• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 38
  • 35
  • 17
  • 4
  • 3
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • Tagged with
  • 120
  • 22
  • 21
  • 20
  • 19
  • 17
  • 16
  • 16
  • 16
  • 15
  • 15
  • 15
  • 14
  • 14
  • 13
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
101

Managerial Strategies Small Businesses Use to Prevent Cybercrime

Maahs, Doreen Lynn 01 January 2018 (has links)
Estimated worldwide losses due to cybercrime are approximately $375-575 billion annually, affecting governments, business organizations, economies, and society. With globalization on the rise, even small businesses conduct transactions worldwide through the use of information technology (IT), leaving these small businesses vulnerable to the intrusion of their networks. The purpose of this multiple case study was to explore the managerial strategies of small manufacturing business owners to protect their financial assets, data, and intellectual property from cybercrime. The conceptual framework was systems thinking and action theory. Participants included 4 small manufacturing business owners in the midwestern region of the United States. Data were collected via face-to-face interviews with owners, company documentation, and observations. Member checking was used to help ensure data reliability and validity. Four themes emerged from the data analysis: organizational policies, IT structure, managerial strategies, and assessment and action. Through effective IT security and protocols, proactive managerial strategies, and continuous evaluation of the organization's system, the small business owner can sustain the business and protect it against potential cyberattacks on the organization's network. The findings of the study have implications for positive social change by informing managers regarding (a) the elimination or reduction of cybercrimes, (b) the protection of customers' information, and (c) the prevention of future breaches by implementing effective managerial strategies to protect individuals in society.
102

From whistleblowing tools to AI-supported data analysis: A compliance practitioner`s view on IT-tools for different aspects of investigations

Endres, Markus 28 November 2023 (has links)
The text discusses the evolving digital workplace, emphasizing the rise of cybercrime and the need for innovative investigative approaches. It explores the surge in web-based whistleblowing tools in Europe, driven by legislation, and delves into the functionalities and challenges of these tools, including issues of anonymity and data protection. The paper also highlights the role of AI-based forensic tools in government agencies, covering their benefits and potential risks. The use of AI in law enforcement is explored, acknowledging its effectiveness but also cautioning against biases and associated risks. The conclusion stresses the importance of balancing opportunities and risks, particularly in the context of legal and ethical considerations.
103

Human Factors in Cybersecurity: A Cross-Cultural Study on Trust

Isslam Yousef Alhasan (15999524) 01 June 2023 (has links)
<p>  </p> <p>Human error is one of the most prominent challenges facing cybersecurity today. Attackers manipulate people's natural inclination to make mistakes using social engineering tactics to exploit psychological vulnerabilities, gain trust, and access sensitive information. Trust plays a critical role in human interaction, both in the physical and digital realms, making it an attractive target for attackers. However, cultural backgrounds, which reflect individual and societal beliefs and values, are often overlooked in cybersecurity risk assessments, despite significantly influencing human behavior. This study was conducted to investigate the relationship between trust and cybersecurity risks across diverse cultural groups. The study's findings could provide valuable insights into addressing and preventing human-related vulnerabilities by enhancing overall cybersecurity measures and examining cross-cultural differences in human behavior and their impact on cybersecurity risks. As human factors in cybersecurity become increasingly crucial, this study was performed to understand the differences in risky cybersecurity behaviors among various cultural groups and investigate the impact of different perceptions of trust on engaging in risky behaviors. The outcome of this research provides insights into the critical role cultural backgrounds play in shaping human behavior in the context of cybersecurity. The results of this study may have significant implications for enhancing overall cybersecurity measures by identifying and addressing human-related vulnerabilities that may be unique to specific cultural groups.</p>
104

<strong>Investigating Factors that Increase Vulnerability to Cyber-Attacks During the First Year College Transition</strong>

Stacia Rae Smith (15992141) 31 May 2023 (has links)
<p>  </p> <p>Moving from high school to college is a major life transition leading to significant changes across many aspects of daily life. This time frame is often seen as the transition from a youth to a young adult, yet its impact on technology use and cybersecurity vulnerabilities remains relatively unstudied. This study investigated which factors associated with the first-year college transition are likely to increase vulnerability to cyberattacks in a sample of first-year college students attending a public university in the northeast United States, all of whom graduated from high school within the last 12 months. This study used a concurrent triangulation mixed methods design. A quantitative survey and qualitative semi-structured interviews were conducted concurrently, the methods were prioritized equally, and the results were interpreted together. Thematic analysis was used to analyze survey short answer responses and semi-structured interviews. A more descriptive analysis was completed to analyze survey responses from 38 respondents. The research found that an increase in the amount of time spent online, changing main internet activities, and lack of cybersecurity awareness training are factors which are likely to increase vulnerability to cyber threats during the transition from high school to college. </p>
105

Exploring cybercrime victimization among Swedish adults : A cross-sectional study on prevalence and risk factors

Al Salek, Aous January 2024 (has links)
Cybercrime victimization is a pervasive and evolving threat in the digital age, necessitating a comprehensive understanding of its underlying dynamics and risk factors. This cross-sectional study explores the prevalence and risk factors of cybercrime victimization among Swedish adults, drawing insights from a diverse sample of 384 participants. The study examines demographic characteristics, educational backgrounds, financial circumstances, computer skills, protective measures, and victimization experiences through a combination of descriptive statistics, Fisher’s Exact Test, and logistic regression analysis. Key findings reveal significant correlations between gender, age, education level, income, computer skills, protective measures, and specific types of cybercrime victimization. Malware infection emerges as the most prevalent form of victimization, followed by sexual harassment, hacking, general harassment, and fraud. The study highlights the complex interplay between socioeconomic factors and victimization risk, and emphasizes the need for tailored interventions to enhance digital resilience and mitigate cybervictimization threats among Swedish adults. Future research directions include conducting larger-scale studies, exploring the effectiveness of protective measures, investigating polyvictimization, and examining age-related differences in cybercrime vulnerability.
106

Performance dans les marchés illicites en ligne : analyse de la réussite des participants du plus grand forum de pirate informatique

Campeau, Frédéric 03 1900 (has links)
Suite aux travaux de Blumstein et ses collègues (1986), le paradigme des carrières criminelles est devenu un sujet d'importance dans la criminologie. Parmi les dimensions originales du paradigme, il n’est pas question de la performance criminelle. Ce concept permet de comprendre quel individu performe et dans quel contexte (Ouellet & Tremblay, 2014). Ceci puisque la performance qui est principalement basée sur l’appât du gain qui varie en fonction des objectifs criminogènes (Mccarthy & Hagan, 2001; Ouellet et al., 2020). Bien que des chercheurs en criminologie aient exploré son volet objectif, tel que le revenu criminel ( voir : McCarthy & Hagan, 2001; Morselli & Tremblay, 2004; Nguyen & Bouchard, 2013; Ouellet & Tremblay, 2014; Robitaille, 2004; Tremblay & Morselli, 2000; Uggen & Thompson, 2003) et l'impunité (voir : Loughran et al., 2009; Ouellet & Bouchard, 2017), le volet subjectif de la performance comprenant la réputation, le prestige ou le sentiment d’auto-efficacité a été largement sous-étudié en criminologie, et cela est encore plus vrai lorsqu'il s'agit de la population des cyberdélinquants. La littérature a longtemps utilisé les capitaux criminels pour tenter de prédire la performance des criminels. Toutefois, une revue de la littérature scientifique révèle un manque d'utilisation de modèles quantitatifs basés sur les capitaux criminels pour prédire la performance criminelle subjective. La présente étude se distingue en utilisant des données longitudinales quotidiennes provenant du plus grand forum de pirates informatiques en ligne, Hackforums.net (HF). Elle explore deux mesures de performance criminelle, à savoir la performance perçue par les pairs (réputation) et celle perçue par les administrateurs (prestige), ce qui permet d'apporter des nuances à l'analyse de la performance criminelle au sein des réseaux en ligne. Ce faisant, elle répond à l'objectif principal de l'étude : mesurer et comprendre la performance criminelle chez les participants de HF. Les résultats de cette étude révèlent la capacité distinctive des capitaux criminels à prédire les indicateurs de performance criminelle. De plus, elle souligne l'importance de la subjectivité dans l'acquisition de la performance, avec des critères de distribution de ressources limitées ou rares divergeant entre pairs et administrateurs. Enfin, cette recherche situe HF dans le contexte spécifique des sous-cultures déviantes, en raison de ses critères de performance uniques à cette sphère. / Following the work of Blumstein and his colleagues (1986), the paradigm of criminal careers has become a significant topic in scientific criminology, delving into various dimensions that constitute this paradigm. However, one of the original dimensions of the paradigm does not include criminal performance. This concept helps us understand which individuals excel in criminal activities and in what context (Ouellet & Tremblay, 2014). This is because performance, which is mainly based on the lure of gain, varies according to criminogenic objectives (McCarthy & Hagan, 2001; Ouellet et al., 2020). While researchers in criminology have explored its objective aspect, such as criminal income (see: McCarthy & Hagan, 2001; Morselli & Tremblay, 2004; Nguyen & Bouchard, 2013; Ouellet & Tremblay, 2014; Robitaille, 2004; Tremblay & Morselli, 2000; Uggen & Thompson, 2003) or impunity (see: Loughran et al., 2009; Ouellet & Bouchard, 2017), the subjective aspect of performance, including reputation, prestige, or self-efficacy, has been largely understudied in criminology, especially when it comes to the population of cybercriminals. The literature has long used criminal capital to attempt to predict criminal performance. However, a review of the scientific literature reveals a lack of quantitative models based on criminal capital to predict subjective criminal performance. This present study distinguishes itself by using daily longitudinal data from the largest online hacking forum, Hackforums.net (HF). It explores two measures of criminal performance, namely, performance perceived by peers (reputation) and that perceived by administrators (prestige), thus adding nuance to the analysis of criminal performance within online networks. In doing so, it addresses the main objective of the study: to measure and understand criminal performance among HF participants. The results of this study reveal the distinctive ability of criminal capital to predict indicators of criminal performance. Furthermore, it highlights the importance of subjectivity in acquiring performance, with criteria for the distribution of limited or rare resources differing between peers and administrators. Finally, this research situates HF in the specific context of deviant subcultures, due to its unique performance criteria in this sphere.
107

Management de la sécurité des systèmes d'information : les collectivités territoriales face aux risques numériques / IT risk management : local authorities facing the digital risks

Février, Rémy 10 April 2012 (has links)
Cette thèse a pour objectif de répondre à la question suivante : Quel est le niveau de prise en compte de la Sécurité des Systèmes d’Information (SSI) par les collectivités territoriales françaises face aux risques numériques ? Ces dernières étant aujourd’hui confrontées à de nouveaux défis qui nécessitent un recours toujours plus important aux nouvelles technologies (administration électronique, e-démocratie, dématérialisation des appels d’offre…), le management de la sécurité des Systèmes d’Information (SI) territoriaux devient un enjeu majeur -bien qu’encore peu étudié- en matière de service public et de protection des données à caractère personnel. Etablie au travers de postures professionnelles successives et dans le cadre d’une approche naturaliste de la décision, notre modélisation théorique tend à mesurer le niveau réel de prise en compte du risque numérique en partant d’hypothèses fondées sur l’influence respective d’un ensemble de caractéristiques propres aux collectivités territoriales. Il se traduit par une enquête de terrain menée directement auprès de responsables territoriaux. Alors que cet enjeu nécessite une prise de conscience, par les décideurs locaux, de la nécessité de protéger les données qui leur sont confiés, il s’avère que ceux-ci n’ont, au mieux, qu’une connaissance très imparfaite des enjeux et des risques inhérents à la sécurisation d’un SI ainsi que de l’ensemble des menaces, directes ou indirectes, susceptibles de compromettre leur bonne utilisation. Une solution potentielle pourrait résider, simultanément à de la mise en place de procédures adaptées à l’échelon de chaque collectivité, par la définition d’une politique publique spécifique. / This doctoral thesis aims at answering a key question: what is the level of consideration given to Information Systems Security (ISS) by the French local authorities (LAs)? The latter are now facing new challenges that require an ever-increasing use of new technologies (e-government, e-democracy, dematerialization of call for tenders...). The under-researched territorial IT risk becomes a major issue in the sphere of public services and the protection of personal data. Theoretically based and constructed through successive professional positions, our theoretical model helps measure the actual level of inclusion of digital risk taking into account the respective influence of a set of characteristics of local authorities. A field survey was conducted with the close collaboration of representatives of LAs.While numerical risk requires a high level awareness by LA decision makers, it appears that they have a very imperfect knowledge of IT security related risks as well as of direct or indirect threats that may jeopardize their management systems. A potential solution lies with the definition of a specific public policy and with the implementation of appropriate procedures at the level of each community.
108

Developing a multidisciplinary digital forensic readiness model for evidentiary data handling

Pooe, El Antonio 05 1900 (has links)
There is a growing global recognition as to the importance of outlawing malicious computer related acts in a timely manner, yet few organisations have the legal and technical resources necessary to address the complexities of adapting criminal statutes to cyberspace. Literature reviewed in this study suggests that a coordinated, public-private partnership to produce a model approach can help reduce potential dangers arising from the inadvertent creation of cybercrime havens. It is against this backdrop that the study seeks to develop a digital forensic readiness model (DFRM) using a coordinated, multidisciplinary approach, involving both the public and private sectors, thus enabling organisations to reduce potential dangers arising from the inadvertent destruction and negating of evidentiary data which, in turn, results in the non-prosecution of digital crimes. The thesis makes use of 10 hypotheses to address the five research objectives, which are aimed at investigating the problem statement. This study constitutes qualitative research and adopts the post-modernist approach. The study begins by investigating each of the 10 hypotheses, utilising a systematic literature review and interviews, followed by a triangulation of findings in order to identify and explore common themes and strengthen grounded theory results. The output from the latter process is used as a theoretical foundation towards the development of a DFRM model which is then validated and verified against actual case law. Findings show that a multidisciplinary approach to digital forensic readiness can aid in preserving the integrity of evidentiary data within an organisation. The study identifies three key domains and their critical components. The research then demonstrates how the interdependencies between the domains and their respective components can enable organisations to identify and manage vulnerabilities which may contribute to the inadvertent destruction and negating of evidentiary data. The Multidisciplinary Digital Forensic Readiness Model (M-DiFoRe) provides a proactive approach to creating and improving organizational digital forensic readiness. This study contributes to the greater body of knowledge in digital forensics in that it reduces complexities associated with achieving digital forensic readiness and streamlines the handling of digital evidence within an organisation. / Information Science / Ph.D. (Information Systems)
109

Cyber insurance as a risk manager

Modica, Claudio 10 1900 (has links)
No description available.
110

Les lois pénales à l'épreuve de la cybercriminalité en Afrique de l'Ouest / Criminal Laws to the test of cybercrime in West Africa

Diarra, Rosalie 03 October 2017 (has links)
La cybercriminalité, évolue dans un contexte ouest africain au départ, fortement marqué par une absence totale de législations capables de dissuader les cybercriminels. Sensibles aux menaces de cette criminalité pour leur image, développement et sécurité, les États de la Communauté Économique des États d'Afrique d l'Ouest (CEDEAO) ont adopté une Directive pour inciter à la mise en place de cadres nationaux de lutte contre la cybercriminalité. Malgré cette volonté communautaire, seulement, quelques États ont adopté une législation pour régir ces infractions. Des défis restent à relever au niveau de l'adoption de législations par certains États, la formation des acteurs de mise en œuvre des lois pénales, la modernisation des méthode de recherche des preuves. Les actions communes de lutte aussi bien au niveau du droit pénal de fond que de forme restent des voie privilégiées de lutte contre les cybercrimes dans la région ouest africaine. / Cybercrime evolves in a West African context, initially marked by a total absence of legislation capable of deterring cybercriminals. Faced with threats to their image, development and security, the States of the Economic Community of We African States (ECOWAS) subsequently adopted a Directive to encourage the setting up of national anti-Cybercrime legislation However, only a few states have enacted legislation to regulate cybercrimes. Therefore, there remain some Challenges wi regard to the adoption of anti-cybercrime legislations by ECOWAS member States. Other challenges are related to the training actors involved in the implementation of criminal laws and the modernization of methods in the search for evidence in cybercrime cases. Joint actions of ECOWAS member-states are preferred ways of fighting cybercrime in the West African region from the perspective of criminal Law.

Page generated in 0.0742 seconds