Correcting Final Thesis Paper

Please find the attached my thesis paper and Guideline paper as well. you need to include all the hadings in the guidelines paper in to my final paper.

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

Running head: GRAD 699 TEMPLATE 1

GRAD 699 TEMPLATE 19

Thesis Guideline
GRAD 699
Stanley Nwoji, PhD
Harrisburg University of Science and Technology
Harrisburg, Pensylvannia
2020

Abstract

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

This guideline covered different sections of the ISEM thesis including: introduction, literature review, research design and methodology, results, discussion of results, recommendation, and conclusion. The components of the introduction were all given: background, problem statement, purpose statement, research questions and objectives, theoretical framework, hypothesis(es), significance of study, definition of terms, ethical considerations, delimitation and limitation. In the literature review section, the topic must be operationalized to researchable headings, and existing literature on the headings sourced and critically examined to: build the proposal on a wider context, find gaps in literature, methods, and theories. The research design and methods section must convince readers about the research worldview, research design, research strategy, method of data collection, method of data analysis, population or unit of analysis, and sample (if needed). The result section must show the results of analyses of collected data. In the discussion of results section, the results are discussed based on existing literature, theories, and methodologies. Finally, recommendations and conclusions are included. If students follow the sequence in this course, they will be able to produce publishable and excellent theses.

Keywords: Thesis, Introduction, Literature Review, Research Methods and Design.

Table of Contents

Different Sections of the Thesis

5

The Front-Matter

5

The Title Page

5

The Abstract

6

The Table of Content

6

List of Tables

6

List of figures

6

Introduction

7
Background 7
Problem Statement 7
Purpose Statement 7
Research Questions and Objectives 7
Theoretical Framework 8
Hypothesis 8
Significance of Study 8
Definition of Terms 8
Ethical Considerations 8
Delimitation 9
Limitation 9
Literature Review 9
Researchable headings 9
Factors affecting the Study 9
Review of Methodologies 10
Review of Theories 10
Theoretical Framework 10
Research Design and Methodology 11
Research Worldview 11
Research Design 11
Research Strategy 12
Method of Data Collection 12
Method of Data Analysis 12
Population 12
Sample 12
Results 12

Presentation of Quantitative Design Results

13

Presentation of Qualitative Design Results

14

Presentation of Mixed-Method Design Results

15

Discussion of Results

15

Recommendations

16

Conclusions

16

Back-Matter

17

References

17

Appendices

17
References 18

Different Sections of the Thesis

The thesis has different sections including the following: The Front-Matter, Introduction, Literature Review, Research design and methodology, Results, Discussion of Results, Recommendation, and Conclusion. The thesis must also have sections on references and appendices. These sections of the thesis are discussed in this template. It is important that students understand each section, and write accordingly, to be able to meet the standards of an excellent thesis.

The Front-Matter

The front-matter are those sections of the thesis that are first seen by the audience. They include the following: the title page, abstract, table of content, list of tables, and the list of figures. These sections are very technical and must follow, as is in the other sections of the thesis, the APA style of writing. Technical mistakes could add noise to the thesis, and students must work hard to prevent this. Although, the front-matter is the first part of the thesis to be seen by the audience, it should be the last part to be written. For instance, since the abstract is the summary of the whole paper, there is no way you can write a good abstract at the beginning of the paper. The table of content shows the pages of the first level headings and the second level headings. There is no way this component of the thesis can be done if the thesis has been completed. Again, the front-matter should be the last aspect of the thesis to be completed.

The Title Page

The title page must have the following information: the title or topic of the thesis, the name of the author, the name of the university, a statement about the submission of the thesis (Thesis submitted to Dr. Stanley C Nwoji in fulfillment of GRAD 699), and the date of the submission of the thesis. All these statements must be centered in every direction of the paper. The title page must be in the APA style. The font must be New Times Roman, 12”. It must not be colored or bold. The font must be more than 12 points. There must not be any decorations or underlining.

The Abstract

The abstract is the summary of every aspect of the research in not more than 200 words. The abstract must include the problem statement, the research design, the research strategy, the method of data collection, the method of data analysis, the results, and the recommendation. Abstracts must end with keywords.

The Table of Content

The table of content directs the audience of the thesis to the pages containing the first level headings and the second level headings. Note that the second level headings in the table of contents are indented to the right, while the first level headings start from the margin of the paper.

List of Tables

Tables are made up of rows and columns. Graphics, in the thesis, which do not have columns and rows are figures. Labels must be on top of each table. These labels must explain the table. A list of tables must be provided, resembling a table of content, showing the pages where the tables are located.

List of figures

Figures are every graphic that do not have rows and columns. They could be maps, drawings, charts, etc. Labels for figures must be put after the figures, unlike, the tables where the labels are above the tables. The labels must explain the figure. A list of tables, resembling a table of content, must be provided. It must contain the pages where the figures are located.

Introduction

Background

This section should hook the reader. My preference is that the student should use statistical data or a scholarly story (a story that can be traced to a reputable article or magazine or news or …). The student must show how because of the statistics there is need to do the research.

Problem Statement

A problem is the difference between the actual and the desired (Sekaran & Bougie, 2016). I like to see students write about the desired, and then show how there is a gap between the actual and the desired. They then state the problem in such a way that no one can doubt that this is a problem. This section should end with the student showing that the research is set up to address this problem.

Purpose Statement

A purpose statement is not merely about writing a purpose. The elements of a purpose statement should be the following: the problem, the research design, research strategy, the method of data collection, the method of data collection, the variables, and the reasons for choosing the design (Creswell, 2014).

Research Questions and Objectives

Questions should be derived from a well formulated theoretical framework (Marshall & Rossman, 2011). This section must have researchable questions, not merely a set of questions that have no link to any theoretical framework.

Theoretical Framework

In this section of the paper discuss the theoretical framework you designed. Take each variable and explain how they interact and iterate to cause or solve the problem being studied (Sekaran & Bougie, 2016; Lee & Lings, 2008).

Hypothesis

Based on the theoretical framework designed, formulate hypothesis or hypotheses for the research. Remember that hypotheses are intelligent conjectures that need to be accepted or rejected based on findings from inferential statistical analyses (Strauss & Corbin, 2014).

Significance of Study

This section must show that the research is important (Marshall & Rossman, 2011). To show that a study is important, it must demonstrate it has filled gaps in literature, gaps in methodology, and gaps in theory. It should also be shown that the study affects other areas of knowledge.

Definition of Terms

All terms contained in topic must be defined. Definitions must be scholarly; they must be extracted from journal articles and books (Creswell, 2014; Cooper & Schindler, 2011). They are to be critiqued, not merely written down. The preferred definition must be shown.

Ethical Considerations

Research must be done ethically (Walton, 2017; Todd, et al., 2017; Eriksen, 2016). This section of the paper is to show that the research proposed will be done in an ethical manner. Human subjects will not be involved without their consent. The risks of the research must be clearly shown to them. The researcher must be able to say how risks will be reduced.

Delimitation

Delimitations are demographic and other boundaries of the research (Cristina-Elena, 2017; Nitescu & Dobre-Baron, O, 2017). Criteria for inclusion and criteria for exclusion must be given.

Limitation

All the constraints of the research must be shown including time, financial constraints, and other constraints or problems associated with the research.

Literature Review

Topic must be operationalized to researchable headings. For example, the topic: “Remittances to Five English Speaking West African Countries” can be operationalized into the researchable headings, and those headings could then become second level headings.

Researchable headings

The researchable headings that must be included for this thesis topic are: Remittances, West African Countries, Remittances to West African Countries, English Speaking West African Countries, Remittances to 5 English Speaking West African Countries. These headings must be second-level headings, that is, they must be flushed to the left and made bold. You must look for articles that have been written on the headings and critically analyze them using other articles. Other headings that must follow are: factors affecting the study, review of theories, review of methodologies, and theoretical framework.

Factors affecting the Study

The isolation of variables (factors) affecting the study are very important because they will help construct a theoretical framework. They become the independent variables of the study. You must extract these factors from existing scholarly articles and books. In this study, our interest will be Factors affecting remittances sent to 5 English Speaking West African Countries.

Review of Methodologies

Existing methods for studying the topic (in this case, remittances) are reviewed and critiqued. For example, did existing scholars use quantitative or qualitative or mixed-method approaches? Why or why not? If there are gaps in methodologies, then, they must be shown.

Review of Theories

Theories explaining the topic (in this case, remittances) are reviewed, and critiqued. Each of the theories must be named, explained, and critiqued. If there are gaps in theories, then the gaps must be shown.

Theoretical Framework

A theoretical framework based on literature is formulated. A schematic diagram shown the model is given, and explained. Hypotheses are then carefully formulated based on the theoretical framework, and research questions are also derived from the framework.

Note

You should note that the topic: “Remittances to 5 English-Speaking West African Countries,” was used for an example. You must do the same with your topic. Each heading operationalized must be properly researched using scholarly articles from reputable journals, books, reputable trade journals, periodicals, conference proceedings, and reports. At this level of education, the use of websites as scholarly articles is prohibited.

Research Design

and Methodology

Research Worldview

Is it post-positivism, or constructivism, or advocacy, or pragmatism (Creswell, 2014; Bisel & Adame, 2017). The chosen worldview must be explained, and the reason for choosing it must be carefully articulated.

Research Design

A research design that is aligned to the chosen worldview is given (Creswell, 2014 (Bornstein, 2017)). The chosen design is explained, and the reason for the choice given.

Table 1: Table explaining the relationship between research worldview, design, strategy, method of data collection and analysis.

Research Worldview

Research Design

Research Strategy

Method of Data Collection

Method of Data Analysis

Post-positivism

Quantitative

Experiment and/or Survey

Close-ended questionnaire or observed experiment

Descriptive and Inferential Analyses

Constructivism

Qualitative

Grounded Theory, Case Study, Ethnography, Phenomenology, Hermeneutics, etc.

Open-ended questionnaire, Interview, focus group, panel, observations, video, etc.

3-level coding

Advocacy

Qualitative

Same as above, feminism, participatory strategy

Same as above

3-level coding

Pragmatism

Mixed Method Approach

Concurrent, Sequential, and Transformative

Mixed: e.g. interview and close-ended questionnaire

Mixed: descriptive, Inferential, and 3-level coding.

Research Strategy

See figure 1. A strategy must be chosen that aligns with the research worldview, and the research design. The strategy chosen must be explained, and the reason for the choice given.

Method of Data Collection

See figure 1. A data collection method that aligns with the research worldview, the research design, and the research strategy must be given. The chosen method of data collection must be explained. The reason for choosing this method of data collection must be defended.

Method of Data Analysis

See figure 1. A method of data analysis that aligns with the research worldview, the research design, the research strategy, and the method of data collection must be given. The chosen method of data analysis must be explained and defended.

Population

The population must be explained. Who are they? Their demographic boundaries must be properly explained as well. The reason for choosing this population must also be shared. Are there some peculiarities about them that must be discussed? Are they too large for this research?

Sample

If they are too large, then a sample must be chosen. How the sample was chosen should be discussed. Validity and reliability must be supported.

Results

The presentation of your result is extremely important. Many scholars will argue with you to understand if your research is valid and reliable. It is therefore very important that you show your results to be accurate, valid, and reliable. In this section of the template, students will be shown how to present results for quantitative, qualitative and mixed method designs. It is important to note the differences between the presentation of results of the different designs. Recall that research is very systematic, and when the system is followed, and excellent work results.

Presentation of Quantitative Design Results

There are two important components of the quantitative design, and both must be present in this section of the thesis. These two components are: Results of Descriptive Analyses and Results of Inferential Analyses. The Results of the Descriptive Analyses will describe the results using statistical summaries, tables, and charts. The Results of the Inferential Analyses will show results from tests of hypotheses.

Results from Descriptive Analysis. Descriptive analysis will result in frequencies, measures of central tendencies (mean, median, and mode), measures of dispersions (range, standard deviation, variations), numerical measures of relative standing (z-scores, rank, quartiles, percentiles), and cross-tabulations. It is important to note that descriptive analysis can only summarize data; it does not lead to the acceptance or rejection of hypothesis. It does prepare the data for inferential analysis. “Descriptive statistics are limited in so much that they only allow you to make summations about the people or objects that you have actually measured. You cannot use the data you have collected to generalize to other people or objects (i.e., using data from a sample to infer the properties/parameters of a population). For example, if you tested a drug to beat cancer and it worked in your patients, you cannot claim that it would work in other cancer patients only relying on descriptive statistics (but inferential statistics would give you this opportunity)” (Laerd Statistics, 2013).

Results from Inferential Analysis. Whereas descriptive analysis describes and summarizes data collected, inferential analysis makes generalized inferences about the data collected. This means that through inferential analysis, the hypothesis propounded, is accepted or rejected using statistical inferential models. The conclusions from inferential analysis extends beyond collected data to a larger population. Examples of inferential tests include: t-tests (one sample t-test, paired sample t-test, and independent group t-test), ANOVA (One-Way ANOVA, and Two-Way, ANOVA), Correlations (Pearson and Spearman), and Regressions (Simple Linear, Multiple-Linear, and Logistic). Data can show a parametric or non-parametric distribution. Non-parametric distributions have alternative inferential analytical models. It is important, therefore, to: (1) show if your distribution is parametric or non-parametric (2) understand and use the right inferential model for your thesis. The results of these analyses must be presented using tables and charts and explaining them.

Intelligent Tools can help. There are intelligent tools like MS-Excel, SAS, and R, which are able to help students do descriptive and inferential analysis with the click of the mouse. The added advantage is that these tools can produce the tables and charts you need for your result section.

Presentation of Qualitative Design Results

The best way to present results of a qualitative research is to divide the results into concepts, categories, and themes. First, show a table of concepts. Second, show a table of concepts, categories and themes. Finally show the triangulation of the themes into theoretical constructs. Each table must be explained.

Concepts. Participants responses must be coded into concepts. As a researcher, take careful notes of participants responses. These responses must be read over and over again to understand all the concepts within the participants’ responses. These concepts must be written down. A table of the concepts can be shown in the results.

Categories. Concepts, certainly, will be too many to grasp. They must, therefore, be put into categories. This means that related concepts must be combined (or coded) into categories to reduce the large number of concepts. This will lead to better understanding of the concepts within the participants’ responses.

Themes. The categories must also be coded into themes, which means that related categories will be combined into themes. This is the final level of the analysis.

Themes must be triangulated. The themes must be triangulated into theoretical constructs. This means that each theme must be related to the dependent variable of the research so that a theoretical framework or construct is modeled.

Intelligent tools can help. There are qualitative analytical tools that can help students analyze qualitative data. They include the following: Nvivo, MAXQDA, Atlas.ti, and Dedoose.

Presentation of Mixed-Method Design Results

The presentation of mixed-method design results is a combination of the quantitative and the qualitative. There must be a section showing the quantitative results, then, followed by the qualitative or vice versa. A section that compares the two results must be present.

Note

The result section of the thesis does not discuss the result; it simply shows and explains the results. It does not share any opinions about the result. It does not relate the result to existing literature or theories. It simply states the result as it is and adds nothing to it. Results cannot be tampered with. There is a section of the thesis that is dedicated to the discussion of the results.

Discussion of Results

Results must be discussed, not merely shown. There are many ways to discuss results. First, discuss whether the results solved the problem of the research. Second, show how the results have answered the various research questions posed by the research. In quantitative research, acceptance or rejection of hypotheses can help support your answers. Third, discuss how the results relate to existing literature. For instance, do the results agree with existing literature or do they disagree? Do they modify existing assumptions and literature? Fourth, do the results agree with existing theories? Why? How? Fifth, discuss new discoveries made by the research. Are there gaps in literature, theories, and methodologies that the research has filled? Sixth, discuss the significance of these findings.

Recommendations

The thesis must have a section for recommendations. Recommendations can be prescriptive. Prescriptive recommendations suggest things that must be done to solve the problem of the research. These prescriptive recommendations must be based on the findings of the research and supported by existing literature.

Recommendations, however, must not be merely prescriptive. They must include recommendations for future research. In fact, in a thesis, the recommendation for further research is more important than prescriptions. Every research is a template for further investigations. It is not academic to see a thesis as being terminal. It must be programmatic; it must lead to more research.

Conclusions

The conclusions must summarize the whole research and all the findings of the research. The conclusion being a summary should not be more than 500 words. It should include: the problem statement, the research questions, the research design, the research strategy, the method of data collection, the method of data analysis, the results of the research, and the recommendations of the research.

Back-Matter

The back-end of a thesis must include the references and the appendices. The reference must have a matching list of all in-text citations. The appendices must include all the important documents and tables not included in the body of the thesis.

References

Every literature cited in-text must be included in a reference list at the end of the thesis. This reference list must follow the APA style. See the reference list in this template to understand how to present an APA styled reference list.

Appendices

Appendices will include all materials that were not included in the body of the thesis but are important for understanding the thesis. Examples are: consent forms, questionnaires, pictures, important tables and diagrams, etc. Appendices must be labeled using alphabets: Appendix A, Appendix B, … Appendix N.

References

Bisel, R. S., & Adame, E. A. (2017). Post-Positivist/Functionalist Approaches. In University of California, & Arizona State University, The International Encyclopedia of Organizational Communication (pp. 1-22). Hopoken, NJ: Wiley.

Bornstein, M. H. (2017). Parenting in acculturation: two contemporary research designs and what they tell us. Current Opinion in Psychology, 15, 195-200.
Cooper, D. R., & Schindler, P. S. (2011). Business Research Methods. New York, NY: McGraw-Hill Irwin.
Creswell, J. W. (2014). Research Design: Qualitative, Quantitative, and Mixed Method Approaches2014. Thousand Oaks, CA: Sage.
Cristina-Elena, M. (2017). Conceptual Delimitations Regarding School Show Choreography. Young Scientist, 43.1(3.1), 16-19.
Eriksen, C. (2016). Research Ethics, Trauma and Self Care: reflections on disaster geographies. Australian Geographer, 1-6.
Laerd Statistics. (2013). FAQs – Descriptive and Inferential Statistics. Retrieved November 13, 2017, from Laerd Statistics: https://statistics.laerd.com/statistical-guides/descriptive-inferential-statistics-faqs.php
Lee, N., & Lings, I. (2008). Doing Business Research: A guide to theory and practice. Thousand Oaks, CA: Sage.
Marshall, C., & Rossman, G. B. (2011). Designing Qualitative Research. Thousand Oaks, CA: Sage.
Nitescu, A., & Dobre-Baron, O. (2017). Theoretical Delimitations Regarding the Management of Start-up Business. Calitatea, suppl. , 354-357.
Sekaran, U., & Bougie, R. (2016). Research Methods for Business: A Skill Building Approach. Hoboken, NJ: Wiley.
Strauss, A., & Corbin, J. (2014). Basics of Qualitative Research. Thousand Oaks, CA: Sage.
Todd, M. E., Torrence, B. S., Watts, L. L., Mulhearn, M. S., Connelly, S., & Mumford, M. D. (2017). Effective Practices in the Delivery of Research Ethics Education: A Qualitative Review of Instructional Methods. Accountability in Research, 24(5), 297-321.
Walton, N. (2017). What is Research Ethics? Retrieved May 31, 2017, from Research Ethics.ca: https://researchethics.ca/what-is-research-ethics/

Running head: EMERGING CYBERSECURITY THREATS

2

EMERGING CYBERSECURITY THREATS 2

Comment by Stanley Nwoji: This paper must be in the APA style. You must go to www.apastyle.apa.org to master the APA style.

Emerging Cyber Security Threats Methodology

Name: Supriya Mutyala
Harrisburg University of Science and Technology

Thesis Submitted to Dr. Stanley Nwoji for the Fulfillment of GRAD 699

November 2020

Table of Contents
Introduction 5
Evaluation and Justification of the methods 7
Literature Review 9
Methodology 14
Research tools 15
Survey Questionnaire 15
Methods of Data Collection 17
Qualitative Methods 17
Interviews and Questionnaires 17
Existing data 18
Quantitative methods 19
Observations 19
Existing data 19
Analysis Methods 19
Quantitative methods 19
Qualitative methods 20
Recommendations 22
Recommendations of Solutions to the Problem 22
Recommendations for Future Research 23
Conclusion 24
References 25

Abstract Comment by Stanley Nwoji: Abstracts must be centered. First level headings must be centered, e.g., abstract, table of contents, list of tables, list of figures, introduction, literature review, research design and methodology, results, discussion of results, recommendation, and conclusion.

Technology is a force that is revolutionizing the modern world at a fast pace. Technology has entered into most aspects of contemporary life, including communication and transport. People have become reliant on technology, making it a target for those with the intention to cause harm due to the power technology has in society. To reduce the possible effects of crimes that can be carried out through technology, it is important to understand the weaknesses of the technology. The security of the technology is not assured. Attacks have been carried out through technological equipment such as computers. There is a need for research around the possible threats of technology due to some of the effects that have been portrayed by cyber-attacks that have been carried out. The results of the cyber-attacks affect most aspects of life, including social and financial aspects. The attacks are carried out in a way that it is difficult to track the perpetrators making it challenging to find a solution to an already carried out attack. Researching and understanding the threats in advance can help in providing knowledge ahead to possible prevent the seizures entirely. Research is also made necessary by the fact that technology is continually changing, increasing the routes of possible attacks

Keywords:

Introduction Comment by Stanley Nwoji: There are so many missing components from the introduction. You must consult the class guideline to find those missing components and include them.

Countries globally are dealing with an invisible threat to global cybersecurity. This threat targets leading technological inventions in most aspects of life, such as banking and communication, which rely on technology. There is a need for effective measures that can be adopted to mitigate this global challenge of cybersecurity (Abomhara, 2015). For this to be achieved, there is a need to understand the nature of this threat. In dealing with other global problems such as terrorism, the key to winning such wars is, understanding the enemy as much as possible. Having a clear picture of the enemy allows for appropriate measures to be adopted in fighting the enemy. Cyber-threats have evolved over the years. This is a vital characteristic of the enemy that can be used by countries to fight cyber threats that have been increasing in number over the years.

The evolving nature of cyber threats is a challenge. By cyber threats constantly evolving, it is hard for solutions to be found. The search for a solution to a threat is futile if a new threat is likely that is different from the one that has been solved (Abomhara, 2015). There is a need for a different approach in dealing with cyberthreats. Even though the evolving nature of cyber-attacks is a challenge, it presents experts a lee-way to come up with solutions for cyber-attacks that are likely early enough. This is one way that understanding the nature of cyber threats can help in coming up with mitigation factors. There is a need for more analysis on the nature of the emerging cyber threats in order to find mitigation measures or solutions to cyber-attacks where possible.

Looking into the nature of emerging cyber threats should happen urgently. The knowledge about the nature of emerging cyber-attacks should also be provided to the public. This is to ensure the best practices for defense and protection are established by the individual affected parties; these are the companies and private individuals. This can also allow for cooperation between parties where their teamwork can bring more value. The information about the nature of emerging cybersecurity threats is necessary for the record to be set straight. There are claims that cyber-attacks have been applied as a competitive weapon by companies. In order to achieve business success, some rival companies have funded attacks. This can be revealed by analyzing the existing research around the topic, which can further help explain the nature of cyber-attacks. As of the year 2021, it has been projected that the cyber-attacks will cost the world over 6 trillion dollars (Abomhara, 2015). There is a need for concrete ways of how cyber threats can be mitigated. To establish the nature of emerging cyber-attacks, research and analysis of existing data can provide a wealth of information. There is existing research that has been carried out in several areas including in military and regional organizations concerning cybersecurity. These sources can provide a comprehensive perspective that is required to meet the goal of establishing the nature of emerging cyber-attacks.

As technological inventions continue to come up, the routes that cyber-attacks can take are also increasing. The problem of cybersecurity is only likely to become more prominent (Abomhara, 2015). The need for knowledge around cyber-threats is required by companies, countries, and individuals in equal measure. Countries have had their data infiltrated through crucial infrastructure. Online threats also have been targeted at companies as well as individuals. For instance, countries’ economies have been affected by electrical failures due to cyber-attacks. Military equipment has failed at the time of need due to cyber-attacks, and national security secrets have been breached. Due to this, systems have been paralyzed, especially in communication. All these problems can be solved by coming up with mitigation factors to cyberthreats attacks; therefore, understanding the nature of cyber threats is necessary in order to decode the cyber-attacks problem or to lower their effects. On the other hand, companies have had their data lost, money stolen from their accounts, and they have also been blackmailed in order to keep company secrets safe.

Considering cyber-attacks are not a new phenomenon, some solutions to cyber-attacks already exist. Some of these solutions can still be effective in dealing with emerging cyber threats. Some, however, need to be done away with because they are no longer useful, or they have many negative consequences to them. For example, to companies, some measures have affected trust between employers and employees. As employers try to implement ways to ensure that any possible internal threats are neutralized, trust has been eradicated between them and the employees. Trust is, however, a very crucial factor in any working environment. Trust determines the amount of cooperation that can be applied. In ensuring that organizations and companies are cyber secure, an important aspect of performance should not be compromised. There is, therefore, the need for better countermeasures to cyberthreats that can easily intertwine with the companies’ structures. This creates the need for analysis into the nature of emerging cyber-attacks.

This research provides the nature of emerging cybersecurity threats. The information is based on research as well as existing data, which has provided a better perspective of how cyber-attacks have evolved. Based on this evolution of cyber-attacks, it is possible for experts to foretell the nature of cyber-attacks in the future. By foretelling mitigation factors can be easier to find. Several mitigation factors are also provided in the research, some of which are suggested by parties who have experienced cyber-attacks. The mitigation factors provided require to be applied on a large-scale basis, for example, by citizens of an entire country in order to make them more effective.

Evaluation and Justification of the methods

In answering the research questions, what is the nature of emerging cyber security attacks? And how can they be avoided? The above methods are best suited for research. The main reasons why the methods are selected is the nature of the data sources that will be available and also due to the nature of the research questions which demanded for both qualitative and quantitative data. Using both qualitative and quantitative methods of research will allow for a more detailed answer to the research question because there will be more flexibility in looking for answers to the question. The gaps that will be left by the qualitative approach of collecting data are likely to be filled by the quantitative methods of collecting data.

After data collection, the analysis methods that will be applied will be influenced by the nature of the results that will be under analysis, and the analysis knowledge that the researchers will have. In collecting the data, there will be a heavy reliance on existing data in answering the research question. Content, thematic, and discourse analysis will be necessary to understand the data and to use it correctly, also in ensuring that the biases and assumptions are not taken as facts, which might affect the results of the research (Fletcher, 2017). These were the best approaches of analysis to ensure that the results that were collected were accurate enough, and the researchers could easily explain the results. The R programming software that will be used is best suited for the research because it is simple to use, and it provides data that is easy to interpret.

In collecting and analyzing the research data, there will be a number of limitations that should be expected. The biggest limitation is convincing participants to take part in the research. They are likely to fear that the information they provide will be used to attack them again; consequently, they can fail to provide responses to questions. These non-responders will account for 33%, which is a small number compared to those who are likely to respond, and therefore these numbers will not have a significant impact on the results of the study. Additionally, because the interviews were unstructured, the results will not easily be generalized, and there will be great variations. However, with effective qualitative analysis methods, the results will be interpreted in a way that the can be represented or explained. This, however, is also an advantage on one side because it will allow for a more in-depth understanding of the participants’ emotions and perceptions on the topic. These variables are important for answering the research questions because they will reveal the nature of the cyber-attacks that they have experienced.

Literature Review Comment by Stanley Nwoji: This literature review has many missing components. You must operationalize your topic into researchable headings. You must review articles based on those headings and critique the articles. For example, your topic is: Emerging Cyber Security Threats Methodology. You must operationalize this topic into the following headings: Cyber Security, Cyber Security Threats, Emerging Cyber Security Threats, Cyber Security Threats Methodology, Emerging Cyber Security Threats Methodology, Factors Affecting this Study, Review of Theories, Review of Methodologies, and Theoretical Framework,

As cybersecurity threats continue to increase in number, and as they continue to target individuals and companies, there is a need for urgent solutions. Studies and research papers have been published about cyber security by analyzing this knowledge; solutions can found on how to deal with cyber threats. The threats continue to evolve as technology advances, making it necessary for protection measures to be one step ahead of the attackers. There is a need for knowledge about the nature of cyber-attacks because by understanding them, solutions and prevention measures can be found by understanding the root cause of the problem. This has been achieved by Sutton (2017) as he provides a guide on how to deal with attacks. An analysis of the existing body of knowledge about the topic can help in meeting the goal of helping the public to understand emerging cyber security threats and ways to mitigate them.

Previous cyber threats were mainly centered on the perception of targets, and therefore the most lethal cyber threats included AI malware and ransomware. This has, however, changed, and the world is now cyber threat mature where some of the traditional cyber threats are no longer effective. What might be termed as a threat to a specific industry might not be a threat to another. For instance, in some industries, ransomware is the most dangerous threat; for example, in the manufacturing and healthcare industries (Osborn & Simpson, 2018). This not the case, however, for IT and corporate industries because they are most likely to be affected by attacks such as insider threats, disinformation, and privacy threats.

Emerging cyber-attacks are of this nature, and some of the previously used mitigation factors might not be as effective. Having a corporate company’s data available to the public is dangerous because attackers can steal identities and use them maliciously. Disinformation might be carried out on a corporate, and its biggest effect is instability as it was indicated in the US during the recent presidential elections. Smith (2018) agrees to the fact that the nature of cyber threats is changing, and he suggests ways through which these cyber-attacks can be avoided. The nature of most emerging cyber threats is that they are aimed at private individuals. Abomhara (2015) states that the number of cyber-attacks has increased among individuals due to the careless use of the internet with the advent of social media. Social media has made many people vulnerable because of its open nature that gives people the freedom to act without being accountable. Consequently, people exercise little or no caution when they are on social platforms, making them easy targets for cyber-attacks.

People’s failure to exercise control is strongly supported by Fielding (2020) he is of the idea that social platforms are the people problem and the attackers rely on them because of the control they have taken over people’s lives. Social platforms act as the strongest link between the attackers and their targets. Computer fraud is more common as people continue to click on unknown sites that are causing the internet users consequences such as their data getting stolen or even being deleted. In a case study that was carried out in the UK, it was established that most people do not have enough information about cyber security that they can apply when making decisions about clicking on links they find on social media (Osborn & Simpson, 2018). This proves how vulnerable social platform users are and why they are an easy target for attacks.

Abomhara (2015) also states there are emerging threats that are termed as social cyber-attacks, whereby instead of normal phishing that targets emails in social cyber-attacks, the target is social media. Some of the recent attacks that have taken place involve attackers impersonating a victim’s family members, friends, or even colleagues. A link is shared, and once they click on the link, their information can easily be stolen, including passwords. This is especially dangerous for employees who access their social sites with company computers because they put at risk company information. This is an emerging form of attack, and the best way to ensure that such attacks are avoided is by making sure that authentication takes place on links before opening them. Also, limits on workplace devices should be set on computers that can be used to access social sites and those that should not. The nature of social cyber-attacks keeps varying. Attackers might even rely on regular content, including videos that need only to be played for the attacker to access personal information.

Another trend in emerging cyber-attacks is deepfake attacks (Osborn & Simpson, 2018). This is a trend that involves applying artificial intelligence to come up with fake images and sounds to be used as in manipulation. These can be used to blackmail respected individuals. Another trend that has emerged is synthetic identities. This involves bringing together genuine with untrue identities to come up with a real person’s impression. For instance, an attack can come up with a criminal identity that has an existing physical address, a social security number, and a real birthdate that is associated with someone. Attackers can use this created impression to hold attacks such as online fraud. The advances that are taking place in quantum computer development pose a huge threat to online company systems.

Quantum computers are very powerful, and they can be used to carry out attacks, including to cryptographic systems. The biggest advantage that cryptographic computers can give attackers is the swiftness to carry out attacks (Osborn & Simpson, 2018). For example, a code that a normal computer takes long to decipher, a quantum computer can break the code at a fast pace. The cyber-attacks nature is further likely to change due to the power that will be on the hands of attackers using quantum computers. There is also the threat of vehicle based attacks as cars continue to be connect5ed to the internet

There are several mitigation measures that can be adapted to deal with emerging cyber threats. Kerner (2019) and van der Meer (2015) present an approach that can be adopted in helping to lower the risks that are associated with cyber-attacks. The method can be applied by companies as well as individuals to ensure the attacks are prevented. Additionally, Quigley and Roy (2012) improve on the work of Siegel et al. (2002) to offer more information on risk management after a study that he carried out in North America. Managing risks and avoiding threats in advance is better, and it is safer than finding solutions after attacks have already caused damage. Their work is more recent than their predecessors hence more effective due to the technological advancement that has occurred over the years. According to Smith (2018), he insists due to the nature of emerging cyber-attacks, the best solution to put an end to them is coupling up human awareness with all other solutions and mitigation factors.

Human awareness is effective. Once people with skills such as identifying, analyzing, and combating threats adopt measures to stop cyber-attacks, they can be more successful. By having a natural skill to carry out analysis of an attack, a solution is likely to be found faster rather than only relying on tools (Smith, 2018). Yin et al. (2019) introduces sensors as an applied solution to cyber security. His idea is based on the sensors being able to point out intrusions before they achieve their purposes of causing harm and solving them in advance to prevent attacks. Also, Smith (2019) shifts focus to a cyber-security prevention measure that has not been effectively applied. Automation of skills can go ahead in helping prevent human errors that are the leading cause of cyber-attacks. Above all solutions, Kerner (2019) explains how trust is important in dealing with cyber threats. The information has to remain confidential to prevent it from landing in the wrong hands.

Health institutions are the main targets of high impact ransom-ware attacks because their services are vital and often lifesaving (Smith, 2019). For a long time, these institutions have not taken time to put in place data security measures. Additionally, health institutions do not take their time to restore backups of data in order to get them running again and safely, therefore, leaving room enough for attackers to carry out attacks. From existing evidence, the attacks that have taken place in health institutions have affected their ability to deliver services because attackers demand for ransom, which damages the hospitals’ ability to play their roles effectively. Due to the nature of data that is stored, some data changes its form once it lands on the possession of attackers. Therefore, even when the attackers pay their ransom, some of this data is lost completely. Fielding (2020) sheds more light on this by saying disruption-ware are forcing attackers to apply different techniques to carry out attacks, for instance, Remote Desktop Protocol (RDP) attacks through back door channels. IT infrastructure, therefore, needs to be improved in order to protect institutions from such attacks.

Governments have helped reveal the nature of emerging cyber threats as well as mitigation measures. Governments have also taken measures to deal with cyber-attacks that can be adopted by companies and some by individuals. Dulik (2019) and Sun et al. (2015) present some of the challenges that the military has faced around cyber security, and they also present some of the solutions that can be adopted. This information about solutions to threats is seconded by Fuller (2019) and Svilicic et al. (2019), who agree that finding ways to prevent possible attacks is more effective than trying to contain attacks that have already occurred. To borrow from, Kovacs (2018) highlights some of the unique solutions that have been adopted by European countries that are more advanced in finding solutions for cyber-attacks. Similarly, Wilson (2019) sheds light on the solutions that have been adopted by the American military. Falco et al. (2019) highlight the possible weaknesses that are likely to hinder cyber security and areas that companies should ensure that the weaknesses are adequately dealt with.

In summation the above literature provides a wealth of information about the nature of emerging cyber threats as well as mitigation measures that can be used to avoid the threats and also to find solutions. These sources can be used to provide data for the main research on the nature of emerging cyber security threats and their mitigation factors. These sources also provide real examples of some of the new cyber-attacks that have taken place in recent times to organizations as well as countries.

Research Design and Methodology Comment by Stanley Nwoji: You must use the class guideline to master what must be under this section.

In finding out the nature and the prevention mechanism of emerging cybersecurity threats, qualitative, quantitative and a mixture of methods of research are applied in researching to give information and other numerical data that can be used in order to give a more in-depth answer to the research questions (Flick, 2015). The research methods for this research are influenced by a number of reasons. First the research question has a theoretical aspect to it; therefore, this makes it necessary to apply qualitative methods to collect data that will be necessary for the research. Additionally, to answer the question of how likely the attacks are and in order to come up with the appropriate prevention mechanisms, qualitative methods of research require to be applied. The advantage of using qualitative methods in answering the research question is they allow the subjects to give their opinions towards the nature of the emerging cyber security attacks. This allows the researchers to have more comprehension of the research problem, enabling them to come up with more detailed hypotheses to the research question. Additionally, from the thoughts and opinions that are given by the subjects, trends can be established about the research question giving a deeper understanding of the nature of emerging cyber security attacks.

In order to generalize the results from the research, quantitative methods need to be applied. The problem is quantified in such a way that numerical data about trends is revealed, and these data can be transformed into statistics that can be applied. By the subjects giving their attitudes and opinions about the research problem, there is a need for a data collection approach that will quantify the variables such as opinions and behaviors (Wiek & Lang, 2016). From the qualitative and quantitative methods that are applied, various contradictions are likely to emerge between the findings that are collected. This makes it necessary for mixed methods to be applied in order to give a voice to participants and also to make certain that the findings of the study are based on the experiences of those who participated in the research.

Research tools

The best research tools to use on the subjects were surveys and interview to allow for more research data to be collected from the subjects. The tools that are intended to collect data are surveys and interviews.

Survey Questionnaire Comment by Stanley Nwoji: Move this survey questions to the appendix

QUESTIONS

NO

YES

NOT SURE

RATING

Have you reported a cyber-attack in the last 12 months?

Had you prepared for that type of cyberthreats?

Did you think the police could have helped you deal with the attack?

Did you think your peers could have helped you better than the police?

Have you ever experienced a cyber-attack before?

Do you deal with cyber-attacks often?

Do you think you have put in enough protection measures?

If you have been attacked before, has the nature of cyber-attacks changed?

On a scale of 1 to 10 how would you rate the most lethal attack you have experienced?

The interview questions will be mainly guided by the survey questions. Therefore interviewees will only qualify to answering the questionnaire questions. For those who are unavailable to be interviewed physically, the questionnaire will be sent along the interview questions.

Interview questions

1. Based on the cyber-attacks you have experienced what has been the common factor in all of them. Have they targeted the same or similar departments in the business or aspects of your technology life?

2. What are some of the measures you have implemented to prevent another future attack?

3. Has any of the new technology tools or software been aimed at by the attackers?

4. If you have experienced multiple attack which was the most lethal attack and which aspect of the business did it aim at?

5. Have any recent attacks been successfully stopped by the protection measures that you have put in place?

6. Do you have complete trust on the measures you have put in place to protect you from a possible future cyber-attack?

Data collected from these two tools will be analyzed to provide insight into the research question.

Methods of Data Collection

Qualitative Methods

Interviews and Questionnaires

The participants of the survey are people who have made a report to the police about a cyber-attack that has been carried out on them or to their businesses and companies in the 12 months period prior in America. From each state, two subjects are selected. Data from these subjects will best answer the question of the nature of emerging cyber security threats. Additionally, the subjects can help reveal the measures they have taken to ensure they are not attacked again or the avoidance measures they have been advised to take by cyber security experts. The survey questions were multiple-choice questions with a rating scale of the security level they had before the attack (Mackey & Gass, 2015). In selecting the subjects that are to be used in the survey, a simple random sampling method needs to be applied. To achieve this, a random number generator needs to be used. Selecting subjects based on this approach relied on chance entirely. Therefore those who have made reports to the police have an equal chance of being selected, and thus the sample that is selected is the best representation of the whole group and there no bias that is likely.

Based on the availability of the research subjects, there is a variety of measures that can be applied to collect data from the subjects. Subjects who cannot be available within a month’s time in the state where they have made a police report, phone calls can used, and for others, the questionnaires can be sent via mail. For the subjects who are in nearby states, the questionnaires can be physically presented to them. Out of the 100 participants that are selected, the rate of response is likely to be 77% to the research questions that are asked. The response is to be provided within a month’s time. Some participants are likely to respond late, while some are likely to fail to respond.

Existing data

In answering the research question, existing data is expected to play the biggest role in providing information because it is a cheap credible source of information. Additionally, the existing data provides a point of reference for comparing emerging cyber security attacks to those that have happened in the past. Most of the existing data sources to be used are past researches, publications, archival data, and books that contain helpful information that will help in forming the hypotheses. For easy retrieval of the sources, online tools such as libraries will be applied. The existing data sources that will be selected are only primary sources, and they will be selected based on their publication dates. The majority of the sources that will be selected should be less than five years old, with the majority of them having their publication date as 2019. For comparison purposes, two sources are more than ten years old will also be used. The data from these sources will help in revealing the nature of the emerging cyber security attacks and the change that has taken place over the years. The information from the existing data sources can be counterchecked where possible, with data from surveys to confirm the accuracy of the information.

Quantitative methods

Observations

For police departments that will allow access to the cyber-attack reports, an observation will be conducted. This data will be recorded by note-taking after permission is granted, and it will only be used for the purpose of the research. The observation will take a period of one hour to two hours, and from this, aspects such as trends in the number of attacks and their concentration will be revealed.

Existing data Comment by Stanley Nwoji: You do not have a result section. You must include the result section. There is Discussion of Result section. You must also include that.

The same data that will be applied for qualitative data will be applied for a quantitative approach. By using existing data, it will be possible to compile, and data from the past and compare it to that of the present.

Analysis Methods

After the data is collected, there will be a need for both quantitative and qualitative methods of analyzing the data.

Quantitative methods

Before analyzing the data that will be collected about the trends of emerging cyber-attacks, the data will be prepared by confirming that there is no missing data, outliers will be removed and the variables will be transformed so that they can be applied. By getting rid of the outliers analyzing the data will be easier, and there will be no need to apply complicated statistical techniques that are likely to complicate the research (Fletcher, 2017). By doing this, a simple analysis software tool can be applied. Pointing out missing variables and figures will allow for corrections to be made early enough before tabulation to increase the chances of accurate results. The software that will be applied for data analysis is R programming. This software is most preferred because of how easy it is to use, and it is also cheap to acquire, unlike other software that are expensive because they have to be applied in conjunction with other software. R programming will be able to provide detailed trend reports in a manner that is eye-catching to the readers.

The quantitative data will be presented in a regression model. This is because the data will be a representation of the nature of cyber security attacks over the years. The data representation adopted will be in a nonlinear regression model where the trend of cyber-attacks will be represented using a curved line. The complexity of cyber-attacks has increased over the years. The data collection method and the sampling method that is used in selecting participants are in line with the regression assumption about the independence of observation. The observations that will be made in the dataset will be reached at using accepted methods of sampling, and there will be no hidden relationships among the observations that will be made.

Qualitative methods

Considering the nature of the research question, which is largely demanding for a qualitative answer, analysis of the qualitative data needs to be deeper. The first step in analyzing the qualitative data will be going through the data and pointing out all the words that need to be defined by the research subjects themselves (Mohajan, 2018). However, if the subjects are unavailable, the words are to be defined by the researchers to the best of their ability. Ensuring they do not alter the meaning of the words or add any additional information. As a continuation of the content analysis stage, the categorization of the defined words, phrases, and sentences should occur to provide further details about the nature of the emerging cyber security threats. The content analysis will help in making inferences by finding out meaning and semantic relationships between words that will have been used in answering the questionnaires and concepts.

After the content analysis, thematic analysis will be applied next. This will allow for themes to be pointed out from examining the data and the trends from the research. The first step in thematic analysis is familiarization with the data (Mohajan, 2018). The data will be looked at, and the technological areas that will mainly be targeted for individuals and companies will reveal. These will likely be mainly in financial and communication areas. After familiarization, pointing out the themes will follow. By establishing the patterns, themes will be revealed. For instance, the emerging cyber-attacks nature will mainly aim at either causing disruption or aim at stealing data that can be sold or used to blackmail the victims. Considering that there was reliance on existing data in carrying out the research, a deductive approach of thematic analysis on the observations and interviews conducted will also be adopted. The existing data will provide a predetermined theme that can be reflected on when analyzing the results of the interviews based on existing knowledge.

Lastly, for the analysis of qualitative data, discourse analysis will also take place. The research subjects will be picked from different points in America. Therefore, their social situations are different, and this is likely to inform their word choice (Fletcher, 2017). Discourse analysis will help in revealing how particular words that the subjects are likely to use apply in real-life situations. As part of the discourse analysis, it will possibly be establish how language use relate to the social, political, and historical context as it will be used by the participants and also how the participants communicate their beliefs and assumptions so that they cannot be interpreted as facts. Additionally, discourse analysis will also be conducted on the existing data from the sources that will be selected to be used in answering the research questions. Discourse analysis is best suited for this research because of its emphasis on the contextual meaning of language rather than the rules of language use as it is the case for linguistic approach analysis.

Recommendations

The evolving nature of cyber-attacks presents various security challenges. Since the advent of technology, humans have placed much reliance on technology in every aspect of life in contemporary life. For example, technology has been applied to financial institutions, educational institutions, and governments, among others. It is important to note that humans have leveraged technology in almost all sectors. However, the evolving nature of technology presents many more concerns. No one is entirely safe and free from cyber-attacks (Bhat, 2020). As technology advances, even the attackers advance their methodologies aiming at remaining competent in their attacks. This has presented a great challenge to IT experts as they have been forced to have to deal with an ever-challenging issue that needs further research. The search for a solution to an attack is likely to be difficult, particularly if the attack is different from the one previously solved (Benarous, Kadri, & Bouridane, 2017). These attacks present challenges that must be addressed through different methods.

Recommendations of Solutions to the Problem

As stated before, it is challenging to have a complete solution to tackle cyber-attacks because of ever-evolving technology. Once a solution to a problem is found, another problem emerges. Different recommendations can serve to help minimize cyber-attacks and enhance the human experience with technology. If an organization faces cyber-attacks, it might lose critical information in addition to losing resources, including finances. To tackle such attacks, an organization can use ad-blockers to block ads. Attackers commonly use ads to sneak malicious codes into an organization’s computer system (Chief Executive, 2017). Such ads are found on websites that appear to be legitimate. Additionally, for one to be attacked, the attacker does not need the person to click anything on the website; accessing the website is enough. Installation of ad-blockers should therefore be part of an organization’s endpoint security strategy.

Cyber-attacks does not only come from outside. Sometimes, employees within an organization can facilitate cyber-attacks unknowingly. Therefore, organizations must educate their employees on how to identify suspicious incidents and report to relevant authorities. Today, many attackers use phishing emails to attack an organization. Under this type of attack, employees receive fake emails appearing to come from their organization. People tend to be friendly and comply with emails that appear legitimate (Chief Executive, 2017). These emails pose a threat to organization security as attackers can use them to further their own objectives. For this reason, employees must receive adequate training on cyber-attacks.

Recommendations for Future Research

Different methods can be used to enhance an organization’s security. One method that can be used to enhance the fight against cyber-attacks is Artificial Intelligence (AI). This is recommended for future research because it needs further research to gain a deeper understanding. Notably, some organizations have leveraged Artificial Intelligence to enhance their security against cyber-attacks. Machine learning, a component of AI, applies existing knowledge to enhance its functions over time. Machine learning learns and understands normal user behaviors and can even detect the slightest variations from the known pattern (Kreinbrink, 2019). Additionally, as AI collects information to detect, identify, and prevent attacks, it uses the same information to enhance its functionalities.

As mentioned before, no one is entirely safe from cyber-attacks. Even AI has weaknesses and can be attacked. It is important to note that humans are the ones who manufacture and program AI and can always find ways to attack and defeat it. As a result, organizations using AI must constantly check methods of enhancing the security of their systems. As hackers adjust to remain competent in attacking AI systems, human programmers must quickly employ new countermeasures. Therefore, if an organization aims to address cyber-attacks, it must constantly update its systems.

Conclusion

The methodological approaches that were applied answered the research questions. The nature of the emerging cyber security threats was revealed. Preventive measures were also taken from existing information and also from the research subjects. The solutions and measures to avoid the attacks were mainly derived from the information that was given and from understanding the nature of the emerging cyber security attacks. The methods of analysis and data collection that were adopted were aimed to be as simple as possible and to meet the goal in the simplest way to avoid complications that would lead to inaccurate results of the research. Therefore these methods were justified to be used in the research.

References

Abomhara, M. (2015). Cyber security and the internet of things: vulnerabilities, threats, intruders and attacks. Journal of Cyber Security and Mobility, 4(1), 65-88.

Benarous, L., Kadri, B., & Bouridane, A. (2017). A survey on cyber security evolution and threats: biometric authentication solutions. In Biometric Security and Privacy (pp. 371-411). Springer, Cham.

Bhat, S. (2020). CYBER SECURITY OF INDIA AND OVERSEAS:-PROBLEMS AND SUGGESTIONS. National Journal of Cyber Security Law, 2(2).

Chief Executive. (2017, April 28). 5 ways to prevent cyber attacks. Retrieved from https://chiefexecutive.net/5-ways-to-prevent-cyber-attacks/

Ďulík, M., & Ďulík jr., M. (2019). Cyber Security Challenges in Future Military Battlefield Information Networks. Advances in Military Technology, 14(2), 263–277.

Falco, G., Eling, M., Jablanski, D., Weber, M., Miller, V., Gordon, L. A., Shaun Shuxun Wang, Schmit, J., Thomas, R., Elvedi, M., Maillart, T., Donavan, E.Dejung, S., Durand, E., Nutter, F., Scheffer, U., Arazi, G., Ohana, G., & Lin, H. (2019). Cyber risk research impeded by disciplinary barriers. Science, 366(6469), 1066–1069

Fielding, J. (2020). The people problem: how cyber security’s weakest link can become a formidable asset. Computer Fraud & Security, 2020(1), 6–9.

Fletcher, A. J. (2017). Applying critical realism in qualitative research: methodology meets method. International journal of social research methodology, 20(2), 181-194.

Flick, U. (2015). Introducing research methodology: A beginner’s guide to doing a research project. Sage.

Fuller, C. J. (2019). The Roots of the United States’ Cyber (In)Security. Diplomatic History, 43(1), 157–185.

Kerner, S. M. (2019). How Superforecasting Can Help Improve Cyber-Security Risk Assessment. EWeek, N.PAG.

Kerner, S. M. (2019). Why Trust Is Key for Cyber-Security Risk Management. EWeek, N.PAG.

KOVÁCS L. Cyber Security Policy and Strategy in the European Union and Nato. Revista Academiei Fortelor Terestre. 2018;23(1):16-24.

Kreinbrink, J. L. (2019). Analysis of Artificial Intelligence (AI) Enhanced Technologies in Support of Cyber Defense: Advantages, Challenges, and Considerations for Future Deployment (Doctoral dissertation, Utica College).

Mackey, A., & Gass, S. M. (2015). Second language research: Methodology and design. Routledge.

Mohajan, H. K. (2018). Qualitative research methodology in social sciences and related subjects. Journal of Economic Development, Environment and People, 7(1), 23-48.

Osborn, E., & Simpson, A. (2018). Risk and the Small-Scale Cyber Security Decision Making Dialogue–a UK Case Study. Computer Journal, 61(4), 472–495

Quigley, K., & Roy, J. (2012). Cyber-Security and Risk Management in an Interoperable World: An Examination of Governmental Action in North America. Social Science Computer Review, 30(1), 83–94

Siegel, C. A., Sagalow, T. R., & Serritella, P. (2002). Cyber-Risk Management: Technical and Insurance Controls for Enterprise-Level Security. Information Systems Security, 11(4), 33.

Smith, G. (2018). The intelligent solution: automation, the skills shortage and cyber-security. Computer Fraud & Security, 2018(8), 6–9.

Sun, C.-C., Hahn, A., & Liu, C.-C. (2018). Cyber security of a power grid: State-of-the-art. International Journal of Electrical Power & Energy Systems, 99, 45–56.

Sutton, D. (2017). Cyber Security : A Practitioner’s Guide. BCS, The Chartered Institute for IT.

Svilicic, B., Brčić, D., Žuškin, S., & Kalebić, D. (2019). Raising Awareness on Cyber Security of ECDIS. TransNav: International Journal on Marine Navigation & Safety of Sea Transportation, 13(1), 231–236.

Svilicic, B., Rudan, I., Frančić, V., & Doričić, M. (2019). Shipboard ECDIS Cyber Security: Third-Party Component Threats. Scientific Journal of Maritime Research, 33(2), 176–180.

van der Meer, S. (2015). Enhancing International Cyber Security. Security & Human Rights, 26(2–4), 193–205

Wiek, A., & Lang, D. J. (2016). Transformational sustainability research methodology. In Sustainability science (pp. 31-41). Springer, Dordrecht.

Wilson, J. R. (2019). Military cyber security: threats and solutions. Military & Aerospace Electronics, 30(12), 16–23.

Yin, X. C., Liu, Z. G., Nkenyereye, L., & Ndibanje, B. (2019). Toward an Applied Cyber Security Solution in IoT-Based Smart Grids: An Intrusion Detection System Approach. Sensors (14248220), 19(22), 4952.

2
2

Calculate your order
Pages (275 words)
Standard price: $0.00
Client Reviews
4.9
Sitejabber
4.6
Trustpilot
4.8
Our Guarantees
100% Confidentiality
Information about customers is confidential and never disclosed to third parties.
Original Writing
We complete all papers from scratch. You can get a plagiarism report.
Timely Delivery
No missed deadlines – 97% of assignments are completed in time.
Money Back
If you're confident that a writer didn't follow your order details, ask for a refund.

Calculate the price of your order

You will get a personal manager and a discount.
We'll send you the first draft for approval by at
Total price:
$0.00
Power up Your Academic Success with the
Team of Professionals. We’ve Got Your Back.
Power up Your Study Success with Experts We’ve Got Your Back.

Order your essay today and save 30% with the discount code ESSAYHELP