2022
DOI: 10.3390/electronics11142181
|View full text |Cite
|
Sign up to set email alerts
|

Understanding Cybersecurity Frameworks and Information Security Standards—A Review and Comprehensive Overview

Abstract: Businesses are reliant on data to survive in the competitive market, and data is constantly in danger of loss or theft. Loss of valuable data leads to negative consequences for both individuals and organizations. Cybersecurity is the process of protecting sensitive data from damage or theft. To successfully achieve the objectives of implementing cybersecurity at different levels, a range of procedures and standards should be followed. Cybersecurity standards determine the requirements that an organization shou… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
29
0
1

Year Published

2022
2022
2024
2024

Publication Types

Select...
6
3

Relationship

0
9

Authors

Journals

citations
Cited by 47 publications
(30 citation statements)
references
References 45 publications
0
29
0
1
Order By: Relevance
“…(2022) suggest that staff training should be implemented to achieve human-centric cybersecurity. Szczepaniuk and Szczepaniuk (2022) found that knowledge gained during training or courses can positively influence employees’ behaviors and attitudes toward data protection and privacy.…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…(2022) suggest that staff training should be implemented to achieve human-centric cybersecurity. Szczepaniuk and Szczepaniuk (2022) found that knowledge gained during training or courses can positively influence employees’ behaviors and attitudes toward data protection and privacy.…”
Section: Resultsmentioning
confidence: 99%
“…In response to the challenges posed by cybersecurity, numerous open standards and frameworks such as the ISO/IEC 27000, The National Institute for Standards and Technology's (NIST) Risk Management Framework, ISF SoGP, COBIT, and more were established to address a wide range of security concerns and have been widely adopted by organizations (Taherdoost, 2022). The White House has also recently introduced its 2023 national cybersecurity strategy, which aims to enhance cybersecurity practices in critical industries by enforcing regulations (Collier, 2023).…”
Section: Introductionmentioning
confidence: 99%
“…Although the stakeholders are not obliged to implement all the measures on the list (which will vary depending on the case), they will be requested to comply with national guidelines and regulations. Related to the railway sector also is that [ 74 ] provides a comprehensive review to help the industry adopt the appropriate standard or framework based on the cybersecurity requirements.…”
Section: Discussionmentioning
confidence: 99%
“…Wearables often collect and transmit sensitive health data, which may include personally identifiable information, and transaction standards are under development. 46 Robust privacy regulations for protection of privacy of children and infants are essential to ensure data collected are used responsibly and securely.…”
Section: Consent and Data Privacy Concernsmentioning
confidence: 99%