000 03546nam a22006255i 4500
001 978-3-030-77838-5
003 DE-He213
005 20240423125405.0
007 cr nn 008mamaa
008 210928s2021 sz | s |||| 0|eng d
020 _a9783030778385
_9978-3-030-77838-5
024 7 _a10.1007/978-3-030-77838-5
_2doi
050 4 _aQA76.9.A25
072 7 _aUR
_2bicssc
072 7 _aCOM053000
_2bisacsh
072 7 _aUR
_2thema
082 0 4 _a005.8
_223
100 1 _aSchrijvers, Erik.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
245 1 0 _aPreparing for Digital Disruption
_h[electronic resource] /
_cby Erik Schrijvers, Corien Prins, Reijer Passchier.
250 _a1st ed. 2021.
264 1 _aCham :
_bSpringer International Publishing :
_bImprint: Springer,
_c2021.
300 _aXIV, 74 p. 2 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aResearch for Policy, Studies by the Netherlands Council for Government Policy,
_x2662-3692
505 0 _aChapter 1 Fighting digital fires -- Chapter 2 Societal disruption -- Chapter 3 Digitization and societal disruption -- Chapter 4 Preparing for digital disruption -- Chapter 5 Conclusions and recommendations -- Bibliography.
506 0 _aOpen Access
520 _aThis open access book offers an analysis of why preparations for digital disruption should become a stated goal of security policy and policies that aim to safeguard the continuity of critical infrastructure. The increasing use of digital technology implies new and significant vulnerabilities for our society. However, it is striking that almost all cyber-security measures taken by governments, international bodies and other major players are aimed at preventing incidents. But there is no such thing as total digital security. Whether inside or outside the digital domain, incidents can and will occur and may lead to disruption. While a raft of provisions, crisis contingency plans and legal regulations are in place to deal with the possibility of incidents in the ‘real world’, no equivalence exists for the digital domain and digital disruption. Hence, this book uniquely discusses several specific policy measures government and businesses should take in order to be better prepared todeal with a digital disruption and prevent further escalation.
650 0 _aData protection.
650 0 _aComputers.
650 0 _aSecurity, International.
650 0 _aComputer crimes.
650 0 _aPolitical planning.
650 1 4 _aSecurity Services.
650 2 4 _aComputing Milieux.
650 2 4 _aInternational Security Studies.
650 2 4 _aCybercrime.
650 2 4 _aPublic Policy.
700 1 _aPrins, Corien.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
700 1 _aPasschier, Reijer.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
710 2 _aSpringerLink (Online service)
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783030778378
776 0 8 _iPrinted edition:
_z9783030778392
830 0 _aResearch for Policy, Studies by the Netherlands Council for Government Policy,
_x2662-3692
856 4 0 _uhttps://doi.org/10.1007/978-3-030-77838-5
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-SOB
942 _cSPRINGER
999 _c177408
_d177408