Gotowa bibliografia na temat „Breaches”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „Breaches”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Artykuły w czasopismach na temat "Breaches"

1

Richardson, Vernon J., Rodney E. Smith i Marcia Weidenmier Watson. "Much Ado about Nothing: The (Lack of) Economic Impact of Data Privacy Breaches". Journal of Information Systems 33, nr 3 (1.02.2019): 227–65. http://dx.doi.org/10.2308/isys-52379.

Pełny tekst źródła
Streszczenie:
ABSTRACT In this paper, we examine the consequences of data breaches for a breached company. We find the economic consequences are, on average, very small for breached companies. On average, breaches result in less than −0.3 percent cumulative abnormal returns in the short window around the breach disclosure. Except for a few catastrophic breaches, the nominal difference in cumulative abnormal returns between breach companies and the matched companies disappears within days after the breach. We also test whether data breaches affect future accounting measures of performance, audit and other fees, and future Sarbanes-Oxley Section 404 reports of material internal control weaknesses, but find no differences between breach and matched companies. Our results address the question why companies are not spending more to reduce breaches. We conclude by providing a few explanations of why there appears to be an effect at the economy-wide level, but no noticeable effect on individual company performance.
Style APA, Harvard, Vancouver, ISO itp.
2

Zafar, Humayun, Myung Ko i Kweku-Muata Osei-Bryson. "Financial Impact of Information Security Breaches on Breached Firms and their Non-Breached Competitors". Information Resources Management Journal 25, nr 1 (styczeń 2012): 21–37. http://dx.doi.org/10.4018/irmj.2012010102.

Pełny tekst źródła
Streszczenie:
Information security breaches pose a growing threat to organizations and individuals, particularly those that are heavily involved in e-business/e-commerce. An information security breach can have wide-ranging impacts, including influencing the behaviors of competitors and vice versa within the context of a competitive marketplace. Therefore, there is a need for further exploration of implications of information security breaches beyond the focus of the breached firm. This study investigates the financial impact of publicly announced information security breaches on breached firms and their non-breached competitors. While controlling for size and the industry the firm operates in, the authors focus on specific types of information security breaches (Denial of Service, Website Defacement, Data Theft, and Data Corruption). Unlike previous studies that have used event study methodology, the authors investigate information transfer effects that result from information security breaches using the matched sampling method. The study reveals statistically significant evidence of the presence of intra-industry information transfer for some types of security breaches. The authors also found evidence of contagion effects, but no similar evidence concerning competition effect.
Style APA, Harvard, Vancouver, ISO itp.
3

Smith, Thomas J. (Tom), Julia L. Higgs i Robert E. Pinsker. "Do Auditors Price Breach Risk in Their Audit Fees?" Journal of Information Systems 33, nr 2 (1.08.2018): 177–204. http://dx.doi.org/10.2308/isys-52241.

Pełny tekst źródła
Streszczenie:
ABSTRACT Data security breaches have been shown in the literature to negatively affect firm operations. Auditors serve as an important, external governance mechanism with respect to a firm's overall risk management protocol. Consequently, our study examines whether auditors price breach risk into their fees and if a firm's internal governance can mitigate the potential increases in audit fees. Using a sample of breached firms ranging from 2005–2014, we adapt the Houston, Peters, and Pratt (2005) model to explore how auditors view audit risk related to breach risk. We find that breaches are associated with an increase in fees, but the result is driven by external breaches. Our evidence suggests the presence of board-level risk committees and more active audit committees may help mitigate the breach risk audit fee premium. Additional evidence suggests that both past breach disclosures as well as future disclosures are associated with audit fees.
Style APA, Harvard, Vancouver, ISO itp.
4

Juma'h, Ahmad H., i Yazan Alnsour. "The effect of data breaches on company performance". International Journal of Accounting & Information Management 28, nr 2 (20.03.2020): 275–301. http://dx.doi.org/10.1108/ijaim-01-2019-0006.

Pełny tekst źródła
Streszczenie:
Purpose This paper aims to analyze the effect of data breaches – whose concerns and implications can be legal, social and economic – on companies’ overall performance. Design/methodology/approach Information on data breaches was collected from online compilations, and financial data on breached companies was collected from the Mergent Online database. The financial variables used were related to profitability, liquidity, solvency and company size to analyze the financial performance of the breached companies before and after the data breach event. Nonfinancial data, such as the type and the size of the breaches, was also collected. The data was analyzed using multiple regression. Findings The results confirm that nonmandatory information related to announcements of data breaches is a signal of companies’ overall performance, as measured by profitability ratios, return on assets and return on equity. The study does not confirm a relationship between data breaches and stock market reaction when measuring quarterly changes in share prices. Research limitations/implications The main limitation of the study relates to ratio and trend analyses. Such analyses are commonly used when researching accounting information. However, they do not directly reflect the companies’ conditions and realities, and they rely on companies’ released financial reports. Another limitation concerns the confounding factors. The major confounding factors around the data breaches’ dates were identified; however, this was not enough to assure that other factors were not affecting the companies’ financial performance. Because of the nature of such events, this study needs to be replicated to include specific information about the companies using case studies. Therefore, the authors recommend replicating the research to validate the article’s findings when each industry makes more announcements available. Practical implications To remediate the risks and losses associated with data breaches, companies may use their reserved funds. Social implications Company data breach announcements signal internal deficiencies. Therefore, the affected companies become liable to their employees, customers and investors. Originality/value The paper contributes to both theory and practice in the areas of accounting finance, and information management.
Style APA, Harvard, Vancouver, ISO itp.
5

Saleem, Hamza, i Muhammad Naveed. "SoK: Anatomy of Data Breaches". Proceedings on Privacy Enhancing Technologies 2020, nr 4 (1.10.2020): 153–74. http://dx.doi.org/10.2478/popets-2020-0067.

Pełny tekst źródła
Streszczenie:
AbstractWe systematize the knowledge on data breaches into concise step-by-step breach workflows and use them to describe the breach methods. We present the most plausible workflows for 10 famous data breaches. We use information from a variety of sources to develop our breach workflows, however, we emphasize that for many data breaches, information about crucial steps was absent. We researched such steps to develop complete breach workflows; as such, our workflows provide descriptions of data breaches that were previously unavailable. For generalizability, we present a general workflow of 50 data breaches from 2015. Based on our data breach analysis, we develop requirements that organizations need to meet to thwart data breaches. We describe what requirements are met by existing security technologies and propose future research directions to thwart data breaches.
Style APA, Harvard, Vancouver, ISO itp.
6

Johnson, Mark, Min Jung Kang i Tolani Lawson. "Stock Price Reaction to Data Breaches". Journal of Finance Issues 16, nr 2 (31.12.2017): 1–13. http://dx.doi.org/10.58886/jfi.v16i2.2263.

Pełny tekst źródła
Streszczenie:
Data Breaches occur in many forms that include bad security practices, hacking, insider attacks, stolen or lost equipment and computer or data theft. Data breaches happen to organizations of all types. In this paper, we present an analysis of the stock market’s assessment of the cost of data breaches through the examination of 467 heterogeneous data breach events that occurred at 261 publicly traded companies between year 2005 and 2014. Our event study findings indicate that publicly traded firms in the U.S. lost, on average, .37% of their equity value when a data breach occurs. Particularly, we find that breaches resulting from payment card fraud contributed more to negative announcement returns than the other breach types. Such negative announcement effects are most heavily felt when firms with card breaches are larger than the average, resulting in a 3% decline in firm equity value. Contrary to previous studies, we find that repeated breaches do not impact firm stock value differently than first-time-breaches. However, we find that there is a high correlation between firm sizeand the existence of multiple, repeat, data breaches. This implies that large firms hit by a data breach are more likely to experience subsequent breaches than small firms.
Style APA, Harvard, Vancouver, ISO itp.
7

Wang, Tawei, Yen-Yao Wang i Ju-Chun Yen. "It's Not My Fault". Journal of Database Management 30, nr 3 (lipiec 2019): 18–37. http://dx.doi.org/10.4018/jdm.2019070102.

Pełny tekst źródła
Streszczenie:
This article investigates the transfer of information security breach information between breached firms and their peers. Using a large data set of information security incidents from 2003 to 2013, the results suggest that 1) the effect of information security breach information transfer exists between breached firms and non-breached firms that offer similar products and 2) the effect of information transfer is weaker when the information security breach is due to internal faults or is related to the loss of personally identifiable information. Additional tests demonstrate that the effect of information transfer exhibits consistent patterns across time and with different types of information security breaches. Finally, the effect does not depend on whether the firms are IT intensive. Implications, limitations, and future research are discussed.
Style APA, Harvard, Vancouver, ISO itp.
8

Kude, Thomas, Hartmut Hoehle i Tracy Ann Sykes. "Big data breaches and customer compensation strategies". International Journal of Operations & Production Management 37, nr 1 (3.01.2017): 56–74. http://dx.doi.org/10.1108/ijopm-03-2015-0156.

Pełny tekst źródła
Streszczenie:
Purpose Big Data Analytics provides a multitude of opportunities for organizations to improve service operations, but it also increases the threat of external parties gaining unauthorized access to sensitive customer data. With data breaches now a common occurrence, it is becoming increasingly plain that while modern organizations need to put into place measures to try to prevent breaches, they must also put into place processes to deal with a breach once it occurs. Prior research on information technology security and services failures suggests that customer compensation can potentially restore customer sentiment after such data breaches. The paper aims to discuss these issues. Design/methodology/approach In this study, the authors draw on the literature on personality traits and social influence to better understand the antecedents of perceived compensation and the effectiveness of compensation strategies. The authors studied the propositions using data collected in the context of Target’s large-scale data breach that occurred in December 2013 and affected the personal data of more than 70 million customers. In total, the authors collected data from 212 breached customers. Findings The results show that customers’ personality traits and their social environment significantly influences their perceptions of compensation. The authors also found that perceived compensation positively influences service recovery and customer experience. Originality/value The results add to the emerging literature on Big Data Analytics and will help organizations to more effectively manage compensation strategies in large-scale data breaches.
Style APA, Harvard, Vancouver, ISO itp.
9

Cheng, Xu (Joyce), i Stephanie Walton. "Do Nonprofessional Investors Care About How and When Data Breaches are Disclosed?" Journal of Information Systems 33, nr 3 (1.03.2019): 163–82. http://dx.doi.org/10.2308/isys-52410.

Pełny tekst źródła
Streszczenie:
ABSTRACT While prior research suggests that the market responds negatively to data breach disclosures, how nonprofessional investors assess factors surrounding these disclosures has only been assessed anecdotally. We examine whether investor judgments are influenced by whether a breached company is the first to disclose a data breach and whether a significant amount of time has lapsed between the breach and disclosure. We find evidence that investors respond to a company originating disclosure with lower investment judgments than if disclosure comes from an external source, without consistent regard to the timing of disclosure. We also find that investors make the least favorable investment judgments when the breached company initiates the data breach disclosure and when there is a significant delay between the data breach and initial public disclosure. Our study provides a greater understanding of one consequence of data breaches, that is, how timing and disclosure initiative influence nonprofessional investors' judgments. JEL Classifications: G41; M41.
Style APA, Harvard, Vancouver, ISO itp.
10

Sebastian, Glorin. "Cyber Kill Chain Analysis of Five Major US Data Breaches". International Journal of Cyber Warfare and Terrorism 12, nr 1 (1.01.2022): 1–15. http://dx.doi.org/10.4018/ijcwt.315651.

Pełny tekst źródła
Streszczenie:
Data breaches are a major concern for both US and global corporations. With more companies allowing their employees to be working remote, providing them a secure work environment has been a priority for employers. The Interpol 2020 report on cyber breaches mentions that the number of cyber-attacks has multiplied in the last year. The IBM Data Breach Report of 2021 notes that data breach costs rose from USD 3.86 million to USD 4.24 million, while the average cost was USD 1.07 Mil higher in breaches where remote work was a factor in causing the breach. Given this environment of increased cyber breaches, it is important to learn from previous major data breaches to understand the root cause which led to the compromise of information security and the steps which could have effectively prevented the same. This paper evaluates five major data breaches in US history using Lockheed's Cyber Kill Chain Analysis, since the details of these breaches have never been documented for research and also proposes an eight-step cyber-attack prevention plan.
Style APA, Harvard, Vancouver, ISO itp.

Rozprawy doktorskie na temat "Breaches"

1

Talavera, Cano Andrés. "Regulating the Intolerance of Contractual Breaches". IUS ET VERITAS, 2017. http://repositorio.pucp.edu.pe/index/handle/123456789/123754.

Pełny tekst źródła
Streszczenie:
To penalize contractual breaches allows efficient allocation of risks in a contract, ensuring and maintaining the contractual equilibrium that the parties had in mind and shaped in its contractual regulation. The intelligent use of penalties will safeguard and maintain the economic balance of the contracts, thus maintaining the profitability of business operations pursued through them.
Penalizar los incumplimientos permite una asignación eficiente de los riesgos en un contrato, asegurando y conservando el equilibrio contractual que las partes tuvieron en mente y plasmaron en su regulación contractual. El uso inteligente de las penalidades permitirá salvaguardar y mantener el equilibrio económico de los contratos, manteniendo así la rentabilidad de las operaciones comerciales perseguidas a través de ellos.
Style APA, Harvard, Vancouver, ISO itp.
2

Smith, Tanshanika Turner. "Examining Data Privacy Breaches in Healthcare". ScholarWorks, 2016. https://scholarworks.waldenu.edu/dissertations/2623.

Pełny tekst źródła
Streszczenie:
Healthcare data can contain sensitive, personal, and confidential information that should remain secure. Despite the efforts to protect patient data, security breaches occur and may result in fraud, identity theft, and other damages. Grounded in the theoretical backdrop of integrated system theory, the purpose of this study was to determine the association between data privacy breaches, data storage locations, business associates, covered entities, and number of individuals affected. Study data consisted of secondary breach information retrieved from the Department of Health and Human Services Office of Civil Rights. Loglinear analytical procedures were used to examine U.S. healthcare breach incidents and to derive a 4-way loglinear model. Loglinear analysis procedures included in the model yielded a significance value of 0.000, p > .05 for the both the likelihood ratio and Pearson chi-square statistics indicating that an association among the variables existed. Results showed that over 70% of breaches involve healthcare providers and revealed that security incidents often consist of electronic or other digital information. Findings revealed that threats are evolving and showed that likely factors other than data loss and theft contribute to security events, unwanted exposure, and breach incidents. Research results may impact social change by providing security professionals with a broader understanding of data breaches required to design and implement more secure and effective information security prevention programs. Healthcare leaders might affect social change by utilizing findings to further the security dialogue needed to minimize security risk factors, protect sensitive healthcare data, and reduce breach mitigation and incident response costs.
Style APA, Harvard, Vancouver, ISO itp.
3

Ho, Jean Qing Ying. "State responsibility for breaches of investment contracts". Thesis, University of Cambridge, 2015. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.708722.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Biggs, Carl T. "Implications of transaction costs for acquisition program cost breaches". Monterey, California. Naval Postgraduate School, 2013. http://hdl.handle.net/10945/34629.

Pełny tekst źródła
Streszczenie:
Approved for public release; distribution is unlimited
It is generally accepted that cost growth in federal major defense acquisition programs (MDAPs) is partially attributable to inaccurate cost estimates. Cost analysts exhaustively analyze manpower and resources to provide accurate estimates, however the influence of transaction costs is often ignored in traditional cost estimates. This thesis investigates the association between cost growth and transaction costs, the real cost of business negotiations and program management. We collect MDAP cost threshold breach data and cross reference it with a proxy for MDAP transaction costs (Systems Engineering/Program Management Costs) to determine whether a correlation exists. We use multiple logistic regression models to analyze the binary outcome of breach or no breach. The results show that for MDAPs with cost-plus contracts there is a statistically significant relation between the likelihood of a cost threshold breach occurring and the relative magnitude of the MDAPs transaction costs; no such relation exists for fixed price contracts. Although these results show an association between cost threshold breaches and transaction costs, there is no evidence of causality between these two variables and our exploration of causality is a topic for future research.
Style APA, Harvard, Vancouver, ISO itp.
5

Vorogushyn, Sergiy. "Analysis of flood hazard under consideration of dike breaches". Phd thesis, Aachen Shaker, 2008. http://d-nb.info/994678622/04.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Griffin, Tony. "Strategies to Prevent Security Breaches Caused by Mobile Devices". ScholarWorks, 2017. https://scholarworks.waldenu.edu/dissertations/4628.

Pełny tekst źródła
Streszczenie:
Data breaches happen almost every day in the United States and, according to research, the majority of these breaches occur due to a lack of security with organizations' mobile devices. Although most of the security policies related to mobile devices currently in place may meet the guidelines required by law, they often fail to prevent a data breach caused by a mobile device. The main purpose of this qualitative single case study was to explore the strategies used by security managers to prevent data breaches caused by mobile devices. The study population consisted of security managers working for a government contractor located in the southeastern region of the United States. Ludwig von Bertalanffy's general systems theory was used as the conceptual framework of this study. The data collection process included interviews with organization security managers (n = 5) and company documents and procedures (n = 13) from the target organization related to mobile device security. Data from the interviews and organizational documents were coded using thematic analysis. Methodological triangulation of the data uncovered 4 major themes: information security policies and procedures, security awareness, technology management tools, and defense-in-depth. The implications for positive social change from this study include the potential to enhance the organizations' security policies, cultivate a better security awareness training program, and improve the organizations data protection strategies. In addition, this study outlines some strategies for preventing data breaches caused by mobile devices while still providing maximum benefit to its external and internal customers.
Style APA, Harvard, Vancouver, ISO itp.
7

Saber, Jennifer. "Determining Small Business Cybersecurity Strategies to Prevent Data Breaches". ScholarWorks, 2016. https://scholarworks.waldenu.edu/dissertations/4991.

Pełny tekst źródła
Streszczenie:
Cybercrime is one of the quickest growing areas of criminality. Criminals abuse the speed, accessibility, and privacy of the Internet to commit diverse crimes involving data and identity theft that cause severe damage to victims worldwide. Many small businesses do not have the financial and technological means to protect their systems from cyberattack, making them vulnerable to data breaches. This exploratory multiple case study, grounded in systems thinking theory and routine activities theory, encompassed an investigation of cybersecurity strategies used by 5 small business leaders in Middlesex County, Massachusetts. The data collection process involved open-ended online questionnaires, semistructured face-to-face interviews, and review of company documents. Based on methodological triangulation of the data sources and inductive analysis, 3 emergent themes identified are policy, training, and technology. Key findings include having a specific goal and tactical approach when creating small business cybersecurity strategies and arming employees with cybersecurity training to increase their awareness of security compliance. Recommendations include small business use of cloud computing to remove the burden of protecting data on their own, thus making it unnecessary to house corporate servers. The study has implications for positive social change because small business leaders may apply the findings to decrease personal information leakage, resulting from data breaches, which affects the livelihood of individuals or companies if disclosure of their data occurs.
Style APA, Harvard, Vancouver, ISO itp.
8

Ofori-Duodu, Michael Samuel. "Exploring Data Security Management Strategies for Preventing Data Breaches". ScholarWorks, 2019. https://scholarworks.waldenu.edu/dissertations/7947.

Pełny tekst źródła
Streszczenie:
Insider threat continues to pose a risk to organizations, and in some cases, the country at large. Data breach events continue to show the insider threat risk has not subsided. This qualitative case study sought to explore the data security management strategies used by database and system administrators to prevent data breaches by malicious insiders. The study population consisted of database administrators and system administrators from a government contracting agency in the northeastern region of the United States. The general systems theory, developed by Von Bertalanffy, was used as the conceptual framework for the research study. The data collection process involved interviewing database and system administrators (n = 8), organizational documents and processes (n = 6), and direct observation of a training meeting (n = 3). By using methodological triangulation and by member checking with interviews and direct observation, efforts were taken to enhance the validity of the findings of this study. Through thematic analysis, 4 major themes emerged from the study: enforcement of organizational security policy through training, use of multifaceted identity and access management techniques, use of security frameworks, and use of strong technical control operations mechanisms. The findings of this study may benefit database and system administrators by enhancing their data security management strategies to prevent data breaches by malicious insiders. Enhanced data security management strategies may contribute to social change by protecting organizational and customer data from malicious insiders that could potentially lead to espionage, identity theft, trade secrets exposure, and cyber extortion.
Style APA, Harvard, Vancouver, ISO itp.
9

Zuzak, Catherine Ann. "Liability for breaches of aviation security obligatons : a Canadian perspective". Thesis, McGill University, 1990. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=59859.

Pełny tekst źródła
Streszczenie:
Unlawful interference with civil aviation is one of the most pressing and worrisome problems facing the international aviation community today. In the last few decades, violations of aviation security have included acts of sabotage, bombings and bomb threats and the unlawful seizure and total destruction of aircraft in flight. Great efforts have been taken at the national and international levels to increase and standardize security measures at airports throughout the world. The fact remains, however, that even the most stringent security requirements have not been able to guard against all possible attacks.
This thesis explores the private law liability issues that may arise from branches of the duty to secure airports and aircraft. The focus is on providing a global view of the principles governing suits against the two most likely defendants--the air carrier and the government--and on the policy options which could underpin civil liability. The perspective is Canadian in that it presumes that either a Canadian airport or Canadian airline has been involved in the terrorist attack.
Style APA, Harvard, Vancouver, ISO itp.
10

Kershaw, Debra S. "BOUNDARIES AND BREACHES: COMPLEXITIES AND STRATEGIES DOWN ON THE FARM". UKnowledge, 2011. http://uknowledge.uky.edu/gradschool_diss/202.

Pełny tekst źródła
Streszczenie:
Employing a wide range of theoretical and methodological tools, practitioners within an array of disciplines have attempted to gain new understanding about the structural changes in the agricultural system in the United States and around the world. From Agricultural Economists to Sociologists, quantitative and qualitative research has attempted to shed light on structural change in agriculture and its implications for the real lives of farmers, their families, and consumers of their goods. The current research adopts a comparative-historical approach to examining the particular affects of structural change in six counties in central Nebraska. The general theoretical frame on which this project is based is Human Ecology, as developed by Robert E. Park. It examines the importance of four environmental orders, the natural-biological, the economic, the political, and the moral-cultural. In order to ameliorate some perceived problems with Park’s stance, including a level of rigidity, his model is modified through the use of the Marxian concept of “overdetermination,” which recognizes the complex relations among a range of social processes. Overdetermination is defined in terms of the recognition of the mutually constitutive nature of all social processes, with the character of each process determined by its relationships with all other social processes. Results suggest a very complex reality in which farmers and their families live in the 21st century. Relations were found among factors and processes both within and between Park’s environmental orders. Farm families have developed and deployed a wide range of strategies in response to structural change within each of the environmental orders. For example, some farmers invest in technology as a means to remain more competitive. Others choose production types that are more labor-intensive and less technologically based. Some farm family members seek off-farm employment or become involved in local political processes while others are involved in civic or religious organizations as a means of coping with the changes they have experienced. Social and geographic isolation impact the strategies adopted, as do natural conditions and processes, such as dominant soil type. Ultimately, this project, while it reveals a wealth of information, also raises many questions that can only be answered by the farm families themselves.
Style APA, Harvard, Vancouver, ISO itp.

Książki na temat "Breaches"

1

Daswani, Neil, i Moudy Elbayadi. Big Breaches. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6655-7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

S, Logweller Cary, red. Identity theft breaches. Hauppauge, NY: Nova Science Publishers, 2009.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Foster, Peter C., Sara E. Cable, Kathleen M. Porter i Walter C. Boyd. Fundamentals of data security law & breaches. Boston, MA: MCLE New England, 2014.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Personal identifiable information and data breaches. Hauppauge, NY: Nova Science Publishers, 2009.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Arena, Mark V. Management perspectives pertaining to root cause analyses of Nunn-McCurdy breaches: Contractor motivations and anticipating breaches. Santa Monica, CA: Rand Corporation, 2014.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Van Roosebeke, Bert. State Liability for Breaches of European Law. Wiesbaden: DUV, 2007. http://dx.doi.org/10.1007/978-3-8350-9494-9.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Wong, Rebecca. Data Security Breaches and Privacy in Europe. London: Springer London, 2013. http://dx.doi.org/10.1007/978-1-4471-5586-7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Rita, Tehan, red. Data security breaches: Context and incident summaries. New York: Nova Science Publishers, 2008.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Krausz, Michael. Managing Information Security Breaches: Studies from Real Life. Ely: IT Governance Pub., 2010.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Great Britain. Parliament. House of Commons. European Scrutiny Committee. Scrutiny reserve breaches: Third report of session 2002-2003. London: Stationery Office, 2002.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Części książek na temat "Breaches"

1

Anesko, Michael. "Breaches". W Henry James and Queer Filiation, 103–5. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-94538-5_13.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Daswani, Neil, i Moudy Elbayadi. "The Root Causes of Data Breaches". W Big Breaches, 3–33. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6655-7_1.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Daswani, Neil, i Moudy Elbayadi. "The Equifax Breach". W Big Breaches, 75–95. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6655-7_4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Daswani, Neil, i Moudy Elbayadi. "The Seven Habits of Highly Effective Security". W Big Breaches, 195–232. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6655-7_9.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Daswani, Neil, i Moudy Elbayadi. "Facebook Security Issues and the 2016 US Presidential Election". W Big Breaches, 97–130. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6655-7_5.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Daswani, Neil, i Moudy Elbayadi. "Advice to Cybersecurity Investors". W Big Breaches, 331–59. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6655-7_14.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Daswani, Neil, i Moudy Elbayadi. "The Capital One Breach". W Big Breaches, 35–53. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6655-7_2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Daswani, Neil, i Moudy Elbayadi. "Technology Defenses to Fight the Root Causes of Breach: Part One". W Big Breaches, 269–302. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6655-7_12.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Daswani, Neil, i Moudy Elbayadi. "The Yahoo Breaches of 2013 and 2014". W Big Breaches, 155–69. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6655-7_7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Daswani, Neil, i Moudy Elbayadi. "Applying Your Skills to Cybersecurity". W Big Breaches, 385–407. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6655-7_16.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Streszczenia konferencji na temat "Breaches"

1

Srinivasan, S. "Privacy Protection and Data Breaches". W InSITE 2015: Informing Science + IT Education Conferences: USA. Informing Science Institute, 2015. http://dx.doi.org/10.28945/2261.

Pełny tekst źródła
Streszczenie:
Data breach is the act of accessing a central data repository without the consent of the data owner. Data breaches are occurring frequently and involve millions of records. Major breaches have been reported since 2005. Often data breaches occur due to someone with malicious intent accessing the stored data. In this paper we look at the types of data breaches and how they impact people’s privacy, we introduce a data protection model with the goal of protecting people’s privacy. Given today’s mobile information needs it is essential to have access to personal data. Social networks are making it difficult to keep personal information private. We provide several different summaries to show the effect of data breaches and data losses on people. We conclude this paper with a set of recommendations to protect people’s privacy.
Style APA, Harvard, Vancouver, ISO itp.
2

Fleury-Charles, Aaron, Md Minhaz Chowdhury i Nafiz Rifat. "Data Breaches: Vulnerable Privacy". W 2022 IEEE International Conference on Electro Information Technology (eIT). IEEE, 2022. http://dx.doi.org/10.1109/eit53891.2022.9814044.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Alaminov, Hristo. "DATA BREACHES AND DIGITALISATION". W PROTECTION OF THE PERSONAL DATA AND THE DIGITALIZATION 2021. University publishing house "Science and Economics", University of Economics - Varna, 2021. http://dx.doi.org/10.36997/ppdd2021.29.

Pełny tekst źródła
Streszczenie:
The report provides an overview of the importance and benefits of examining personal data breaches in the context of a global trend such as digitalisation. Regardless of the extremely negative consequences that security breaches have, both for the individuals whose data are affected and for the data controllers / processors, data breaches are valuable sources of information.
Style APA, Harvard, Vancouver, ISO itp.
4

Yuan, Liwei, Weichao Xing, Haibo Chen i Binyu Zang. "Security breaches as PMU deviation". W the Second Asia-Pacific Workshop. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/2103799.2103807.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Thomas, Kurt, Frank Li, Ali Zand, Jacob Barrett, Juri Ranieri, Luca Invernizzi, Yarik Markov i in. "Data Breaches, Phishing, or Malware?" W CCS '17: 2017 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3133956.3134067.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Kayes, A. S. M., Mohammad Hammoudeh, Shahriar Badsha, Paul A. Watters, Alex Ng, Fatma Mohammed i Mofakharul Islam. "Responsibility Attribution Against Data Breaches". W 2020 IEEE International Conference on Informatics, IoT, and Enabling Technologies (ICIoT). IEEE, 2020. http://dx.doi.org/10.1109/iciot48696.2020.9089466.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Chen, Danny, Md Minhaz Chowdhury i Shadman Latif. "Data Breaches in Corporate Setting". W 2021 International Conference on Electrical, Computer, Communications and Mechatronics Engineering (ICECCME). IEEE, 2021. http://dx.doi.org/10.1109/iceccme52200.2021.9590974.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Park, Y. H., i Michael Cournoyer. "Root Cause Analysis of Glovebox Glove Failure". W ASME 2007 Pressure Vessels and Piping Conference. ASMEDC, 2007. http://dx.doi.org/10.1115/pvp2007-26121.

Pełny tekst źródła
Streszczenie:
The Nuclear Materials Technology (NMT) Division has the largest inventory of glovebox gloves at Los Alamos National Laboratory (LANL). Consequently, the minimization of unplanned breaches of the glove material, typically resulting in glove failures, is a significant safety concern in the daily operations in NMT Division facilities. To investigate processes and procedures that minimize unplanned breaches in the glovebox, information on glovebox glove failures has been compiled from formal records and analyzed using statistical methods. Based on these research results, the next step of the research is to identify root causes of glove failures and the actions adequate to prevent recurrence. In this paper, root cause analysis was conducted for a cleanup breach case study to demonstrate the computerized root cause analysis process. Based on analysis results, effective recommendations were generated.
Style APA, Harvard, Vancouver, ISO itp.
9

Subramanian, R. Raja, Rithvik Avula, Paramkusam Sree Surya i Bellamkonda Pranay. "Modeling and Predicting Cyber Hacking Breaches". W 2021 5th International Conference on Intelligent Computing and Control Systems (ICICCS). IEEE, 2021. http://dx.doi.org/10.1109/iciccs51141.2021.9432175.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Jia, Ouyang, Yin Jian i Liu Shaopeng. "Limiting Privacy Breaches in Differential Privacy". W 3rd International Conference on Computer Science and Service System. Paris, France: Atlantis Press, 2014. http://dx.doi.org/10.2991/csss-14.2014.153.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Raporty organizacyjne na temat "Breaches"

1

Hurtle, Jackie C. Decrease the Number of Glovebox Glove Breaches and Failures. Office of Scientific and Technical Information (OSTI), grudzień 2013. http://dx.doi.org/10.2172/1113782.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Taylor, R. B., i D. Frobel. Barrier breaches and washover features, Martinique Beach, Nova Scotia. Natural Resources Canada/ESS/Scientific and Technical Publishing Services, 1999. http://dx.doi.org/10.4095/211075.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Biggs, Carl T., Diana I. Angelis, Laura Armey i Raymond Franck. Transaction Costs and Cost Breaches in Major Defense Acquisition Programs. Fort Belvoir, VA: Defense Technical Information Center, luty 2014. http://dx.doi.org/10.21236/ada612617.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

POND, DANIEL J., F. KAY HOUGHTON i WALTER E. GILMORE. CONTRIBUTORS TO HUMAN ERRORS AND BREACHES IN NATIONAL SECURITY APPLICATIONS. Office of Scientific and Technical Information (OSTI), sierpień 2002. http://dx.doi.org/10.2172/801246.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Bratton, Robert Lawrence. Quick Look Report for Chemical Reactivity Modeling of Various Multi-Canister Overpack Breaches. Office of Scientific and Technical Information (OSTI), kwiecień 2002. http://dx.doi.org/10.2172/911538.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Angelis, Diana I., Laura Armey i Carl T. Biggs. A Model for Understanding the Relationship Between Transaction Costs and Acquisition Cost Breaches. Fort Belvoir, VA: Defense Technical Information Center, kwiecień 2014. http://dx.doi.org/10.21236/ada612854.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Diehl, Richard P., Brandon R. Gould i Tzee-Nan K. Lo. Root Causes of Nunn-McCurdy Breaches - A Survey of PARCA Root Causes Analyses, 2010-2011. Fort Belvoir, VA: Defense Technical Information Center, sierpień 2012. http://dx.doi.org/10.21236/ada590811.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Z. P. Walton. Atlas Breached Waste Package and Drip Shield Experiments: Breached Drip Shield Tests. Office of Scientific and Technical Information (OSTI), maj 2003. http://dx.doi.org/10.2172/836518.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Lam, Poh-Sang, i Robert Sindelar. Crack Stability in Breached Fuel. Office of Scientific and Technical Information (OSTI), luty 2021. http://dx.doi.org/10.2172/1764826.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

LAM, POH-SANG, i ROBERT SINDELAR. CRACK STABILITY IN BREACHED FUEL. Office of Scientific and Technical Information (OSTI), kwiecień 2021. http://dx.doi.org/10.2172/1782428.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii