1,639
Views
6
CrossRef citations to date
0
Altmetric
Original Articles

The Dynamics of Business, Cybersecurity and Cyber-Victimization: Foregrounding the Internal Guardian in Prevention

ORCID Icon, ORCID Icon & ORCID Icon

References

  • Bilodeau, H., Lari, M., & Uhrbach, M. (2019). Cyber security and cybercrime challenges of Canadian businesses, 2017 (Report No. 85-002-X). The Canadian Centre for Justice Statistics, Statistics Canada.
  • Bonney, G. E. (1987). Logistic regression for dependent binary observations. Biometrics, 43(4), 951–973. https://doi.org/10.2307/2531548
  • Bossler, A. M., & Holt, T. J. (2009). On-line activities, guardianship, and malware infection: An examination of routine activities theory. International Journal of Cyber Criminology, 3(1), 400–420. http://www.cybercrimejournal.com/bosslerholtijcc2009.pdf
  • Bossler, A. M., Holt, T. J., & May, D. C. (2012). Predicting online harassment victimization among a juvenile population. Youth & Society, 44(4), 500–523. https://doi.org/10.1177/0044118X11407525
  • Buil-Gil, D., Miró-Llinares, F., Moneva, A., Kemp, S., & Díaz-Castaño, N. (2020). Cybercrime and shifts in opportunities during COVID-19: A preliminary analysis in the UK. European Societies, 1–13. https://doi.org/10.1080/14616696.2020.1804973
  • Cameron, A. C., & Trivedi, P. K. (2005). Microeconomics. Methods and applications. Cambridge University Press.
  • Campbell, Q., & Kennedy, D. M. (2009). The psychology of computer criminals. In S. Bosworth, M. E. Kabay, & E. Whyne (Eds.), Computer security handbook (5th ed.) (pp. 140–160). Wiley.
  • Cohen, L. E., & Felson, M. (1979). Social change and crime rate trends: A routine activity approach. American Sociological Review, 44(4), 588–608. https://doi.org/10.2307/2094589
  • Crowe. (2017). Annual Frau Indicator 2017. Identifying the cost of fraud to the UK economy.
  • Department for Digital, Culture, Media & Sport. (2018). Cyber security breaches survey (Technical annex).
  • EY. (2019). Is cybersecurity about more than protection? EY global information security survey 2018-19.
  • Fielder, A., Panaousis, E., Malacaria, P., Hankin, C., & Smeraldi, F. (2016). Decision support approaches for cyber security investment. Decision Support Systems, 86, 13–23. https://doi.org/10.1016/j.dss.2016.02.012
  • HISCOX. (2018, October 18). UK small businesses targeted with 65,000 attempted cyber attacks per day. HISCOX. https://www.hiscoxgroup.com/news/press-releases/2018/18-10–18
  • Holt, T. J., & Bossler, A. M. (2008). Examining the applicability of lifestyle-routine activities theory for cybercrime victimization. Deviant Behavior, 30(1), 1–25. https://doi.org/10.1080/01639620701876577
  • Holt, T. J., & Bossler, A. M. (2016). Cybercrime in progress. Theory and prevention of technology-enabled offenses. Routledge.
  • Holt, T. J., Freilich, J. D., & Chermak, S. M. (2017). Exploring the subculture of ideologically motivated cyber-attackers. Journal of Contemporary Criminal Justice, 33(3), 213–233. https://doi.org/10.1177/1043986217699100
  • Holt, T. J., Leukfeldt, R., & van de Weijer, S. (2020). An examination of motivation and routine activity theory to account for cyberattacks against Dutch web sites. Criminal Justice and Behavior, 47(4), 487–505. https://doi.org/10.1177/0093854819900322
  • Hope, T. (2015). Understanding the distribution of crime victimization using “British crime survey” data: An exercise in statistical reasoning. In Oxford handbooks online. Oxford University Press. https://doi.org/10.1093/oxfordhb/9780199935383.013.41
  • Hope, T., & Trickett, A. (2008). The distribution of crime victimisation in the population. International Review of Victimology, 15(1), 37–58. https://doi.org/10.1177/026975800801500103
  • Jackman, S. (2020). PSCL: Classes and methods for R developed in the political science computational laboratory (R package version 1.5.5) [Computer software]. United States Studies Centre, University of Sydney.
  • Jahankhani, H. (2013). Developing a model to reduce and/or prevent cybercrime victimization among the user individuals. In B. Akhgar & S. Yates (Eds.), Strategic intelligence management: National security imperatives and information and communications technologies (pp. 258–268). Butterworth-Heinemann.
  • Kemp, S., Miró-Llinares, F., & Moneva, A. (2020). The dark figure and the cyber fraud rise in Europe: Evidence from Spain. European Journal on Criminal Policy and Research. https://doi.org/10.1007/s10610-020-09439-2
  • Klein, D. V. (1990). “Foiling the cracker”: A survey of, and improvements to, password security. Proceedings of the 2nd USENIX security workshop, Portland, 5–14.
  • Leukfeldt, E. R., & Yar, M. (2016). Applying routine activity theory to cybercrime: A theoretical and empirical analysis. Deviant Behavior, 37(3), 263–280. https://doi.org/10.1080/01639625.2015.1012409
  • Levi, M., Doig, A., Gundur, R., Wall, D., & Williams, M. (2015). The implications of economic cybercrime for policing (Research report). City of London Corporation.
  • Marcum, C. D., Higgins, G. E., & Ricketts, M. L. (2010). Potential factors of online victimization of youth: An examination of adolescent online behaviors utilizing routine activity theory. Deviant Behavior, 31(5), 381–410. https://doi.org/10.1080/01639620903004903
  • Miri, H., Sarkar, S. K., & Rana, S. (2010). Collinearity diagnostics of binary logistic regression model. Journal of Interdisciplinary Mathematics, 13(3), 253–267. https://doi.org/10.1080/09720502.2010.10700699
  • Miró Llinares, F. (2015). That cyber routine, that cyber victimization: Profiling victims of cybercrime. In R. G. Smith, R. C. C. Cheung, & L. Y. C. Lau (Eds.), Cybercrime risks and responses (pp. 47–63). Palgrave Macmillan.
  • Miró Llinares, F., & Johnson, S. D. (2017). Cybercrime and place: Applying environmental criminology to crimes in cyberspace. In G. J. N. Bruinsma & S. D. Johnson (Eds.), The Oxford handbook of environmental criminology (pp. 883–906). Oxford University Press.
  • Miró-Llinares, F., & Moneva, A. (2020). Environmental criminology and cybercrime: Shifting focus from the wine to the bottles. In T. Holt & A. Bossler (Eds.), The Palgrave handbook of international cybercrime and cyberdeviance (pp. 491–511). Palgrave Macmillan.
  • National Audit Office. (2017). Online fraud (report by the comptroller and auditor general).
  • National Audit Office. (2019). Progress of the 2016-2021 national cyber security programme (report by the comptroller and auditor general).
  • National Cyber Security Centre. (2017). The cyber threat to UK businesses (2016/2017 Report). National Audit Office.
  • National Cyber Security Centre. (2018, November 19). Password policy: Updating your approach. https//www.ncsc.gov.uk/collection/passwords/updating-your-approach.
  • Newman, G. R., & Clarke, R. V. (2003). Superhighway robbery: Preventing e-commerce crime. Willan Publishing.
  • Noore, A. (2003). A secure conditional access system using digital signature and encryption. 2003 IEEE International Conference on Consumer Electronics, 220–221. Los Angeles: IEEE. https://doi.org/10.1109/ICCE.2003.1218894
  • Office for National Statistics. (2019). E-commerce and ICT activity, UK: 2018 (Statistical bulletin).
  • Paoli, L., Visschers, J., & Verstraete, C. (2018). The impact of cybercrime on businesses: A novel conceptual framework and its application to Belgium. Crime, Law and Social Change, 70(4), 397–420. https://doi.org/10.1007/s10611-018-9774-y
  • R Core Team. (2020). R: A language and environment for statistical computing [Computer software]. R Foundation for Statistical Computing.
  • Rantala, R. R. (2008). Cybercrime against businesses, 2005 (Special report). Bureau of Justice Statistics.
  • Richards, K. (2009). The Australian business assessment of computer user security (ABACUS): A national survey (research and public policy series). Australian Institute of Criminology.
  • Srinidhi, B., Yan, J., & Tayi, G. K. (2015). Allocation of resources to cyber-security: The effect of misalignment of interest between managers and investors. Decision Support Systems, 75, 49–62. https://doi.org/10.1016/j.dss.2015.04.011
  • Stone, J., & Madigan, E. (2006). A managerial framework for network security. Proceedings of the 2006 International Conference on telecommunication systems - Modeling and analysis. Reading: Peen State Berks.
  • Wall, D. S. (2007). Cybercrime. The transformation of crime in the information age. Policy Press.
  • Williams, M. L., Levi, M., Burnap, P., & Gundur, R. V. (2019). Under the corporate radar: Examining insider business cybercrime victimization through an application of routine activities theory. Deviant Behavior, 40(9), 1119–1131. https://doi.org/10.1080/01639625.2018.1461786
  • Xie, M., Goh, T. N., & Kuralmani, V. (2002). Statistical models and control charts for high-quality processes. Springer.
  • Xie, M., Goh, T. N., & Tang, X. Y. (2000). Data transformation for geometrically distributed quality characteristics. Quality and Reliability Engineering International, 16(1), 9–15. https://doi.org/10.1002/(SICI)1099-1638(200001/02)16:1<9::aid-qre278>3.0.CO;2-8
  • Yar, M. (2005). The novelty of ‘cybercrime’: An assessment in light of routine activity theory. European Journal of Criminology, 2(4), 407–427. https://doi.org/10.1177/147737080556056
  • Zeileis, A., Kleiber, C., & Jackman, S. (2008). Regression models for count data in R. Journal of Statistical Software, 27(8), 1–25. https://doi.org/10.18637/jss.v027.i08

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.