2019
DOI: 10.17705/1cais.04422
|View full text |Cite
|
Sign up to set email alerts
|

Refining Technology Threat Avoidance Theory

Abstract: Understanding individual threat avoidance motivation and behavior is a critical component in designing effective cyber security solutions for both users and organizations. Technology threat avoidance theory (TTAT) asserts that individuals' perceptions regarding their susceptibility to and the resulting severity of technology threats influence their awareness of the threats, which, in turn, influences their motivation and behavior to avoid them. While TTAT provides cogently and logically explains individuals' t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

2
14
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 26 publications
(17 citation statements)
references
References 77 publications
2
14
0
Order By: Relevance
“…Our research questions aim to examine the effectiveness of training programs and how participants' demographics may impact user susceptibility. Based on previous research, we know that training programs are capable of teaching participants about phishing 12,19 . However, we also want to know how they impact a person's ability to mitigate phishing attacks and determine risk.…”
Section: Methodsmentioning
confidence: 99%
See 1 more Smart Citation
“…Our research questions aim to examine the effectiveness of training programs and how participants' demographics may impact user susceptibility. Based on previous research, we know that training programs are capable of teaching participants about phishing 12,19 . However, we also want to know how they impact a person's ability to mitigate phishing attacks and determine risk.…”
Section: Methodsmentioning
confidence: 99%
“…In summation, the TTAT states that a person's perceived susceptibility and threat severity to cyber threats affects their awareness of the threats which, in turn, impacts their motivation and behavior to avoid the threats. 18,19 The TTAT advocates for recurring cybersecurity education and training programs as over time, people forget what is taught to them. Therefore, to keep users motivated to avoid cyber threats, it is imperative that education and training materials improve a person's perceived susceptibility and threat severity.…”
Section: Technology Threat Avoidance Theorymentioning
confidence: 99%
“…The design for the local study did not allow for further exploration of the self-efficacy outcome. However, it is worth noting that Carpenter et al (2019) reflected on an insignificant outcome from the same IV:…”
Section: Overall Explained Variancementioning
confidence: 99%
“…This proposition is based on the cybernetics theory, which argues that the greater the individual's risk tolerance is, the less likely it is that he/she will feel threatened (Liang and Xue, 2009). Carpenter et al (2019) use the term risk propensity to describe an individual's risk tolerance for I.T. threats.…”
Section: Risk Tolerance and Perceived Threatmentioning
confidence: 99%