Sunday, December 8, 2019

Cyber Security Faced by the Businesses-Free-Samples for Students

Question: Discuss about the Challenges in Cybersecurity in Business. Answer: Introduction Cybersecurity is mainly the application of technology in order to secure the networks, computers, data and programs from attacks that are not authorized, also known as cyber-attacks. As this type of security mainly provides security for the computers, this is also known as IT security or computer security. Protection of information, software and hardware of a computer system from any kinds of damage, misuse or theft is mainly the work of cybersecurity. In todays world, one of the most common crimes is cyber-crime. There is a general thinking between people that securing the data and computers secure might prevent cyber-crimes, but there are other sources with which cyber-crimes are conducted, especially in workplaces. Keeping emails and browsers open and unattended for a long time is also an opportunity for the cyber criminals to hack all data. Just like this, there are a lot other factors which the employees of an organization are unaware of and due to these unintentional mistakes, huge problems are faced by the companies at times. Thus, there is a gradual increase in the use of cyber security in different business sectors. The information stored by a company is highly confidential and if it goes into the hand of any unauthorized personnel, the information can be misused. Thus, cyber security is extremely important. Different types of cyber challenges that are faced by the businesses and the possible remedies that can be applied to combat them are discussed in this research paper. Research Objective The main aim of this research is identify the challenges in cyber security faced by the businesses, understand the challenges and evaluate them. A lot of previous researches have been conducted on this topic and based on these researches the concept of cyber security in the business will be understood and discussed in this report. The most important aspects that are associated with cyber security has been attempted to be identified and evaluated in this research paper. The two most important questions that will be able to solve the problem that is the intention of this paper are given as follows. These questions are important to solve the challenges faced by cybersecurity in business. What are the factors that are important in influencing the cyber security systems in different businesses? What can be the possible approaches that can be used to prevent cyber attacks to the business organizations. Scope of the Research There are multiple dimensions in cyber challenges from the perspective of the different types businesses. This research will put a light towards these different aspects and dimensions. Different research work will provide a deeper understanding of the concept of cyber challenges and securities. The data for this research will be collected from various research papers, websites, books, etc. The literature review will provide a clear understanding of the different aspects of cyber challenges faced by different business sectors and might be able to provide satisfactory answers to the research questions that are related to this research on challenges faced with cyber security. Thus, the scope of this project is to understand the major risks related to cyber security and the methods with the help of which these risks and threats can be prevented. Literature Review Cybersecurity is mainly providing security to any personal computers or devices with internet access to protect data, software, hardware etc. According to Da Veiga (2016), Information technology has a huge scope. It has a lot of other functionalities other than securing information, software and personal data. The study also states different types of risks that influence the businesses of different organizations and are also related to cybersecurity (Raiyn 2014). Hence from here, cyber security can also be called as business security as it also protects business information. Cybersecurity provides protection to different business resources by transforming data securely to IT security which in turn is transformed to information security (Razzaq et al. 2013). From another study conducted by Von Solms (2015), it has been observed that in modern days, people are always online and this has been a platform of collecting, sharing and storing information of various different types of sectors. Thus, there is a wide use of this cyber civilization in the modern day (Farraj, Hammad and Kundur 2017). Transactions of banks, businesses, shopping and various other types of financial as well as non- financial activities are performed online, thus providing an opportunity to the cyber criminals to commit crimes (Herrera, Ron and Rabado 2017). Thus, cyber threats are also increasing each day and due to these problems, the businesses cannot access their necessities that freely and thus, the performances of the businesses are affected. Security is provided to these cyber crimes which is not sufficient (Zhang 2017). The cyber criminals are constantly looking for loopholes in the security and thus affect the business performances (Roychoudhury and Liu 2017). The webpages or websites must be perfectly designed. Any fault in the designs would provide an opportunity to the cyber criminals and thus can be considered as a loophole to the security (Chazan 2017). There are a lot of other forms of cyber attacks such as cyber terrorism, logic bombs, salami attack, service denial, cyber theft, high jacking over Wi-Fi, cyber trespassing, spam, cyber vandalism, stealing credit card information, piracy of softwares, etc. All these attacks play a very important role in affecting the performance of businesses and the business organizations as well (Schweer and Sahl 2017). With the help of cyber attacks, all the necessary and confidential business information can be accessed by any unauthorised personnel and can be misused. This is likely to affect the business of the firm both financially and non-financially (Gibbs 2017). When there are crimes, there must be remedies also to stop those crimes. Thus, a lot of methods have been adopted by the companies to prevent these attacks (Kreps and Das, 2017). The systems of detecting and preventing intrusions, vulnerability scanners can be effective methods to prevent cyber crimes. There are a lot of existing vulnerability scanners such as wapiti wapiti, acunetix WVS, Gamascan's web application scanner and websecurif (Biancotti 2017). The firewall that is used in web applications is also responsible for protection of data from cyber attacks. The most widely used secured firewall are imperva's secure sphere, breach security web defend, Barracuda and Mod security network application gateways. By modifying the syntactic representation of the signature, the cyberspace can be attacked by a hacker (Hu et al. 2017). Nowadays, use of cyberspace is extremely important for the businesses to flourish and important information is also shared through the web. The challenges faced for cybersecurity has a negative impact on the efficiency, productivity and security of the business organizations (Fu et al. 2017). Thus, certain modifications have to be made to the existing methods of cybersecurity. Most of the securities implemented presently are based on signatures which is easily accessible by the hackers. A semantic solution is required to be implemented to the existing solutions (Sturm et al. 2017). With the help of this, the problem can be solved by evaluating the degree of harm that can be done to the organization. The challenges faced by cybersecurity can result as a matter of national security as cybersecurity is the centre of securities that are provided to the computer networks and information (Musleh et al. 2017). There is significant increase in the cyber attacks each day and this is affecting the business organizations to a huge extent. If the reasons or the loopholes of the security can be identified, then people can be more aware and conscious about why the threats are received and hence can stop themselves from making those mistakes (Turgeman et al. 2017). This will help the business organizations in protecting information that are confidential to the organizations from going into the wrong hands. Research Questions From the discussed literature, the following research questions can be framed: Does cyber security affect different types of businesses? Null Hypothesis (H01): Business organizations are not affected with and without cyber security Alternate Hypothesis (HA1): Business organizations are significantly affected with cyber security. Are there any characteristics that affect cybersecurity system on different businesses? Null Hypothesis (H02): There are no characteristics that affect cybersecurity system on different businesses Alternate Hypothesis (HA2): There are significant characteristics that affect cybersecurity system on different businesses Research Methodology Research Design The objectives of this research are studied using qualitative as well as quantitative approach of research. A descriptive approach will be pursued in this research to obtain significant results. Analysis of the problems faced by different institutions regarding the issue of cyber security will be undertaken for the purpose of the research. The information obtained from the companies will be considered as data which are reliable and thus the results obtained will be appropriate. Sampling To obtain a valid result, it is important to apply sampling techniques. There are a lot of companies that are using cyber security measures. It is not possible to obtain necessary information from each of the organizations and study that. Thus, sampling plays an important part. Thus, information about cybersecurity and the challenges faced by the companies on this issue will be studied over 20 selected companies from Australia. A review of the selected companies will be conducted and analysis will be done on the basis of the reviews. The main focus of the research will be on the challenges faced by these companies with cybersecurity. Data Collection Process Secondary data has been collected for this study, to run the analysis and obtain significant results. Sampling has been conducted as it is not possible to study each and every company and analyse their challenges. Thus, the sampling technique used for this research is snowball sampling. For this type of sampling technique, extensive and in-depth research has been conducted so that the results obtained from the research will be reliable and valid. Reliability and Validity It is important to collect the information from a reliable or trustworthy source. Otherwise the data collected will not provide an appropriate result. Moreover, to obtain appropriate results, it is very important that the data collected is valid. Thus, it is important to check the reliability and validity of the information. For that, the data must be obtained from a reliable source. Time Schedule Task Details Start date End date Days involved Selection of topic and search for justification 7/30/2017 8/30/2017 31 Constructing literature 8/31/2017 9/30/2017 30 Selecting appropriate methods 10/1/2017 10/17/2017 16 Data collection 10/18/2017 11/2/2017 15 Data analysis and representation 11/3/2017 12/3/2017 30 Reviewing the outcomes 12/4/2017 3/5/2018 91 Conclusions and recommendations 3/6/2018 4/6/2018 31 Submitting draft of the project 4/7/2018 4/14/2018 7 Printing and final submission 4/15/2018 5/15/2018 30 Limitations of the Research In this research, the sample size of considered companies taken is 20, which is a considerably small number. Thus, this number of sample must not be sufficient to conclude about all the challenges faced by all the companies as there are a considerably large number of companies all around. Lakhs of organizations are nowadays facing the cyber security challenges and 20 companies might not be sufficient in inferring for all the companies. Moreover, to make a further clearer understanding, a primary research study can be conducted by preparing a questionnaire and asking the employees from different organizations about the challenges faced by their organizations in different company sectors. This will provide a much clearer understanding of the topic. Conclusion One of the major issues faced by the different business organizations is cyber security. Presently, all the business organizations are highly dependent on the internet for increasing the productivity of the company as well as the efficiency of the different activities of the businesses. The business organizations are affected both financially and non-financially with cyber attacks. Important and confidential information about the companies can be hacked buy the cyber attackers and this will in turn affect the efficiency and performances of different businesses. Thus, it is important for the organizations to identify the challenges and remedy them to prevent the information from going into the hands of the unauthorized personnel. The existing security methods needs some modification. Thus, it is the most important work for the business organizations to identify the challenges and find a better method of protection of data for the business. References Biancotti, C., 2017. Cyber attacks: preliminary evidence from the Bank of Italy's business surveys. Chazan, D., 2017. France Blocks 24,000 Cyber Attacks Amid Fears that Russia May Try to Influence French Presidential Election.The Telegraph,8. Da Veiga, A., 2016, July. A cybersecurity culture research philosophy and approach to develop a valid and reliable measuring instrument. InSAI Computing Conference (SAI), 2016(pp. 1006-1015). IEEE. Farraj, A., Hammad, E. and Kundur, D., 2017, April. Impact of Cyber Attacks on Data Integrity in Transient Stability Control. InProceedings of the 2nd Workshop on Cyber-Physical Security and Resilience in Smart Grids(pp. 29-34). ACM. Fu, R., Huang, X., Sun, J., Zhou, Z., Chen, D. and Wu, Y., 2017. Stability Analysis of the Cyber Physical Microgrid System under the Intermittent DoS Attacks.Energies,10(5), p.680. Gibbs, S., 2017. Ebay urges users to reset passwords after cyber attacks. Herrera, A.V., Ron, M. and Rabado, C., 2017, June. National cyber-security policies oriented to BYOD (bring your own device): Systematic review. In Information Systems and Technologies (CISTI), 2017 12th Iberian Conference on (pp. 1-4). IEEE Hu, X., Xu, M., Xu, S. and Zhao, P., 2017. Multiple cyber attacks against a target with observation errors and dependent outcomes: Characterization and optimization.Reliability Engineering System Safety,159, pp.119-133. Kreps, S.E. and Das, D., 2017. Warring from the Virtual to the Real: Assessing the Public's Threshold for War on Cyber Security. Musleh, A.S., Khalid, H.M., Muyeen, S.M. and Al-Durra, A., 2017. A Prediction Algorithm to Enhance Grid Resilience Toward Cyber Attacks in WAMCS Applications.IEEE Systems Journal. Raiyn, J., 2014. A survey of cyber attack detection strategies. International Journal of Security and Its Applications, 8(1), pp.247-256 Razzaq, A., Hur, A., Ahmad, H.F. and Masood, M., 2013, March. Cyber security: Threats, reasons, challenges, methodologies and state of the art solutions for industrial applications. In Autonomous Decentralized Systems (ISADS), 2013 IEEE Eleventh International Symposium on (pp. 1-6). IEEE Roychoudhury, A. and Liu, Y. eds., 2017. A Systems Approach to Cyber Security: Proceedings of the 2nd Singapore Cyber-Security RD Conference (SG-CRC 2017) (Vol. 15). IOS Press Schweer, D. and Sahl, J.C., 2017. The Digital Transformation of IndustryThe Benefit for Germany. InThe Drivers of Digital Transformation(pp. 23-31). Springer International Publishing. Sturm, L.D., Williams, C.B., Camelio, J.A., White, J. and Parker, R., 2017. Cyber-physical vulnerabilities in additive manufacturing systems: A case study attack on the. STL file with human subjects.Journal of Manufacturing Systems,44, pp.154-164. Turgeman, A., Kedem, O. and Rivner, U., Biocatch Ltd., 2017.Method, device, and system of generating fraud-alerts for cyber-attacks. U.S. Patent 9,552,470. Von Solms, B. and Von Solms, R., 2015. From information security to business security?. Computers Security, 24(4), pp.271-273 Zhang, T., Wang, Y., Liang, X., Zhuang, Z. and Xu, W., 2017, May. Cyber attacks in cyber-physical power systems: A case study with GPRS-based SCADA systems. InControl And Decision Conference (CCDC), 2017 29th Chinese(pp. 6847-6852). IEEE.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.