Academic literature on the topic 'Strategic cyber security'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Strategic cyber security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Strategic cyber security"

1

Kuusisto, Tuija, and Rauno Kuusisto. "Strategic Communication for Supporting Cyber-Security." International Journal of Cyber Warfare and Terrorism 3, no. 3 (July 2013): 72–79. http://dx.doi.org/10.4018/ijcwt.2013070105.

Full text
Abstract:
The purpose of this paper is to outline a methodology for figuring out what types of information shall be shared via strategic level communication to support cyber-security. With this methodology the key development issues required to create relevant strategic messages can be sorted out. The paper follows the system modeling approach and considers the cyber world as a complex adaptive system. First, the paper studies shortly the key concepts of the cyber world and strategic communication. A social system model of a society is applied as an approach for the identifying of emergent phenomena and characteristics of the cyber-security. The social system model is populated with a small set of empirical data about cyber-security exercises. The results of the analysis of the empirical data are examples of the emergent phenomena of cyber-security. They can be considered as one set of the focus areas of the strategic level communication.
APA, Harvard, Vancouver, ISO, and other styles
2

Borum, Randy, John Felker, Sean Kern, Kristen Dennesen, and Tonya Feyes. "Strategic cyber intelligence." Information & Computer Security 23, no. 3 (July 13, 2015): 317–32. http://dx.doi.org/10.1108/ics-09-2014-0064.

Full text
Abstract:
Purpose – This paper aims to highlight the importance and role of strategic cyber intelligence to support risk-informed decision-making, ultimately leading to improved objectives, policies, architectures and investments to advance a nation or organization’s interests in the cyber domain. Design/methodology/approach – Integration of professional research literature from the fields of intelligence studies, strategy and information/computer security. Findings – Investing in technology, firewalls and intrusion detection systems is appropriate but, by itself, insufficient. Intelligence is a key component. Cyber intelligence emphasizes prevention and anticipation, to focus cybersecurity efforts before an attack occurs (“left of the hack”). Strategic cyber intelligence can substantially reduce risk to the organization’s mission and valued assets and support its due diligence. Originality/value – This paper describes how strategic cyber intelligence can be implemented and used within an enterprise to enhance its cyber defense, and create a more proactive and adaptive security posture. It not only describes strategic cyber intelligence as a distinct discipline, but also demonstrates how the key intelligence functions articulate with existing cybersecurity risk management standards.
APA, Harvard, Vancouver, ISO, and other styles
3

Fischer, Bruno, Dirk Meissner, Richard Nyuur, and David Sarpong. "Guest Editorial: Cyber-Attacks, Strategic Cyber-Foresight, and Security." IEEE Transactions on Engineering Management 69, no. 6 (December 2022): 3660–63. http://dx.doi.org/10.1109/tem.2022.3204165.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Lehto, Martti. "The Cyberspace Threats and Cyber Security Objectives in the Cyber Security Strategies." International Journal of Cyber Warfare and Terrorism 3, no. 3 (July 2013): 1–18. http://dx.doi.org/10.4018/ijcwt.2013070101.

Full text
Abstract:
Threats in cyberspace can be classified in many ways. This is evident when you look at cyber security on a multinational level. One of the most common models is a threefold classification based on motivational factors. Most nations use this model as a foundation when creating a strategy to handle cyber security threats as it pertains to them. This paper will use the five level model: cyber activism, cybercrime, cyber espionage, cyber terrorism and cyber warfare. The National Cyber Security Strategy defines articulates the overall aim and objectives of the nation's cyber security policy and sets out the strategic priorities that the national government will pursue to achieve these objectives. The Cyber Security Strategy also describes the key objectives that will be undertaken through a comprehensive body of work across the nation to achieve these strategic priorities. Cyberspace underpins almost every facet of the national functions vital to society and provides critical support for areas like critical infrastructure, economy, public safety, and national security. National governments aim at making a substantial contribution to secure cyberspace and they have different focus areas in the cyber ecosystem. In this context the level of cyber security reached is the sum of all national and international measures taken to protect all activities in the cyber ecosystem. This paper will analyze the cyber security threats, vulnerabilities and cyber weaponry and the cyber security objectives of the Cyber Security Strategies made by Australia, Canada, Czech Republic, Estonia, Finland, Germany, the Netherlands, the United Kingdom and the United States.
APA, Harvard, Vancouver, ISO, and other styles
5

Juurvee, Ivo, and Uku Arold. "Psychological Defence and Cyber Security." Revista ICONO14 Revista científica de Comunicación y Tecnologías emergentes 19, no. 1 (January 1, 2021): 70–94. http://dx.doi.org/10.7195/ri14.v19i1.1628.

Full text
Abstract:
Disruptive developments in the field of information and communication technology have enabled malicious actors to turn elements of the digital ecosystem into information weapons in hybrid conflict. Estonia has tackled the new security realm with comprehensive national defence that is built upon understanding that the society itself is object of security and should provide appropriate safeguards and responses. Estonian conceptualisations of national cybersecurity, cyber psychological defence, strategic communications are elaborated in the light of actual seminal threat situations. Analysis of evolvement of the strategic documents guides the recommendations for even deeper blend of the technical cybersecurity culture with value-centric psychological defence and internationalisation of information security situational awareness and planning.
APA, Harvard, Vancouver, ISO, and other styles
6

Romashkina, Nataliya, and Dmitry Stefanovich. "Strategic Risks and Problems of Cyber Security." Voprosy kiberbezopasnosti, no. 5(39) (2020): 77–86. http://dx.doi.org/10.21681/2311-3456-2020-05-77-86.

Full text
Abstract:
Purpose: To identify the current strategic stability problems associated with the destructive impact of information and communication technologies (ICT) on the basis of analysis and systematization according to various parameters of cyber risks and threats to international security and global stability that can reduce the level of strategic stability and to develop relevant proposals that can lay the foundation for creation of a deterrence policy in the ICT domain. Research method: analysis, synthesis and scientific forecasting, expert assessment, comparative analysis of the cyber domain within the framework of a systematic approach. Result: the article presents analysis and systematization risks and threats to international security and global stability emanating from the cyber sphere according to various parameters. The article proves the impact of the accelerated development of information and communication technologies (ICT) on strategic stability, and that ensuring the cybersecurity of nuclear weapons requires special attention. The global problems of strategic stability at the current stage are posed and the conclusions are that the protection of strategic weapons, early warning systems, air and missile defense, communications, command and control over nuclear weapons from harmful ICTs are the pressing global problems of our time. Specific scenarios of cyber threats leading to a decrease in the level of strategic stability below the necessary and sufficient level have been elaborated, and proposals have been formulated to minimize the corresponding escalation threats. Proposed measures can become a basis for a deterrence policy in the ICT domain, as it was done during the period of bipolarity with regard to nuclear weapons, and become the foundation for broader international agreements on arms control in the so-called nuclear information space of the future.
APA, Harvard, Vancouver, ISO, and other styles
7

James, Lee. "Making cyber-security a strategic business priority." Network Security 2018, no. 5 (May 2018): 6–8. http://dx.doi.org/10.1016/s1353-4858(18)30042-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Alghamdi, Mohammed I. "A Strategic Vision to Reduce Cybercrime to Enhance Cyber Security." Webology 17, no. 2 (December 21, 2020): 289–95. http://dx.doi.org/10.14704/web/v17i2/web17031.

Full text
Abstract:
The cyber-security development for future generations is at stake as a global concern. The existing strategic and policy structures on cyber security and awareness-raising at many levels needs more investigation in order to formulate workable and efficient strategic vision that addresses actual needs and challenges. The justification for this work is therefore to test the robustness, in contrast with some of the most technologically advanced countries on the Asian Continent and others like the USA, Japan, of Saudi Arabia's current cyber security strategy in order to keep the NCSS up-to-date. This research aimed to develop a strategic vision to combat cybercrime to enhance cyber security. The research results confirmed the approval of the members of the study community to a medium degree on the reality of digital extremism and cyber terrorism as seen by the researcher. Moreover, the approval of the members of the study community was to a high degree on the role of combating cybercrime in promoting human security as seen by the researcher. The members of the study community agreed with a high degree on the obstacles identified by the researcher to combat cyber-crimes to enhance human security in Saudi Arabia. There was a high approval of the study community members on the strategic vision developed by the researcher to combat cyber-crimes to enhance human security in Saudi Arabia.
APA, Harvard, Vancouver, ISO, and other styles
9

Barber, Craig. "Cyber Security Predicting the Future." ITNOW 62, no. 1 (February 17, 2020): 30–31. http://dx.doi.org/10.1093/itnow/bwaa013.

Full text
Abstract:
Abstract Craig Barber MBCS M.Inst.ISP CISSP tells ITNOW why strategic planning in cyber security is a little more challenging than you’d first think. But, get it right and you'll stand a better chance of surviving an attack.
APA, Harvard, Vancouver, ISO, and other styles
10

MANUILOV, Y. "Overview of novels of domestic legislation in the field of cyber security (on the example of the Cyber Security Strategy of Ukraine for 2021 – 2025)." INFORMATION AND LAW, no. 4(39) (December 9, 2021): 98–105. http://dx.doi.org/10.37750/2616-6798.2021.4(39).248821.

Full text
Abstract:
The provisions of the updated Cyber Security Strategy of Ukraine are analyzed. The effectiveness of the Cyber Security Strategy of Ukraine in 2016 has been determined. The issue of organizational and legal bases of cyber security is studied. The components of the national cyber security system are considered. The practical component of the Cyber Security Strategy of Ukraine and the priority tasks of the security and defense sector are detailed. The strategic principles of cyber security in Japan are highlighted. The prospects of implementation of the Cyber Security Strategy of Ukraine in the conditions of modern geopolitical confrontation are generalized.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Strategic cyber security"

1

Smeets, Max. "Going cyber : the dynamics of cyber proliferation and international security." Thesis, University of Oxford, 2017. https://ora.ox.ac.uk/objects/uuid:ab28f9fc-dd21-4b34-809e-e0d100125e84.

Full text
Abstract:
For over a decade, we have heard alarming statements about the spread of cyber weapons from senior policymakers and experts. Yet, the dynamics of cyber proliferation are still under-studied and under-theorized. This study offers a theoretical and empirical account of what causes the spread and restraint of cyber weapons and argues that the world is not at the brink of mass cyber proliferation. Whilst almost forty states are exploring and pursuing the development of cyber weapons, I indicate that only few have so far acquired a meaningful capability. This is due both to supply and demand factors. On the supply-side, most states have a latent capacity to develop relatively simple offensive cyber capabilities, but are unable to develop sophisticated cyber weapons. Moreover, the incentives for knowledge transfer and thus exporting offensive cyber capabilities between states are weak. On the demand-side, I show that national security considerations do not provide the best explanation of variance. Instead, domestic politics and prestige considerations are paramount. Moreover, and unlike nuclear proliferation, I argue that it is not the possession of cyber weapons but the intention of possession signalled through visible initiatives which matters. Ultimately, I note that cyber weapons can have strategic value - but only under certain conditions.
APA, Harvard, Vancouver, ISO, and other styles
2

Herpig, Sven [Verfasser]. "Anti-War and the Cyber Triangle : Strategic Implications of Cyber Operations and Cyber Security for the State / Sven Herpig." Berlin : epubli GmbH, 2016. http://d-nb.info/1081304472/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Iheagwara, Charles M. "The strategic implications of the current Internet design for cyber security." Thesis, Massachusetts Institute of Technology, 2011. http://hdl.handle.net/1721.1/67554.

Full text
Abstract:
Thesis (S.M. in Engineering and Management)--Massachusetts Institute of Technology, Engineering Systems Division, System Design and Management Program, 2011.
Cataloged from PDF version of thesis.
Includes bibliographical references (p. 87-89).
In the last two decades, the Internet system has evolved from a collection point of a few networks to a worldwide interconnection of millions of networks and users who connect to transact virtually all kinds of business. The evolved network system is also known as Cyberspace. The use of Cyberspace is now greatly expanded to all fields of human endeavor by far exceeding the original design projection. And even though, the Internet architecture and design has been robust enough to accommodate the extended domains of uses and applications, it has also become a medium used to launch all sorts of Cyber attacks that results into several undesirable consequences to users. This thesis analyzes the current Internet system architecture and design and how their flaws are exploited to launch Cyber attacks; evaluates reports from Internet traffic monitoring activities and research reports from several organizations; provides a mapping of Cyber attacks to Internet architecture and design flaw origin; conducts Internet system stakeholder analysis; derives strategic implications of the impact of Internet system weaknesses on Cyber security; and makes recommendations on the broader issues of developing effective strategies to implement Cyber security in enterprise systems that have increasingly become complex. From a global architectural design perspective, the study conducted demonstrates that although the Internet is a robust design, the lack of any means of authentication on the system is primarily responsible for the host of Cyber security issues and thus has become the bane of the system. Following the analysis, extrapolation of facts and by inferences we conclude that the myriad of Cyber security problems will remain and continue on the current exponential growth path until the Internet and in particular the TCP/IP stack is given the ability to authenticate and that only through a collaborative effort by all stakeholders of the Internet system can the other major Cyber security issues be resolved especially as it relates to envisioning and fashioning new Cyber security centric technologies.
by Charles M. Iheagwara.
S.M.in Engineering and Management
APA, Harvard, Vancouver, ISO, and other styles
4

Cho, Yiseul. "Strategic philanthropy for cyber security : an extended cost-benefit analysis framework to study cybersecurity." Thesis, Massachusetts Institute of Technology, 2012. http://hdl.handle.net/1721.1/72880.

Full text
Abstract:
Thesis (S.M. in Technology and Policy)-- Massachusetts Institute of Technology, Engineering Systems Division, Technology and Policy Program, 2012.
Cataloged from PDF version of thesis.
Includes bibliographical references (p. 74-79).
The international climate of cyber security is dramatically changing and thus unpredictable. As such, agile yet sustainable solutions are needed, along with an effective and a pragmatic evaluation framework to assess and demonstrate the value and efficacy of international development collaboration. Currently, no mature frameworks are available for evaluating such non-conventional, new, and complex international activities as they exist today, and thus this study aims to provide an innovative and pragmatic approach to study cybersecurity. This study recognizes the lack of institutionalized solutions, and aims to provide a novel framework with which to evaluate emerging solutions. In particular, this study evaluates the effectiveness of international development activities and public-private partnerships as a way to improve cyber security. Guided by literature on strategic philanthropy and international development, this study develops an extended cost-benefit analysis framework and applies it to an in-depth case study of a Korean security agency, its Computer Emergency Response Team (CERT.) This newly extended framework can be used for assessing international programs and activities aimed at improving cyber security, where the costs and benefits are not restricted by traditional boundaries. Unlike conventional approaches, this study explicitly includes three additional critical aspects, which are neglected in the conventional cost benefit analysis framework: 1) synergic effect (such as public-private partnership), 2) indirect impact, and 3) shared value. An in-depth case study with field interviews and technology reviews was conducted to test the applicability of this extended framework. Based on the application to the case of the international development activities of the Korean CERT, this study presents two findings. First, private companies can benefit from participating in government-led international development programs. Second, international development activities are effective solutions to improving global and local cyber security. Repeated applications of this framework to other cases will further assess the generalizability of the framework. Cumulated evidence from evaluating the effectiveness of international development activities will also inform the development of future activities for establishing partnerships of strategic philanthropy to improve cyber security.
by Yiseul Cho.
S.M.in Technology and Policy
APA, Harvard, Vancouver, ISO, and other styles
5

Cook, Kimberly Diane. "Effective Cyber Security Strategies for Small Businesses." ScholarWorks, 2017. https://scholarworks.waldenu.edu/dissertations/3871.

Full text
Abstract:
Disruptive technologies developed in the digital age expose individuals, businesses, and government entities to potential cyber security vulnerabilities. Through the conceptual framework of general systems theory, this multiple case study was used to explore the strategies among owners of 4 retail small- and medium-size enterprises (SMEs) in Melbourne, Florida, who successfully protected their businesses against cyber attacks. The data were collected from a review of archival company documents and semistructured interviews. Yin's 5-phased cycles for analyzing case studies provided the guidelines for the data analysis process. Three themes emerged from thematic analysis across the data sets: cyber security strategy, reliance on third-party vendors for infrastructure services, and cyber security awareness. The study findings indicated that the SME owners' successful cyber security strategies might serve as a foundational guide for others to assess and mitigate cyber threat vulnerabilities. The implications for positive social change include the potential to empower other SME owners, new entrepreneurs, and academic institutions with successful cyber security strategies and resources to affect changes within the community. SME owners who survive cyber attacks may spur economic growth by employing local residents, thus stimulating the socioeconomic lifecycle. Moreover, implementation of these successful strategies may catalyze consumer confidence, resulting in greater economic prosperity.
APA, Harvard, Vancouver, ISO, and other styles
6

Barosy, Wileen. "Successful Operational Cyber Security Strategies for Small Businesses." ScholarWorks, 2019. https://scholarworks.waldenu.edu/dissertations/6969.

Full text
Abstract:
Cybercriminals threaten strategic and efficient use of the Internet within the business environment. Each year, cybercrimes in the United States cost business leaders approximately $6 billion, and globally, $445 billion. The purpose of this multiple case study was to explore the operational strategies chief information security officers of high-technology companies used to protect their businesses from cyberattacks. Organizational learning theory was the conceptual framework for the study. The population of the study was 3 high-technology business owners operating in Florida who have Internet expertise and successfully protected their businesses from cyberattacks. Member checking and methodological triangulation were used to valid the data gathered through semistructured interviews, a review of company websites, and social media pages. Data were analyzed using thematic analysis, which supported the identification of 4 themes: effective leadership, cybersecurity awareness, reliance on third-party vendors, and cybersecurity training. The implications of this study for positive social change include a safe and secure environment for conducting electronic transactions, which may result in increased business and consumer confidence strengthened by the protection of personal and confidential information. The creation and sustainability of a safe Internet environment may lead to increased usage and trust in online business activities, leading to greater online business through consumer confidence and communication.
APA, Harvard, Vancouver, ISO, and other styles
7

Saber, Jennifer. "Determining Small Business Cybersecurity Strategies to Prevent Data Breaches." ScholarWorks, 2016. https://scholarworks.waldenu.edu/dissertations/4991.

Full text
Abstract:
Cybercrime is one of the quickest growing areas of criminality. Criminals abuse the speed, accessibility, and privacy of the Internet to commit diverse crimes involving data and identity theft that cause severe damage to victims worldwide. Many small businesses do not have the financial and technological means to protect their systems from cyberattack, making them vulnerable to data breaches. This exploratory multiple case study, grounded in systems thinking theory and routine activities theory, encompassed an investigation of cybersecurity strategies used by 5 small business leaders in Middlesex County, Massachusetts. The data collection process involved open-ended online questionnaires, semistructured face-to-face interviews, and review of company documents. Based on methodological triangulation of the data sources and inductive analysis, 3 emergent themes identified are policy, training, and technology. Key findings include having a specific goal and tactical approach when creating small business cybersecurity strategies and arming employees with cybersecurity training to increase their awareness of security compliance. Recommendations include small business use of cloud computing to remove the burden of protecting data on their own, thus making it unnecessary to house corporate servers. The study has implications for positive social change because small business leaders may apply the findings to decrease personal information leakage, resulting from data breaches, which affects the livelihood of individuals or companies if disclosure of their data occurs.
APA, Harvard, Vancouver, ISO, and other styles
8

Psaroulis, Georgia. "Leadership in Organisational Cyber Security." Thesis, 2022. https://hdl.handle.net/2440/136018.

Full text
Abstract:
Globally, most organisations are powerless to protect their information assets against the constant threat of hostile intruders, and leaders are uncomfortable with the potential threat and disruption to the deep-seated norms, patterns, and systems in their organisational setting. Yet little research exists on Leadership in Cyber security and existing cyber research is splintered across literature specific to individual disciplines that are only component domains of the broader cyber security multidiscipline. This study identifies and addresses “the role of strategic leadership in the complex issue of organisational cyber security”. This thesis argues that cyber security is a complex multidisciplinary leadership issue that must be – but usually is not – addressed systemically. This premise was formulated during employment in the cyber domain and my and colleagues’ experiences provided empirical drivers to investigate this phenomenon. Experience and anecdotal evidence indicated absence of corporate governance in organisational cyber security and ill-defined cyber-OAR (Ownership, Accountability and Responsibility). Chief Information Security Officers (CISOs) lack requisite status, and despite multiple stakeholders and government publications, most executives remain cyber-unaware and have no relationship with the CISO – if they have a CISO at all. Yet these vital issues remain unaddressed in academic publications. ii In late 2017, almost no literature existed on the topic and the focus issues were largely unrecognised and ignored. In ensuing years, some recognition and changes have emerged. Promising regulations have been introduced, previously unrecognised aspects researched and published, and visionary cyber leadership has emerged – which might suppose the research topic to be obsolete and unnecessary. But in 2022, the situation is unresolved and despite visionaries, and increased government spending and awareness-building efforts, organisational cyber security is still not understood or practised by most executives. As an academic discipline and organisational practice, cyber security is still in its infancy. An emerging stream of research reveals multiple issues, including fragmentation across multiple academic and practitioner disciplines. Focus has typically remained on technical issues and challenges as computer science and information technology disciplines contribute the majority of published cyber security research, and only scattered articles address non-technology aspects of cyber security. Despite burgeoning interest in the ‘human aspects of cyber security’, when first scoped – with one exception – no research addressed cyber corporate leadership and/or cyber governance ecosystems. This accumulation of worrisome issues is increasingly critical for organisational survival and wellbeing and is substantive evidence of the need for research to address organisational cyber security and leadership. Planned as a thesis-by-publication, this research was purposefully designed as a three-phase study spanning five–six years. An exploratory study, the approach had to be qualitative and emergent. As an infant multidisciplinary domain, the first phase needed to be a scoping review to explore and compare literature across the principal sub-domains. Research commenced with exploring cyber security as a strategic, corporate governance issue that is complex, multidisciplinary, and currently fragmented. Analysis of the scoping review findings confirmed the original premise sufficiently to require a targeted literature review and permitted early conceptual models to be developed, graphically depicting the issues and their interrelationships, and to shape potential solutions and an aspirational future state of organisational cyber security and leadership. The Phase 2 targeted review led to the design of an empirical investigation. Guided by review findings, participants were selected, and questions designed. Interviews were conducted with 31 participants from 24 organisations from the Finance sector, following guidelines approved in HREC (H-2019-127). Analysis was primarily conducted using a series of coding passes; constant comparison, pattern and theme, and reduction of the multiple produced theme-codes to a few tightly focussed supra-codes. Graphic analysis was used throughout, creating a series of models to illustrate and synthesise findings, and develop conceptual frameworks. This coding method of analysis was also used for the literature reviews. Stakeholder theory was the primary filter for all analysis, selected due to the original premise that organisational cyber security is multidisciplinary but siloed and fragmented in academia and praxis. In Phase 3, the principal focus was deeper exploration through theoretical lenses and to develop new theory. Stakeholder theory remained the foundation, but all findings were revisited using a theoretical filter of Triple-loop learning. Papers for each of the three phases have been submitted to a leading journal. The body of this thesis is comprised of these papers in entirety, preceded and followed by a whole-of-work introduction and conclusion. The three papers are co-authored but all the initial foundations, including premises, questions, research objectives, interviews, analysis, and models are my original work. Therefore, from Chapter 4 onwards, I refer to the researcher/ author in the plural, acknowledging the contribution of my supervisor/co-author, Dr Cate Jerram. Findings, conclusions, and recommendations are documented in the three abstracts, but briefly recapitulated here. Phase 1 concluded that traditional silos must be bridged or discarded, and a new common lexicon developed. Cyber security lexicons and approaches must align with corporate strategy. Organisational executives must acknowledge and take ownership, accountability, and responsibility for their organisation's cyber security, and immediately address the role, status, and budget of the CISO. Phase 2, building from Phase 1, revealed that key mechanisms of corporate governance must promote a shared stewardship approach. The CEO and the CISO must work together and resolve cyber-OAR issues, and the corporate governance system and mechanisms need to simultaneously change and align with the CEO-CISO-OAR relationship. Any aspirational future state cyber security must be embedded in a cyber corporate governance ecosystem. Phase 3 concluded our study with theoretical development and found Triple-loop learning approaches can reinvent and transform organisational cyber security. Clear and coherent cyber security must be directed by strategic leadership and the business and cyber ecosystems must be integrated and intrinsically link. As evidenced by the dearth of quality literature discussing the issues addressed here, few resources are available in this domain and all work in this thesis is original, except where referenced. This study makes three major contributions to theory and practice. Firstly, organisational safety and wellbeing requires corporate cyber governance that is led by the Executive. Secondly, it is imperative that the CISO be a strategic trusted advisor in cyber corporate governance, security, and resilience. Thirdly, any progress in advancing organisational cyber security is dependent on eliminating disciplinary fragmentation based in academic and professional silos, instead building cooperation and co-opetition, collaboration, and eventually a coherent, systemic multidiscipline. Finally, models are provided to illustrate these three major contributions and subsidiary contributions, culminating in the proffered concept of an aspirational future state of what we refer to as – ‘cyber corporate governance ecosystem’. This research has produced contributions of value to research and praxis, and frequently to both. The contributions have significant implications that should affect current practice in organisational cyber security and leadership and pave the way for important new fields of research. Significant secondary contributions to practice include the recommendation that silos be discarded to enable a strong and holistic multidiscipline of cyber security. The first implication is that disciplines, professional bodies, and cyber educators (and all extended enterprise) need to strengthen collaboration and establish synergies. Government and quasi-governmental regulators play a vital lead role in cyber security but need to improve dissemination for wider uptake. Organisations, however, need both to become more aware and adoptive of regulations and government provisions, but must improve their ability to adapt any such adoptions to ensure appropriate cultural alignment. Principally, however, Executives must lead and coordinate, determine priorities, and break down barriers to meet organisational need, starting with recognition of the strategic value of cyber security and trusting the CISO as a vital strategic advisor. This research was conducted part-time over six–years in a rapidly changing digital environment that preceded and included the COVID-19 pandemic and its aftermath (and ongoing ‘new normal’), which has inevitably affected the results. This is, though timely, a date-specific limitation. The span of time also saw changes eventuating in the cyber security domain that is the focus of the study. Nevertheless, though the constantly changing cyber landscape has been an impediment to conducting the research, effects on results, conclusions and recommendations have been minimised as much as possible. Primary research limitations are those inherent to qualitative approaches. Empirical investigation through semi-structured interviews provided depth but prohibited large numbers for generalisability. Transferability to other sectors is a possibility, but the original field of enquiry was restricted to the Finance sector. Although an investigation into leadership in organisational cyber security, few participants were themselves CEOs or organisational Board members. Further research is needed across different industry-sectors, qualitative research directly engaging with Executive and Board members is needed, and sufficient explorative studies are required to eventually enable broader, generalisable studies.
Thesis (Ph.D.) -- University of Adelaide, Business School, 2022
APA, Harvard, Vancouver, ISO, and other styles
9

Hasan, Mahmudul. "Cybersecurity Planning Insight: CSCD (Cyber Security and Cyber Defense) Control: Framework For Strategic Direction and Governance." Master's thesis, 2021. http://hdl.handle.net/10362/126392.

Full text
Abstract:
Dissertation presented as the partial requirement for obtaining a Master's degree in Information Management, specialization in Information Systems and Technologies Management
In this recent time, the importance of cybersecurity and cyber defense is sky-high. Everyone uses different devices, IT infrastructures, and applications for various purposes at school, office, home, hospitals everywhere. With the enlightenment of technology, the nature of cyber-attack has been changed dramatically, and that is why the number of cyber-attacks have been increased. Enterprises face billions of Euros loss from such incidents; even the data loss and operational hazard may have a devastating impact not only on the service, security, privacy, brand image but also upon overall business. A constrictive and realistic CSCD (cyber security and cyber defense) strategy along with the proper implementation of it, can safeguard the enterprises and strongly from cyber attacks. In this paper, we prepare an improved CSCD control framework based on several hundreds of scientific papers and frameworks. Moreover, we identify different aspects and strategic elements by holistic CSCD control risk assessment and data analysis for preparing CSCD strategy and planning of different levels of organizations to maintain effective CSCD governance and cyber resilience.
APA, Harvard, Vancouver, ISO, and other styles
10

Persoglia, Davide. "Between Defence and Offence: An Analysis Of The US "Cyber Strategic Culture"." Master's thesis, 2018. http://www.nusl.cz/ntk/nusl-388122.

Full text
Abstract:
The present thesis deals with the US strategic approach and posture to cybersecurity from a national point of view. On such a topic much has been written already, nonetheless the present work finds a degree of originality by tackling such object of analysis shifting the focus to a ideational perspective. By drawing insights from the meta-theory of Constructivism and the rich research tradition on strategic culture, the present thesis aims at understanding what kind of norms seem to be informing/mirroring what has been labelled the US "cyber strategic culture", and if it is possible to speak of a "shift", or at least track an evolution regarding them, in a historical timeframe that runs from the early 2000s up to the present days. To pursue the stated research agenda, a methodology grounded in discourse and thematic analysis is utilised, with an analytical framework centred around two opposite "thematic normative categories" (themes) called "defensiveness" and "offensiveness", each characterised by a "story" made up by three sub-themes, delineating specific strategic behaviours. A set of official strategies, all tackling cybersecurity and published during the mentioned timeframe by both the White House and the military, form the primary sources to which such methodology is applied, with particular...
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Strategic cyber security"

1

Army War College (U.S.). Strategic Studies Institute and Army War College (U.S.). Press, eds. Making strategic sense of cyber power: Why the sky is not falling. Carlisle, PA: Strategic Studies Institute and U.S. Army War College Press, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Operating in the digital domain: Organizing the military departments for cyber operations : hearing before the Subcommittee on Terrorism, Unconventional Threats and Capabilities of the Committee on Armed Services, House of Representatives, One Hundred Eleventh Congress, second session, hearing held September 23, 2010. Washington: U.S. G.P.O., 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Capabilities, United States Congress House Committee on Armed Services Subcommittee on Emerging Threats and. Digital warriors: Improving military capabilities for cyber operations : hearing before the Subcommittee on Emerging Threats and Capabilities of the Committee on Armed Services, House of Representatives, One Hundred Twelfth Congress, second session, hearing held July 25, 2012. Washington: U.S. Government Printing Office, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Hearing on National Defense Authorization Act for Fiscal Year 2012 and oversight of previously authorized programs before the Committee on Armed Services, House of Representatives, One Hundred Twelfth Congress, first session: Subcommittee on Emerging Threats and Capabilities hearing on budget request for U.S. Cyber Command, hearing held March 16, 2011. Washington: U.S. G.P.O., 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Trim, Peter, and Yang-Im Lee. Strategic Cyber Security Management. Routledge, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Strategic Cyber Security Management. Taylor & Francis Group, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Trim, Peter, and Yang-Im Lee. Strategic Cyber Security Management. Taylor & Francis Group, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Trim, Peter, and Yang-Im Lee. Strategic Cyber Security Management. Taylor & Francis Group, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Trim, Peter, and Yang-Im Lee. Strategic Cyber Security Management. Routledge, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Strategic Cyber Deterrence. Rowman & Littlefield Publishers, Incorporated, 2017.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Strategic cyber security"

1

Trim, Peter, and Yang-Im Lee. "Cyber Security Management." In Strategic Cyber Security Management, 209–19. London: Routledge, 2022. http://dx.doi.org/10.4324/9781003244295-11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Trim, Peter, and Yang-Im Lee. "Strategic Cyber Security Management and Strategic Intelligence." In Strategic Cyber Security Management, 56–80. London: Routledge, 2022. http://dx.doi.org/10.4324/9781003244295-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Trim, Peter, and Yang-Im Lee. "A Cyber Security Awareness Programme." In Strategic Cyber Security Management, 220–38. London: Routledge, 2022. http://dx.doi.org/10.4324/9781003244295-12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Trim, Peter, and Yang-Im Lee. "Integrated Security and a Risk Management Communication Strategy." In Strategic Cyber Security Management, 175–89. London: Routledge, 2022. http://dx.doi.org/10.4324/9781003244295-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Trim, Peter, and Yang-Im Lee. "Strategic Cyber Security Management and the Stakeholder Approach." In Strategic Cyber Security Management, 10–32. London: Routledge, 2022. http://dx.doi.org/10.4324/9781003244295-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Trim, Peter, and Yang-Im Lee. "Bridging the Government, Industry and Society Divide." In Strategic Cyber Security Management, 33–55. London: Routledge, 2022. http://dx.doi.org/10.4324/9781003244295-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Trim, Peter, and Yang-Im Lee. "Business Continuity Management." In Strategic Cyber Security Management, 132–53. London: Routledge, 2022. http://dx.doi.org/10.4324/9781003244295-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Trim, Peter, and Yang-Im Lee. "Organizational Learning, Managing Change and Security Culture." In Strategic Cyber Security Management, 190–208. London: Routledge, 2022. http://dx.doi.org/10.4324/9781003244295-10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Trim, Peter, and Yang-Im Lee. "An Introduction to Strategic Cyber Security Management." In Strategic Cyber Security Management, 1–9. London: Routledge, 2022. http://dx.doi.org/10.4324/9781003244295-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Trim, Peter, and Yang-Im Lee. "Threat Identification and Risk Assessment." In Strategic Cyber Security Management, 81–114. London: Routledge, 2022. http://dx.doi.org/10.4324/9781003244295-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Strategic cyber security"

1

Halouzka, Kamil, and Ladislav Burita. "Cyber Security Strategic Documents Analysis." In 2019 International Conference on Military Technologies (ICMT). IEEE, 2019. http://dx.doi.org/10.1109/miltechs.2019.8870088.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Canbek, Gurol, and Seref Sagiroglu. "Strategic cyber-security perspective in smart grids." In 2018 6th International Symposium on Digital Forensic and Security (ISDFS). IEEE, 2018. http://dx.doi.org/10.1109/isdfs.2018.8355346.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Saydjari, O. Sami. "Structuring for Strategic Cyber Defense: A Cyber Manhattan Project Blueprint." In 2008 Annual Computer Security Applications Conference (ACSAC). IEEE, 2008. http://dx.doi.org/10.1109/acsac.2008.53.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Atstāja, Līga, Didzis Rūtītis, Sintija Deruma, and Eduards Aksjoņenko. "Cyber Security Risks And Challenges In Remote Work Under The Covid-19 Pandemic." In 16th International Strategic Management Conference. European Publisher, 2021. http://dx.doi.org/10.15405/epsbs.2021.12.04.2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Jayanthi, M. K. "Strategic Planning for Information Security -DID Mechanism to befriend the Cyber Criminals to assure Cyber Freedom." In 2017 2nd International Conference on Anti-Cyber Crimes (ICACC). IEEE, 2017. http://dx.doi.org/10.1109/anti-cybercrime.2017.7905280.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Cvitić, Ivan, Dragan Peraković, Marko Periša, and Mate Botica. "An Overview of the Cyber Security Strategic Management in Republic of Croatia." In The 5th International Virtual Research Conference In Technical Disciplines. Publishing Society, 2017. http://dx.doi.org/10.18638/rcitd.2017.5.1.107.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Schlenker, Aaron, Haifeng Xu, Mina Guirguis, Christopher Kiekintveld, Arunesh Sinha, Milind Tambe, Solomon Sonya, Darryl Balderas, and Noah Dunstatter. "Don't Bury your Head in Warnings: A Game-Theoretic Approach for Intelligent Allocation of Cyber-security Alerts." In Twenty-Sixth International Joint Conference on Artificial Intelligence. California: International Joint Conferences on Artificial Intelligence Organization, 2017. http://dx.doi.org/10.24963/ijcai.2017/54.

Full text
Abstract:
In recent years, there have been a number of successful cyber attacks on enterprise networks by malicious actors which have caused severe damage. These networks have Intrusion Detection and Prevention Systems in place to protect them, but they are notorious for producing a high volume of alerts. These alerts must be investigated by cyber analysts to determine whether they are an attack or benign. Unfortunately, there are magnitude more alerts generated than there are cyber analysts to investigate them. This trend is expected to continue into the future creating a need for tools which find optimal assignments of the incoming alerts to analysts in the presence of a strategic adversary. We address this challenge with the four following contributions: (1) a cyber screening game (CSG) model for the cyber network protection domain, (2) an NP-hardness proof for computing the optimal strategy for the defender, (3) an algorithm that finds the optimal allocation of experts to alerts in the CSG, and (4) heuristic improvements for computing allocations in CSGs that accomplishes significant scale-up which we show empirically to closely match the solution quality of the optimal algorithm.
APA, Harvard, Vancouver, ISO, and other styles
8

Aziminejad, Arash. "A Cyber-Physical Security Framework for Rail Transportation Data Systems." In 2022 Joint Rail Conference. American Society of Mechanical Engineers, 2022. http://dx.doi.org/10.1115/jrc2022-78167.

Full text
Abstract:
Abstract The rail transport networks have become overwhelmingly digital, with a diverse range of data traffic flowing across systems to track, monitor, and control both electronic/electrical and mechanical subsystems. Introduction of advanced electronic platforms and communications across networks supporting mission-critical public services have significantly emphasized the challenge for detection, containment, and remediation of possible disruptions. Moreover, as the tendency for Internet-of-Things grows among field hardware and control systems, the added vulnerabilities further augment the potential for availability outages and hostile or non-premeditated disruptions to physical assets. Hence, there is a need to develop a cyber-physical perspective to analyze and assess cross-domain attack/defense scenarios and intricate physical repercussions of cyber breaches. The presented research aims to elaborate on characteristics of a comprehensive, holistic, and integrated cyber-physical framework in the context of rail transportation, where instead of the traditional data protection and privacy concerns, the focus revolves around safety-oriented operational resilience and integrity. As a main contribution of the research, the planning challenges involved with implementation of an enterprise-wide cybersecurity vulnerability management methodology are investigated at both strategic and tactical levels. Based on lessons learned from practical real-life project scenarios, best practices recommendations are proposed to mitigate the cyber risk more efficiently and enhance safety, availability, and integrity of the protected network and physical assets.
APA, Harvard, Vancouver, ISO, and other styles
9

Cooper, K. P., and D. Lindley. "Global safety culture, or strategic chains of co-operation?" In 8th IET International System Safety Conference incorporating the Cyber Security Conference 2013. Institution of Engineering and Technology, 2013. http://dx.doi.org/10.1049/cp.2013.1717.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

An, Bo. "Game Theoretic Analysis of Security and Sustainability." In Twenty-Sixth International Joint Conference on Artificial Intelligence. California: International Joint Conferences on Artificial Intelligence Organization, 2017. http://dx.doi.org/10.24963/ijcai.2017/732.

Full text
Abstract:
Computational game theory has become a powerful tool to address critical issues in security and sustainability. Casting the security resource allocation problem as a Stackelberg game, novel algorithms have been developed to provide randomized security resource allocations. These algorithms have led to deployed security-game based decision aids for many real-world security domains including infrastructure security and wildlife protection. We contribute to this community by addressing several major research challenges in complex security resource allocation, including dynamic payoffs, uncertainty, protection externality, games on networks, and strategic secrecy. We also analyze optimal security resource allocation in many potential application domains including cyber security. Furthermore, we apply game theory to reasoning optimal policy in deciding taxi pricing scheme and EV charging placement and pricing.
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Strategic cyber security"

1

Cary, Dakota. China’s National Cybersecurity Center: A Base for Military-Civil Fusion in the Cyber Domain. Center for Security and Emerging Technology, July 2021. http://dx.doi.org/10.51593/2020ca016.

Full text
Abstract:
China’s National Cybersecurity Center (NCC) resides on a 40 km2 plot in Wuhan. As one indication of its significance, the Chinese Communist Party’s highest-ranking members have an oversight committee for the facility. Over the next decade, the NCC will provide the talent, innovation, and indigenization of cyber capabilities that China’s Ministry of State Security, Ministry of Public Security, and People’s Liberation Army Strategic Support Force hacking teams lack. Though still under construction, the NCC’s first class of graduates will cross the stage in June 2022.
APA, Harvard, Vancouver, ISO, and other styles
2

Buchanan, Ben. A National Security Research Agenda for Cybersecurity and Artificial Intelligence. Center for Security and Emerging Technology, May 2020. http://dx.doi.org/10.51593/2020ca001.

Full text
Abstract:
Machine learning advances are transforming cyber strategy and operations. This necessitates studying national security issues at the intersection of AI and cybersecurity, including offensive and defensive cyber operations, the cybersecurity of AI systems, and the effect of new technologies on global stability.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography