threats faced by Agile teams—such as data breaches, insider threats, and third-party vulnerabilities—this research underscores the importance of integrating security into the Agile lifecycle. The paper details effective risk assessment methodologies tailored to Agile environments, including continuous risk assessment, threat modeling, and user story analysis. Furthermore, it presents a framework for risk mitigation that emphasizes the adoption of DevSecOps principles, automated security testing, and the cultivation of a security-aware culture among Agile practitioners. By fostering open communication and recognizing security champions within teams, organizations can enhance their cybersecurity posture without compromising their Agile values. Real-world case studies illustrate successful implementations of cybersecurity practices in Agile projects, providing actionable insights for organizations aiming to protect their data and systems. Ultimately, this research aims to equip stakeholders with a holistic understanding of how to integrate cybersecurity risk management into Agile development processes, thereby enhancing organizational resilience against cyber threats while supporting the goals of agility and innovation.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Elendu, Chukwuka, Eunice K. Omeludike, Praise O. Oloyede, Babajide T. Obidigbo und Janet C. Omeludike. „Legal implications for clinicians in cybersecurity incidents: A review“. Medicine 103, Nr. 39 (27.09.2024): e39887. http://dx.doi.org/10.1097/md.0000000000039887.

Der volle Inhalt der Quelle
Annotation:
Cybersecurity incidents in healthcare present significant legal implications for clinicians, necessitating careful consideration of technological advancements and regulatory frameworks. This literature examines the healthcare cybersecurity landscape, emphasizing clinicians’ challenges, and legal responsibilities. It explores the impact of advanced technologies such as artificial intelligence and quantum computing, highlighting the potential benefits and risks, including biases and ethical dilemmas. The review addresses international regulatory differences, offering a comparative analysis of how various countries handle cybersecurity incidents. This analysis provides insights into best practices and identifies areas for improvement. Practical recommendations are provided, tailored to different healthcare settings, including large hospitals and small clinics, to enhance cybersecurity preparedness. Case studies illustrate real-world scenarios, offering practical guidance for clinicians in managing cybersecurity challenges. The review also identifies critical gaps in the literature, particularly concerning artificial intelligence ethics and international regulatory frameworks, suggesting specific areas for future research. These findings underscore the need for robust cybersecurity policies, comprehensive training for healthcare professionals, and a nuanced understanding of the legal landscape. This review informs policymakers, clinicians, and researchers about the evolving nature of cybersecurity challenges in healthcare, addressing key concerns raised by reviewers and contributing to a comprehensive understanding of the field.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Chebib, Tom. „Digital Identity: A Human-Centered Risk Awareness Study“. Muma Business Review 5 (2021): 031–33. http://dx.doi.org/10.28945/4826.

Der volle Inhalt der Quelle
Annotation:
Cybersecurity breaches have been at the forefront of most news outlets, recently. People’s Digital Identity has been at the epicenter of cybersecurity breaches. Defining the composition of digital identity is the first step at risk identification and the first step towards risk mitigation. Cybersecurity risk management tools are lacking in user-centricity. Organizations like the National Institute of Standards and Technology have to craft user-centric personal cybersecurity risk management frameworks.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Maphosa, Vusumuzi. „An overview of cybersecurity in Zimbabwe’s financial services sector“. F1000Research 12 (29.09.2023): 1251. http://dx.doi.org/10.12688/f1000research.132823.1.

Der volle Inhalt der Quelle
Annotation:
Background: As nations, businesses, and individuals rely on the Internet for everyday use, so are cybercriminals manipulating systems to access information illegally and disrupting services for financial gain. The global cost of cybercrime eclipsed one trillion US Dollars in 2020, with Africa losing US $3.5 billion. Methods: A quantitative research methodology was adopted to investigate factors affecting cybercrime in Zimbabwean financial institutions. The study focused on the technical aspects of cybersecurity. Data were collected from July 2022 to October 2022, targeting technology experts in the financial services sector. Participants were recruited from 13 institutions to rank cybersecurity constructs, frameworks, and challenges associated with cybersecurity. Data was collected using a questionnaire distributed to participants. Descriptive statistics were used to extract meanings from the responses that measure mean and standard deviation. Results: Network and data security were the most highly ranked cybersecurity constructs, while physical security was the least. The top three barriers are increasing sophistication of threats, limited skills and emerging technologies, while lack of executive support was the least. The top frameworks used are the Information Technology Infrastructure Library (ITIL) and Control Objectives for Information and Related Technologies (COBIT), while a fifth is yet to adopt cybercrime frameworks. Conclusions: The study proposes that financial institutions establish a cybersecurity culture to fight cybercrime, addressing cybersecurity barriers and following best practices. Financial institutions should invest in cybersecurity technologies, train security specialists, and employ a Chief Information Security Officer (CISO). The study’s small sample may affect the generalisability of the results. Financial institutions should implement strategies to raise awareness and collaborate with institutions to train cybersecurity security specialists to close the skills gap.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

Maphosa, Vusumuzi. „An overview of cybersecurity in Zimbabwe’s financial services sector“. F1000Research 12 (14.03.2024): 1251. http://dx.doi.org/10.12688/f1000research.132823.2.

Der volle Inhalt der Quelle
Annotation:
Background As nations, businesses, and individuals rely on the Internet for everyday use, so are cybercriminals manipulating systems to access information illegally and disrupting services for financial gain. The global cost of cybercrime eclipsed one trillion US Dollars in 2020, with Africa losing US $3.5 billion. Methods A quantitative research methodology was adopted to investigate factors affecting cybercrime in Zimbabwean financial institutions. The study focused on the technical aspects of cybersecurity. Data were collected from July 2022 to October 2022, targeting technology experts in the financial services sector. Participants were recruited from 13 institutions to rank cybersecurity constructs, frameworks, and challenges associated with cybersecurity. Data was collected using a questionnaire distributed to participants. Descriptive statistics were used to extract meanings from the responses that measure mean and standard deviation. Results Network and data security were the most highly ranked cybersecurity constructs, while physical security was the least. The top three barriers are increasing sophistication of threats, limited skills and emerging technologies, while lack of executive support was the least. The top frameworks used are the Information Technology Infrastructure Library (ITIL) and Control Objectives for Information and Related Technologies (COBIT), while a fifth is yet to adopt cybercrime frameworks. Conclusions The study proposes that financial institutions establish a cybersecurity culture to fight cybercrime, addressing cybersecurity barriers and following best practices. Financial institutions should invest in cybersecurity technologies, train security specialists, and employ a Chief Information Security Officer (CISO). The study’s small sample may affect the generalisability of the results. Financial institutions should implement strategies to raise awareness and collaborate with institutions to train cybersecurity security specialists to close the skills gap.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Henry Nwapali Ndidi Naiho, Oluwabunmi Layode, Gbenga Sheriff Adeleke, Ezekiel Onyekachukwu Udeh und Talabi Temitope Labake. „Cybersecurity considerations in the implementation of innovative waste management technologies: "A critical review"“. Computer Science & IT Research Journal 5, Nr. 6 (14.06.2024): 1408–33. http://dx.doi.org/10.51594/csitrj.v5i6.1225.

Der volle Inhalt der Quelle
Annotation:
This study systematically reviews the intersection of cybersecurity and waste management technologies, aiming to identify current practices, challenges, and future directions for enhancing cybersecurity within this essential sector. Employing a systematic literature review methodology, the research analyzed peer-reviewed articles, conference proceedings, and industry reports published between 2014 to 2024. The methodology involved a structured search strategy, rigorous inclusion and exclusion criteria, and thematic synthesis of findings. Key insights reveal the growing importance of cybersecurity in waste management, driven by the sector's increasing reliance on digital technologies. Significant challenges identified include data breaches, system vulnerabilities, and the absence of standardized cybersecurity practices. The future of cybersecure waste management is characterized by both challenges, such as the rapid pace of technological advancements and opportunities for innovation, including the development of advanced cybersecurity frameworks and the integration of AI for threat detection. Strategic recommendations for industry leaders and policymakers include developing standardized cybersecurity frameworks, investing in advanced technologies, fostering collaboration, enhancing training and awareness, and strengthening regulatory compliance. The study underscores the necessity of robust cybersecurity measures to protect sensitive data, ensure operational continuity, and support environmental sustainability in waste management. This research contributes valuable insights into the critical role of cybersecurity in waste management, offering a foundation for future research and practice enhancements in creating secure, sustainable, and efficient waste management systems. Keywords: Cybersecurity, Waste Management, Digital Technologies, Systematic Literature Review.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Fleming, Courtney, Mark Reith und Wayne Henry. „Securing Commercial Satellites for Military Operations: A Cybersecurity Supply Chain Framework“. International Conference on Cyber Warfare and Security 18, Nr. 1 (28.02.2023): 85–92. http://dx.doi.org/10.34190/iccws.18.1.1062.

Der volle Inhalt der Quelle
Annotation:
The increased reliance on commercial satellites for military operations has made it essential for the Department of Defense (DoD) to adopt a supply chain framework to address cybersecurity threats in space. This paper presents a satellite supply chain framework, the Cybersecurity Supply Chain (CSSC) Framework, for the DoD in the evaluation and selection of commercial satellite contracts. The proposed strategy is informed by research on cybersecurity threats to commercial satellites, national security concerns, current DoD policy, and previous cybersecurity frameworks. This paper aims to provide a comprehensive approach for safeguarding commercial satellites used by the DoD and ensuring the security of their supporting components. Inspired by the National Institute of Standards and Technology (NIST) 800-171 requirements and the DoD’s future Cybersecurity Maturity Model Certification (CMMC) process, the two-part framework significantly streamlines the NIST requirements to accommodate small businesses. It also extends key NIST requirements to commercial-off-the-shelf (COTS) suppliers. The CSSC Framework complements the CMMC certification process by addressing the need for cybersecurity requirements for all subcontractors supporting a commercial space asset. The framework incorporates a scoring process similar to CMMC scoring, granting points to a subcontractor for meeting the cybersecurity requirements outlined by the framework. In addition, the framework creates a space architecture overview that details the overall bid score and establishes a matrix based on individual requirements. This model and matrix allow DoD acquisition personnel to closely analyze each contract bid, comparing the subcontractor's strengths and weaknesses to other bidders. The CSSC Framework will allow the DoD to apply NIST standards to subcontractors who do not meet the requirements for CMMC certification.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Kelvin Ovabor, Ismail Oluwatobiloba Sule-Odu, Travis Atkison, Adetutu Temitope Fabusoro und Joseph Oluwaseun Benedict. „AI-driven threat intelligence for real-time cybersecurity: Frameworks, tools, and future directions“. Open Access Research Journal of Science and Technology 12, Nr. 2 (30.11.2024): 040–48. http://dx.doi.org/10.53022/oarjst.2024.12.2.0135.

Der volle Inhalt der Quelle
Annotation:
AI-driven threat intelligence is transforming cybersecurity by enhancing real-time threat detection, analysis, and response capabilities. This paper reviews state-of-the-art AI frameworks, machine learning models, and tools that support threat intelligence, providing a survey of current research in the field and identifying challenges and future directions for real-time cybersecurity. Techniques such as supervised and unsupervised learning, reinforcement learning, and natural language processing (NLP) contribute to the robustness of threat detection, while evolving frameworks and ethics guide AI implementation in security operations. By addressing the increasing sophistication of cyber threats, AI-driven approaches aim to create a proactive, dynamic cybersecurity posture that can keep up with evolving cyber adversaries.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Scott, Ben, und Raina Mason. „Cyber as a Second Language? A Challenge to Cybersecurity Education“. Journal of The Colloquium for Information Systems Security Education 9, Nr. 1 (08.03.2022): 6. http://dx.doi.org/10.53735/cisse.v9i1.137.

Der volle Inhalt der Quelle
Annotation:
Cybersecurity pedagogical approaches do not address the challenges faced by students with English as an additional language (EAL). Despite EAL students representing a critical labour force for this important global and multidisciplinary industry, there lacks both research and cohesive solutions to address this issue. Via student interviews and semi-thematic analysis, this paper demonstrates that EAL cybersecurity students express challenges with aspects of cybersecurity content. Secondly, it is shown that predominant cybersecurity education bodies of knowledge and frameworks do not address challenges faced by EAL cybersecurity students.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Oluwatosin Abdul-Azeez, Alexsandra Ogadimma Ihechere und Courage Idemudia. „Digital access and inclusion for SMEs in the financial services industry through Cybersecurity GRC: A pathway to safer digital ecosystems“. Finance & Accounting Research Journal 6, Nr. 7 (07.07.2024): 1134–56. http://dx.doi.org/10.51594/farj.v6i7.1270.

Der volle Inhalt der Quelle
Annotation:
The integration of digital technologies into the financial services industry has revolutionized how small and medium-sized enterprises (SMEs) access and utilize financial services. However, this digital transformation also brings heightened cybersecurity risks, making robust governance, risk management, and compliance (GRC) frameworks essential for fostering a safer digital ecosystem. This paper explores the pivotal role of cybersecurity GRC in enhancing digital access and inclusion for SMEs within the financial sector. By analyzing current challenges and opportunities, we propose a comprehensive approach to fortifying cybersecurity measures that align with the unique needs of SMEs. Firstly, the paper identifies the primary cybersecurity threats facing SMEs, including data breaches, phishing attacks, and ransomware, which can severely impact their operations and financial stability. It underscores the importance of a proactive GRC strategy that encompasses risk assessment, policy development, and continuous monitoring to mitigate these threats effectively. Moreover, the paper highlights the necessity for regulatory compliance, stressing how adherence to standards such as GDPR, PCI DSS, and ISO/IEC 27001 can bolster SMEs' defenses and enhance their credibility with customers and partners. Secondly, the research delves into the benefits of enhanced digital access and inclusion facilitated by a strong cybersecurity GRC framework. These benefits include improved financial inclusion for underbanked SMEs, streamlined access to digital financial services, and the promotion of innovation and competitiveness. The paper argues that by ensuring a secure digital environment, SMEs can confidently adopt emerging technologies such as blockchain, artificial intelligence, and cloud computing, driving growth and efficiency. Lastly, the paper presents case studies of successful cybersecurity GRC implementations in the financial services sector, showcasing best practices and lessons learned. It provides practical recommendations for SMEs to develop and maintain robust GRC frameworks, including leveraging automated tools for threat detection, fostering a culture of cybersecurity awareness, and engaging with cybersecurity experts for continuous improvement. In conclusion, the paper asserts that a comprehensive cybersecurity GRC strategy is crucial for enhancing digital access and inclusion for SMEs in the financial services industry. By addressing cybersecurity risks and ensuring compliance, SMEs can safely navigate the digital landscape, unlocking new opportunities for growth and innovation while contributing to a more secure and inclusive digital economy. Keywords: Digital Access, Inclusion, SMEs, Financial Services, Cybersecurity.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

Bhajekar, Aryan, und Dr Subodhini Gupta. „CYBER SECURITY FOR POWER GRIDS: THREATS, MITIGATION, AND FUTURE OUTLOOK“. INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, Nr. 09 (23.09.2024): 1–4. http://dx.doi.org/10.55041/ijsrem37582.

Der volle Inhalt der Quelle
Annotation:
Cybersecurity is often confused with information security, although the latter focuses on human involvement, while the former sees individuals as potential targets and considers this an additional dimension. Cybersecurity discussions highlight important ethical issues impacting society and have led to the development of various frameworks addressing challenges like workforce development and personal data protection. This paper reviews these models, their limitations, and past mitigation techniques while offering future research recommendations. It explores vulnerabilities in wireless communication systems, the evolving nature of cyberattacks, quantum cryptography, and advanced key management schemes. Furthermore, it emphasizes the growing cybersecurity risks in power grids due to the integration of computing and communication capabilities into cyber-physical systems (CPS). A notable example is the 2015 cyberattack on Ukraine's power grid, illustrating the urgent need for improved security. This paper presents a comprehensive review of cybersecurity standards, emerging threats, and challenges in power systems. Index Terms—Cybersecurity, Cyber Threats frameworks, workforces, threats, techniques web 3.0, Implications
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

Savchenko, V., A. Podolieva, O. Olkhovskyi, I. Halona und O. Aloshyn. „The Transformation of Legal Frameworks Through Secure Digitisation“. AFRICAN JOURNAL OF APPLIED RESEARCH 11, Nr. 1 (02.01.2025): 173–93. https://doi.org/10.26437/ajar.v11i1.835.

Der volle Inhalt der Quelle
Annotation:
Purpose: This research article aims to study the positive and negative factors in implementing electronic document management, analyse the legal aspect of its functioning in the international context, and identify gaps in ensuring cybersecurity. Design/Methodology/Approach: The research methodology was developed using a mixed approach. The qualitative aspect of the study included literature analysis, comparative analysis, statistical data analysis, generalisation, and systematisation, and the quantitative aspect assessed the impact of digital innovations on cybersecurity risks. A survey of legal experts (total = 16 participants) was conducted. The results were interpreted by correlation analysis conducted in the JASP statistical software using Pearson's Correlations tool. Research Limitation: The study's main limitation is its focus on the domestic problems of implementing electronic document management in the context of rapid digital transformation. Findings: The study found that electronic document management will mainly increase productivity by simplifying the basic processes of searching, editing, storing, and sharing digital documents. This will increase the availability of digital information, which, at the same time, will increase the risk of cyber terrorism. Practical Implication: The study provides industries with actionable insights on optimising workflows, reducing operational costs, and mitigating cybersecurity risks through secure and efficient electronic document management. Social Implication: The research results point to gaps in the modern electronic document management system, which is beneficial to society and provides the opportunity to increase transparency and trust in government institutions by improving the efficiency and security of document management systems. Originality/Value: The study expands the scholarly discourse on digital governance by aligning technological progress with international legal standards and cybersecurity practices, thus bridging the gap between theory and practice in digital transformation research.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie