WI2020 Zentrale Tracks 2020
DOI: 10.30844/wi_2020_l2-greve
|View full text |Cite
|
Sign up to set email alerts
|

The More, the Better? Compensation and Remorse as Data Breach Recovery Actions – An Experimental Scenario-based Investigation

Abstract: With the increasing number of companies actively collecting data, the number of data breaches has exploded. It can be observed that affected often discontinue their relationship with the company. In order to avoid this kind of response, companies should develop and deploy their own recovery strategies. In our paper, we examined the effectiveness of different recovery strategies geared towards retaining customer satisfaction immediately after a data breach. We examine a data breach of a fitness tracker that var… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
19
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
3
3

Relationship

2
4

Authors

Journals

citations
Cited by 6 publications
(19 citation statements)
references
References 38 publications
0
19
0
Order By: Relevance
“…In addition to the theoretical contribution, the identified results help companies optimize their strategies for future company communication regarding data security and to adapt them in a way that ensures the best possible results even in case of a data breach. While Goode et al [23], Greve et al [25], and Masuch et al [26] found that recovery actions can mitigate the generalized negativity effect of a data breach, this paper focuses specifically on how customers can be influenced in the run-up to a data breach not to perceive the negativity as strongly. As already mentioned, data protection violations can have fatal consequences for the affected companies.…”
Section: Practical Implicationsmentioning
confidence: 99%
See 3 more Smart Citations
“…In addition to the theoretical contribution, the identified results help companies optimize their strategies for future company communication regarding data security and to adapt them in a way that ensures the best possible results even in case of a data breach. While Goode et al [23], Greve et al [25], and Masuch et al [26] found that recovery actions can mitigate the generalized negativity effect of a data breach, this paper focuses specifically on how customers can be influenced in the run-up to a data breach not to perceive the negativity as strongly. As already mentioned, data protection violations can have fatal consequences for the affected companies.…”
Section: Practical Implicationsmentioning
confidence: 99%
“…In particular, research focuses on how the different actions of response strategies after a data breach affect satisfaction [23]. Studies examine hypotheses on the effects of compensation and remorse on crucial customer outcomes after a major data breach and the resulting efforts to rebuild the service [23], [25], [26]. One longitudinal analysis of the phenomenon is conducted, starting from the fact that customers were first made aware of a breach until the compensation associated with the breach was paid [23].…”
Section: Expectation-confirmation Theorymentioning
confidence: 99%
See 2 more Smart Citations
“…Although basic notification templates are available from a variety of sources [e.g., 12,13,14], no widely accepted format has yet been established and the nature of communications can vary widely [3,15]. Recent work on the topic has begun to investigate the relationships between the individual choices made by organizations (e.g., offering compensation or apologizing) and how these choices can impact customers [e.g., 16,17] and investors [e.g. , 18].…”
Section: Introductionmentioning
confidence: 99%