25 research outputs found

    The impact of cybercrime on e-banking: A proposed model

    Get PDF
    Each day cybercrime attacks are getting more frequent, dangerous and sophisticated. In 2016 the FBI’s Internet Crime Complaint Center received 1,408,849 complaints and a reported loss of $4.63 billion. The concept of cybercrime is complex, and as such the drive to overcome the problem is very difficult. However, the continual escalation of cybercrimes can have a negative impact on businesses and by extension the economies of countries. As a result, it is imperative that measures be identified to overcome the problem. Hence, this study seeks to propose a research model which can be used to evaluate the significance of cybercrime in deterring the use of e-banking in the financial sector. It is hoped that the proposed research model will influence other researchers to conduct empirical research in their context

    APLIKASI TECHNOLOGY ACCEPTANCE MODEL TERHADAP MINAT MENGGUNAKAN DOMPET DIGITAL DANA

    Get PDF
    Indonesia ranked 2nd (24.3%) among the countries where mobile payment app adoption is growing fastest. One of the newcomers from a startup fintech company, called Dompet Digital Indonesia  (DANA). DANA officially released in 2018 and in less than a year, has reached 20 million users. However, the total active daily users is only 1.5 million, which means the users who are loyal to using DANA are only about 7% of the total users. Therefore, to oversee the market acceptance and effectiveness of DANA as an E-Wallet from the level of user’s attitude and perspective  Technology Acceptance Model (TAM) will be used in this research. The aim of the study is to analyze the effect of perceived usefulness(X1), perceived ease of use (X2), and perceived risk (X3) towards the intention to use E-Wallet DANA. The method used in this research is quantitative with purposive sampling as the sampling technique. The data collection was carried out using an online questionnaire from 100 respondents who are between 19-35 years old and DANA users. The results of this study indicate that partially and simultaneously perceived usefulness (X1) and perceived ease of use (X2) have a positive and significant influence on the intention to use DANA, meanwhile perceived risk (X3) has a negative and significant effect on the intention to use DANA with determination coefficient value of 66.6%. DANA can increase the security factor in order to reduce the level of risk that is perceived by the users

    Responding to cybercrime: Results of a comparison between community members and police personnel

    Get PDF
    Advancements in information technology are sources of both opportunity and vulnerability for citizens. Previous research indicates that there are significant challenges for police in investigating cybercrime, that community expectations about police responses are based largely on media representations, and that victims experience high levels of frustration and stigmatisation. This paper examines the views of the Australian community and law enforcement officers about the policing of cybercrime. Results suggest that police personnel are more likely to view cybercrime as serious, and community members are more likely to ascribe blame to victims. Results also indicate a discrepancy between police and community members in their views of the efficacy of police responses. These discrepancies contribute to public dissatisfaction. Therefore, the paper covers some general strategies for short-and long-term cybercrime prevention

    Assessing the trends, scale and nature of economic cybercrimes: overview and issues

    Get PDF
    Trends in police-recorded and (where they exist) household survey-measured cybercrimes for economic gain are reviewed in a range of developed countries – Australia, Canada, Germany, Hong Kong, the Netherlands, Sweden, the UK and the US - and their implications for criminal policy are considered. The datasets indicate a substantial rise in online fraud – though one that is lower than the rise in online shopping and other ‘routine activity’ indicators - but it is not obvious whether this is just displacement for the fall in household and automobile property crime, nor how much overlap there is between the offenders and past ‘offline’ offenders. Nor do the data indicate whether the frauds result from insiders or outsiders, or are collusive. The direct and indirect costs of cyberfrauds are examined, and it is concluded that there is no satisfactory basis for the larger estimates of cost, but it is undeniable that those costs are large enough to merit concern. There remains a problem of what metrics are appropriate for judging the threat and harm from cybercrimes, and their impact on national and human security. There is not a sharp division between these larger national security issues and cyber attacks on banks, businesses, and the spear phishing of individuals with important knowledge of system vulnerabilities in the public or the private sector. Rather there is a punctuated continuum in the interplay between private, corporate governmental and wider social risks

    Can We Fight Social Engineering Attacks By Social Means? Assessing Social Salience as a Means to Improve Phish Detection

    Get PDF
    Phishing continues to be a problem for both individuals and organisations, with billions of dollars lost every year. We propose the use of nudges – more specifically social saliency nudges that aim to highlight important information to the user when evaluating emails. We used a signal detection analysis to assess the effects of both sender saliency (highlighting important fields from the sender) and receiver saliency (showing numbers of other users in receipt of the same email). Sender saliency improved phish detection but did not introduce any unwanted response bias. Users were asked to rate their confidence in their own judgements and these confidence scores were poorly calibrated with actual performance, particularly for phishing (as opposed to genuine) emails. We also examined the role of impulsive behaviour on phish detection, concluding that those who score highly on dysfunctional impulsivity are less likely to detect the presence of phishing emails

    Information Security Management in Small Public Sector Organizations: Requirements and Design of a Procedural Approach

    Get PDF
    The increasing digitalization of enterprises and public authorities has resulted in the growing importance of information technology in everyday operations. In this context, an information security management system (ISMS) has become an essential aspect for most organizations. The dependency on technology for almost every single process in an organization has put ISMS at the top of the corporate agenda of public sector organizations. For public organizations in particular, the NIS 2 Directive describes abstract requirements for the development of an ISMS. On the other hand, only a few public administrations operate an ISMS. In this context, this article analyses the requirements of the NIS-2 Directive and complements them with the obstacles and reasons for success in the introduction of ISMS in small public sector organizations (SPSO). At the same time, minimum requirements should be defined that help municipal administration set up an ISMS quickly and easily. This article summarizes the different requirements and generates a foundation for a rough procedural model, for implementing the upcoming requirements of the NIS 2 Directive in local governments. The article also presents the conceptual design of the procedural model

    Accessing the determinants of millennials’ online protective behaviour: how their protection motivation translates into actual use behaviour

    Get PDF
    This research focuses on assessing the determinants of Millennials Protection Motivation (or Security Intentions) on their actual Use Behaviour when navigating online in terms of the protective measures they adopt. For this purpose, the proposed model integrates variables from two widely accepted behavioural theories, the Protection Motivation Theory and the Reasoned Action Approach. Hence, an online survey was conducted, relying on 236 responses, which were analysed through hierarchical multiple regression. Results show a gap between Security Intentions and Use Behaviour and indicate Safety Habit Strength and Actual Control as significant at predicting Use Behaviour. Differently to published literature, this research analyses not only behavioural intention, but also the user’s actual Use Behaviour

    Connected and fearful? Exploring fear of online financial crime, Internet behaviour and their relationship

    Get PDF
    Although it is generally acknowledged that the development of the Internet created new criminal opportunities, the ways this is experienced by the general population has received limited attention. The current study seeks to explore the degrees to which people report fear of online crime, its correlates, and how online fear is related to protective and avoidance behaviour. We focus on online financial crimes. Results based on a large, representative, survey indicate an intermediate level of fear of online crime among the general Dutch population. Various sociodemographic characteristics and victimization experiences are shown to predict fear of online financial crime. We also find online fear to be a strong predictor of avoidance behaviour, given negative relationships with online purchasing and banking, thereby impeding individuals’ perceived online freedom and opportunities. Finally, the results found no indications that fear may stimulate protective behaviour of one’s computer.Criminal Justice: Legitimacy, accountability, and effectivit

    An overview on user profiling in online social networks

    Get PDF
    Advances in Online Social Networks is creating huge data day in and out providing lot of opportunities to its users to express their interest and opinion. Due to the popularity and exposure of social networks, many intruders are using this platform for illegal purposes. Identifying such users is challenging and requires digging huge knowledge out of the data being flown in the social media. This work gives an insight to profile users in online social networks. User Profiles are established based on the behavioral patterns, correlations and activities of the user analyzed from the aggregated data using techniques like clustering, behavioral analysis, content analysis and face detection. Depending on application and purpose, the mechanism used in profiling users varies. Further study on other mechanisms used in profiling users is under the scope of future endeavors

    Segurança cibernética no setor bancário : uma análise da produção internacional de artigos científicos em bases de dados da área de Administração

    Get PDF
    Trabalho de Conclusão de Curso (graduação)—Universidade de Brasília, Faculdade de Economia, Administração, Contabilidade e Gestão de Políticas Públicas, Departamento de Administração, 2021.O objetivo geral deste trabalho é analisar a produção internacional de artigos científicos sobre o tema ‘segurança cibernética no setor bancário’ em bases de dados da área de Administração. Para tal finalidade, realizou-se uma pesquisa descritiva com abordadem qualitativa e quantitativa com análise de 72 artigos por meio de um estudo bibliométrico. Os artigos foram coletados no período de 28.01.2020 até 08.07.2020 em períodicos disponíveis em quatro bases de dados da área de Administração, indexadas pelo Portal de Periódicos da CAPES, sendo elas: EBSCOhost, ProQuest, Scopus - Elsevier e Web of Science - WoS. O tratamento dos dados empregou a estatística descritiva, a técnica de elaboração de nuvens de palavras, a análise de co-ocorrência de palavras-chaves e a análise de coautoria. Adicionalmente, para a classificação dos artigos conforme a ótica predominante em ‘Negócios’, ‘Legal’ ou ‘Técnico’, foi utilizada a análise de conteúdo, baseado na taxonomia descrita por Evesti, Kanstrén e Frantti (2017). Os principais resultados encontrados indicaram que 73,61% da produção de artigos científicos ocorreu entre os anos de 2017 e 2020. Além disso, o continente europeu figurou com 41,12% do total de instituições às quais os autores dos artigos estão vinculados. Entre as palavras-chaves recorrentes, destacaram-se ‘cyber crime’, ‘cyber security’ e ‘phishing’. Notou-se, também, que a abordagem metodológica predominante foi a qualitativa, com 44 artigos (61,11%) e que a ótica predominante em estudos foi a de ‘Negócios’, com 50,00% do total da amostra. Com esta pesquisa, espera-se contribuir academicamente para a compreensão do tema ‘segurança cibernética no setor bancário’ e trazer reflexões para acadêmicos, instituições financeiras, órgãos reguladores do setor bancário que tratam sobre o assunto, pesquisadores e clientes de instituições financeiras interessados em melhor entender o tema
    corecore