2022
DOI: 10.7250/csimq.2022-33.04
|View full text |Cite
|
Sign up to set email alerts
|

CyberSecurity Readiness: A Model for SMEs based on the Socio-Technical Perspective

Abstract: Like most companies, small and medium-sized enterprises (SMEs) have become reliant on digital technology for their day-to-day business operations. While valuable, this comes with challenges; one of which is the rise in cybercrime. In terms of their cybersecurity resilience and risk, SMEs are among the most vulnerable and least mature. This article addresses a gap in the literature that has neglected cybersecurity readiness in SMEs. The study proposes a CyberSecurity Readiness Model for SMEs (CSRM-SME) based on… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2024
2024
2024
2024

Publication Types

Select...
3

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(3 citation statements)
references
References 21 publications
0
3
0
Order By: Relevance
“…Their model assesses SMEs' readiness to combat cyber threats, highlighting the importance of a holistic approach that considers both the technological infrastructure and the human elements within an organization. This perspective is crucial for SMEs as they navigate the complexities of the digital landscape, where the human factor often plays a significant role in vulnerabilities (Perozzo et al, 2022). Wang (2023) provides a systematic review on risk management in SMEs undergoing digital transformation, identifying key areas of concern such as technological and security risks, and organizational challenges.…”
Section: Defining the Scope: Cybersecurity Risks In The Digital Eramentioning
confidence: 99%
See 1 more Smart Citation
“…Their model assesses SMEs' readiness to combat cyber threats, highlighting the importance of a holistic approach that considers both the technological infrastructure and the human elements within an organization. This perspective is crucial for SMEs as they navigate the complexities of the digital landscape, where the human factor often plays a significant role in vulnerabilities (Perozzo et al, 2022). Wang (2023) provides a systematic review on risk management in SMEs undergoing digital transformation, identifying key areas of concern such as technological and security risks, and organizational challenges.…”
Section: Defining the Scope: Cybersecurity Risks In The Digital Eramentioning
confidence: 99%
“…SMEs, in particular, face a daunting task in safeguarding their digital assets against an ever-evolving threat landscape. The adoption of comprehensive cybersecurity readiness models and evaluation frameworks, as proposed by Perozzo et al (2022), Wang (2023), and Khan et al (2022), offers a pathway for SMEs to enhance their resilience against cyber threats. These models emphasize the importance of a socio-technical approach that integrates technological solutions with human-centric strategies, recognizing the critical role of awareness, education, and governance in cybersecurity.…”
Section: Defining the Scope: Cybersecurity Risks In The Digital Eramentioning
confidence: 99%
“…The challenges of budget constraints and the inability to afford cybersecurity systems hinder SMEs from establishing robust technological infrastructure. Additionally, the lack of necessary skills and resources further constrains SMEs in facing cybersecurity threats (Wallang et al, 2022;Perozzo et al, 2022).…”
Section: Challenges and Risksmentioning
confidence: 99%