3 research outputs found

    Employees' awareness towards IT security measures implemented in their organization : selected financial institution

    Get PDF
    This research is aimed to gather the employees? awareness towards the IT Security measures implemented in their organization case study of a financial institution and from the results gathered can determine the level of IT security awareness among the employees in the organization and suggest security awareness guidelines in order to achieve integrity, availability and confidentiality of the organization. Research on the employees? awareness towards the IT Security measures implemented in organization is done limitedly in Malaysia. Thus, this research will help to identify current IT security measures implemented, the level of IT security awareness among the employees and how to improve employees? awareness towards the implementation of the IT security in the organization. Hence, to collect information from the employees sequential explanatory design is used. It is done via quantitative approach then followed by qualitative approach. Thus, both questionnaire and interviews was conducted. Other than that, a literature review also included in order to review the past and current situation, from the review and results pertaining from the data collection and data analysis, security awareness guidelines for the employees is proposed and evaluated

    Resolving vulnerability identification errors using security requirements on business process models

    Get PDF
    Purpose - In any information security risk assessment, vulnerabilities are usually identified by information-gathering techniques. However, vulnerability identification errors - wrongly identified or unidentified vulnerabilities - can occur as uncertain data are used. Furthermore, businesses’ security needs are not considered sufficiently. Hence, security functions may not protect business assets sufficiently and cost-effectively. Design/methodology/approach - This paper aims to resolve vulnerability errors by analysing the security requirements of information assets in business process models. Business process models have been selected for use, because there is a close relationship between business process objectives and risks. Security functions are evaluated in terms of the information flow of business processes regarding their security requirements. The claim that vulnerability errors can be resolved was validated by comparing the results of a current risk assessment approach with the proposed approach. The comparison is conducted both at three entities of an insurance company, as well as through a controlled experiment within a survey among security professionals. Findings - Vulnerability identification errors can be resolved by explicitly evaluating security requirements in the course of business; this is not considered in current assessment methods. Research limitations/implications - Security requirements should be explicitly evaluated in risk assessments considering the business context. Results of any evaluation of security requirements could be used to indicate the security of information. The approach was only tested in the insurance domain and therefore results may not be applicable to other business sectors. Originality/value - It is shown that vulnerability identification errors occur in practice. With the explicit evaluation of security requirements, identification errors can be resolved. Risk assessment methods should consider the explicit evaluation of security requirements
    corecore