2023
DOI: 10.4236/jsea.2023.1612036
|View full text |Cite
|
Sign up to set email alerts
|

Developing an Abstraction Framework for Managing and Controlling Saudi Banks’ Cybersecurity Threats Based on the NIST Cybersecurity Framework and ISO/IEC 27001

Abdulaziz Saleh Alraddadi

Abstract: Saudi Arabian banks are deeply concerned about how to effectively monitor and control security threats. In recent years, the country has taken several steps towards restructuring its organizational security and, consequently, protecting financial institutions and their clients. However, there are still several challenges left to be addressed. Accordingly, this article aims to address this problem by proposing an abstract framework based on the National Institute of Standards and Technology (NIST) Cybersecurity… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
0
0

Year Published

2024
2024
2024
2024

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(1 citation statement)
references
References 57 publications
0
0
0
Order By: Relevance
“…One of the most significant threats to banks is the risk of intrusion into their digital platforms. Alraddadi (2023) proposes an abstract framework based on the National Institute of Standards and Technology (NIST) Cybersecurity Framework and International Organization for Standardization/International Electro technical Commission (ISO/IEC 27001) to manage and control cybersecurity threats in Saudi Arabian banks. This framework considers factors such as safety, operations, supplier relationships, risk assessment, and incident response, providing a comprehensive approach to managing bank security threats.…”
Section: Discussion Of Various Types Of Cybersecurity Threats Commonl...mentioning
confidence: 99%
“…One of the most significant threats to banks is the risk of intrusion into their digital platforms. Alraddadi (2023) proposes an abstract framework based on the National Institute of Standards and Technology (NIST) Cybersecurity Framework and International Organization for Standardization/International Electro technical Commission (ISO/IEC 27001) to manage and control cybersecurity threats in Saudi Arabian banks. This framework considers factors such as safety, operations, supplier relationships, risk assessment, and incident response, providing a comprehensive approach to managing bank security threats.…”
Section: Discussion Of Various Types Of Cybersecurity Threats Commonl...mentioning
confidence: 99%