{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,30]],"date-time":"2024-08-30T08:40:19Z","timestamp":1725007219898},"reference-count":63,"publisher":"Emerald","issue":"4","license":[{"start":{"date-parts":[[2023,2,2]],"date-time":"2023-02-02T00:00:00Z","timestamp":1675296000000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.emerald.com\/insight\/site-policies"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["ICS"],"published-print":{"date-parts":[[2023,10,30]]},"abstract":"\nPurpose<\/jats:title>\nCyber terrorism poses a serious technology risk to businesses and the economies they operate in. Cyber terrorism is a digital attack on computers, networks or digital information systems, carried out to coerce people or governments to further the social or political objectives of the attacker. Cyber terrorism is costly in terms of impaired operations and damaged assets. Cyber terrorism harms a firm\u2019s reputation, thereby negatively affecting a firm\u2019s stock market valuation. This poses grave worries to company management, financial analysts, creditors and investors. This study aims to evaluate the effect of cyber terrorism on the market value of publicly traded firms.<\/jats:p>\n<\/jats:sec>\n\nDesign\/methodology\/approach<\/jats:title>\nFinancial information was obtained on business firms that were featured in news stories as targets of cyber terrorism. The firm\u2019s stock price was recorded for 1, 3 and 7\u2009days before and after the news article. Percentage changes in the firm\u2019s stock price were compared to percentage changes in the Dow Jones Index to ascertain whether the firm\u2019s stock price went up or down matching the market overall.<\/jats:p>\n<\/jats:sec>\n\nFindings<\/jats:title>\nResults indicate that stock prices are significantly negatively affected by news of cyber terrorist attacks on companies. In all three time periods after the cyber terrorist attack, there was a significant negative decline in the stock value relative to the Dow Jones Index. Thus, the market valuation of the firm is damaged. As a result, the shareholders and institutions are financially damaged. Furthermore, exposed system vulnerability may lead to loss of business from consumers who have reduced confidence in the firm\u2019s operations.<\/jats:p>\n<\/jats:sec>\n\nPractical implications<\/jats:title>\nThis paper examines the risks posed by cyber terrorism, including its impact on individual business firms, which in turn affect entire national economic systems. This makes clear the high value of cybersecurity in safeguarding computer systems. Taking steps to avoid being a victim of cyber terrorism is an important aspect of cybersecurity. Preventative steps are normally far less costly than rebuilding an information system after a cyber terrorist attack.<\/jats:p>\n<\/jats:sec>\n\nOriginality\/value<\/jats:title>\nThis study is original in examining the effect of cyber terrorism on the stock value of a company.<\/jats:p>\n<\/jats:sec>","DOI":"10.1108\/ics-09-2022-0147","type":"journal-article","created":{"date-parts":[[2023,2,1]],"date-time":"2023-02-01T14:09:38Z","timestamp":1675260578000},"page":"385-403","source":"Crossref","is-referenced-by-count":5,"title":["Cyber terrorism cases and stock market valuation effects"],"prefix":"10.1108","volume":"31","author":[{"given":"Katherine Taken","family":"Smith","sequence":"first","affiliation":[]},{"given":"Lawrence Murphy","family":"Smith","sequence":"additional","affiliation":[]},{"given":"Marcus","family":"Burger","sequence":"additional","affiliation":[]},{"given":"Erik S.","family":"Boyle","sequence":"additional","affiliation":[]}],"member":"140","published-online":{"date-parts":[[2023,2,2]]},"reference":[{"key":"key2023102616470865700_ref001","unstructured":"Amazon (2021a), \u201cAmazon Route 53\u201d, AWS, available at: aws.amazon.com\/route53\/ (accessed 25 February 2021)."},{"key":"key2023102616470865700_ref002","unstructured":"Amazon (2021b), \u201cAmazon S3\u201d, AWS, available at: https:\/\/aws.amazon.com\/s3\/ (accessed 24 February 2021)."},{"key":"key2023102616470865700_ref003","volume-title":"Networks and Netwars: The Future of Terror, Crime, and Militancy","year":"2001"},{"key":"key2023102616470865700_ref004","unstructured":"Arsene, L. (2012), \u201cCyber attack on capital one places US banks on alert\u201d, Bitdefender, available at: https:\/\/hotforsecurity.bitdefender.com\/blog\/cyber-attack-on-capital-one-places-u-s-banks-on-alert-3889.html (accessed 25 February 2021)."},{"issue":"9","key":"key2023102616470865700_ref005","doi-asserted-by":"crossref","first-page":"595","DOI":"10.1089\/cyber.2019.0692","article-title":"A cyberterrorism effect? Emotional reactions to lethal attacks on critical infrastructure","volume":"23","year":"2020","journal-title":"Cyberpsychology, Behavior and Social Networking"},{"key":"key2023102616470865700_ref006","unstructured":"Bank of America (2013), \u201cBank of America 2012 annual report\u201d, available at: http:\/\/investor.bankofamerica.com\/static-files\/12926fa6-1976-4d30-9e7f-f73ba515309b (accessed 27 February 2021)."},{"key":"key2023102616470865700_ref007","unstructured":"Bernard, T., Hsu, T., Perlroth, N. and Lieber, R. (2017), \u201cEquifax says cyberattack may have affected 143 million in the U.S\u201d, The New York Times, p. A1."},{"issue":"2","key":"key2023102616470865700_ref008","first-page":"1","article-title":"A conceptual model of hacker development and motivations","volume":"1","year":"2001","journal-title":"Journal of E-Business"},{"key":"key2023102616470865700_ref009","unstructured":"Blosfield, E. (2020), \u201cCyber lessons for the insurance industry continue three years after NotPetya\u201d, Insurance Journal, available at: www.insurancejournal.com\/news\/national\/2020\/08\/12\/578788.htm (accessed 24 February 2021)."},{"key":"key2023102616470865700_ref010","unstructured":"Branigan, T. (2010), \u201cAccounts invaded, computers infected \u2013 human rights activists tell of cyber attacks\u201d, The Guardian, available at: www.theguardian.com\/world\/2010\/jan\/14\/china-human-rights-activists-cyber-attack (accessed 27 February 2021)."},{"key":"key2023102616470865700_ref011","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1080\/1057610X.2021.1928887","article-title":"Too close for comfort: cyber terrorism and information security across national policies and international diplomacy","year":"2021","journal-title":"Studies in Conflict and Terrorism"},{"issue":"1","key":"key2023102616470865700_ref012","first-page":"12","article-title":"Recent cybercrimes and cybersecurity strategies","volume":"35","year":"2020","journal-title":"Internal Auditing, January-February"},{"issue":"3","key":"key2023102616470865700_ref013","doi-asserted-by":"publisher","first-page":"372","DOI":"10.1016\/j.hlpt.2020.04.008","article-title":"An event study of data breaches and hospital IT spending","volume":"9","year":"2020","journal-title":"Health Policy and Technology"},{"key":"key2023102616470865700_ref014","article-title":"Negotiating with terrorists","volume-title":"Western Responses to Terrorism","year":"1993"},{"key":"key2023102616470865700_ref015","doi-asserted-by":"publisher","first-page":"165","DOI":"10.1016\/B978-0-12-800743-3.00013-X","article-title":"Chapter 13 - cyber terrorism: case studies","volume-title":"Cyber Crime and Cyber Terrorism Investigator\u2019s Handbook","year":"2014"},{"issue":"2","key":"key2023102616470865700_ref016","first-page":"15","article-title":"Future of cyberterrorism: the physical and virtual worlds converge","volume":"13","year":"1997","journal-title":"Crime and Justice International"},{"key":"key2023102616470865700_ref017","unstructured":"Denning, D. (2000), \u201cCyberterrorism\u201d, FAS, available at: https:\/\/fas.org\/irp\/congress\/2000_hr\/00-05-23denning.htm#:\u223c:text= (accessed 20 September 2021)."},{"key":"key2023102616470865700_ref018","unstructured":"Dhir, R. (2019), \u201cEfficient market hypothesis: is the stock market efficient?\u201d, Investopedia, available at: www.investopedia.com\/articles\/basics\/04\/022004.asp (accessed 19 February 2021)."},{"key":"key2023102616470865700_ref019","unstructured":"Dignan, L. (2017), \u201cFedEx said TNT Petya attack financial hit will be material, some systems won't come back\u201d, ZDNet, available at: www.zdnet.com\/article\/fedex-said-tnt-petya-attack-financial-hit-will-be-material-some-systems-wont-come-back\/ (accessed 26 February 2021)."},{"key":"key2023102616470865700_ref020","unstructured":"Egan, M. and Samson, A. (2012), \u201cChase, NYSE websites targeted in cyber attacks\u201d, Fox Business, available at: https:\/\/web.archive.org\/web\/20121019181832\/http:\/www.foxbusiness.com\/industries\/2012\/09\/19\/chase-website-experiences-intermittent-troubles\/ (accessed 25 February 2021)."},{"key":"key2023102616470865700_ref021","unstructured":"Estes, A.C. (2013), \u201cA DDoS attack just took down AmEx.com\u201d, Vice. available at: www.vice.com\/en\/article\/xyy3bz\/a-ddos-attack-just-took-down-amexcom (accessed 24 February 2021)."},{"key":"key2023102616470865700_ref022","unstructured":"Fruhlinger, J. (2012), \u201cEquifax data breach FAQ: what happened, who was affected, what was the impact?\u201d, CSO Online, available at: www.csoonline.com\/article\/3444488\/equifax-data-breach-faq-what-happened-who-was-affected-what-was-the-impact.html (accessed 20 September 2021)."},{"key":"key2023102616470865700_ref023","unstructured":"Goldman, D. (2021), \u201cMajor banks hit with biggest cyberattacks in history\u201d, CNN Business., from https:\/\/money.cnn.com\/2012\/09\/27\/technology\/bank-cyberattacks\/index.html (accessed 25 February 2021)."},{"key":"key2023102616470865700_ref024","unstructured":"Google (2010), \u201cOfficial Google blog: a new approach to China\u201d, Google, available at: https:\/\/googleblog.blogspot.com\/2010\/01\/new-approach-to-china.html (accessed 24 February 2021)."},{"issue":"1","key":"key2023102616470865700_ref025","doi-asserted-by":"publisher","first-page":"13","DOI":"10.1007\/s11416-006-0015-z","article-title":"On the definition and classification of cybercrime","volume":"2","year":"2006","journal-title":"Journal in Computer Virology"},{"key":"key2023102616470865700_ref026","unstructured":"Hayes, A. (2020), \u201cEvent study\u201d, Investopedia, available at: www.investopedia.com\/terms\/e\/eventstudy.asp (accessed 19 February 2021)."},{"issue":"1","key":"key2023102616470865700_ref027","doi-asserted-by":"publisher","first-page":"103","DOI":"10.1287\/isre.12.1.103.9718","article-title":"Research report: a reexamination of IT investment and the market value of the firm\u2013an event study methodology","volume":"12","year":"2001","journal-title":"Information Systems Research"},{"key":"key2023102616470865700_ref028","unstructured":"Infosecurity (2013), \u201cAmerican Express joins the ranks of US banks attacked by al-Qassam group\u201d, Infosecurity Group, available at: www.infosecurity-magazine.com\/news\/american-express-joins-the-ranks-of-us-banks\/ (accessed 24 February 2021)."},{"key":"key2023102616470865700_ref029","unstructured":"Kitten, T. (2012), \u201cCapOne site takes DDoS hit\u201d, Bank Info Security, available at: www.bankinfosecurity.com\/capone-site-takes-ddos-hit-a-5181 (accessed 24 February 2021)."},{"key":"key2023102616470865700_ref030","unstructured":"Kitten, T. (2013), \u201cDDoS strikes American Express\u201d, Bank Info Security, available at: www.bankinfosecurity.com\/american-express-a-564 (accessed 24 February 2021)."},{"key":"key2023102616470865700_ref031","unstructured":"Kovacs, E. (2013), \u201cSites of Capital One, HSBC, Fifth Third Bank, Ally Financial disrupted by DDoS attack\u201d, Softpedia News, available at: https:\/\/news.softpedia.com\/news\/Sites-of-Capital-One-HSBC-Fifth-Third-Bank-Ally-Financial-Disrupted-by-DDOS-Attacks-318407.shtml (accessed 25 February 2021)."},{"key":"key2023102616470865700_ref032","unstructured":"Krebs, B. (2013), \u201cDDoS attack on bank hid $900,000 cyberheist\u201d, KrebsOnSecurity, from https:\/\/krebsonsecurity.com\/2013\/02\/ddos-attack-on-bank-hid-900000-cyberheist\/ (accessed 20 September 2021)."},{"issue":"1","key":"key2023102616470865700_ref033","first-page":"1","article-title":"Escalation firebreaks in the cyber, conventional, and nuclear domains: moving beyond effects-based logics","volume":"5","year":"2019","journal-title":"Journal of Cybersecurity"},{"issue":"3","key":"key2023102616470865700_ref034","doi-asserted-by":"crossref","first-page":"333","DOI":"10.1177\/10439862211001606","article-title":"Mapping global cyberterror networks: an empirical study of Al-Qaeda and ISIS cyberterrorism events","volume":"37","year":"2021","journal-title":"Journal of Contemporary Criminal Justice"},{"issue":"8","key":"key2023102616470865700_ref035","doi-asserted-by":"publisher","DOI":"10.1080\/1057610X.2019.1696444","article-title":"Cyberterrorism Today? Findings from a follow-on survey of researchers","volume":"45","year":"2019","journal-title":"Studies in Conflict and Terrorism"},{"key":"key2023102616470865700_ref036","unstructured":"McCarthy, K. (2019), \u201cAmazon is saying nothing about the DDoS attack that took down AWS, but others are\u201d, The Register, available at: www.theregister.com\/2019\/10\/28\/amazon_ddos_attack\/ (accessed 20 September 2021)."},{"key":"key2023102616470865700_ref0209","unstructured":"McMillan, R., Gauthier-Villars, D. and Marson, J. (2017), \u201cCyberattacks hit major companies across globe\u201d, The Wall Street Journal, available at: www.wsj.com\/articles\/cyberattacks-hit-global-companies-in-europe-1498575793 (accessed 25 February 2021)."},{"key":"key2023102616470865700_ref037","article-title":"Terrorism and protean power: how terrorists navigate uncertainty","volume-title":"Protean Power: Exploring the Uncertain and Unexpected in World Politics","year":"2018"},{"key":"key2023102616470865700_ref038","unstructured":"Muncaster, P. (2019), \u201cAWS left reeling after eight-hour DDoS\u201d, Infosecurity Magazine, available at: www.infosecurity-magazine.com\/news\/aws-customers-hit-by-eighthour-ddos\/ (accessed 24 February 2021)."},{"key":"key2023102616470865700_ref039","unstructured":"Nakashima, E. (2010), \u201cFBI director warns of \u201crapidly expanding\u201d cyberterrorism threat\u201d, Washington Post, available at: www.washingtonpost.com\/wp-dyn\/content\/article\/2010\/03\/04\/AR2010030405066.html (accessed 20 September 2021)."},{"key":"key2023102616470865700_ref040","unstructured":"National Security Agency (NSA) (2021), \u201cUnderstanding the threat\u201d, NSA\/CSS, available at: www.nsa.gov\/what-we-do\/understanding-the-threat\/ (accessed 20 September 2021)."},{"key":"key2023102616470865700_ref041","first-page":"105","article-title":"Critical information infrastructure protection: analysis, evaluation and expectations","volume":"17","year":"2005","journal-title":"Information and Security"},{"key":"key2023102616470865700_ref042","unstructured":"Paul, R. (2010), \u201cResearchers identify command servers behind Google attack\u201d, Ars Technica, available at: https:\/\/arstechnica.com\/information-technology\/2010\/01\/researchers-identify-command-servers-behind-google-attack\/ (accessed 24 February 2021)."},{"key":"key2023102616470865700_ref043","unstructured":"Pepitone, J. (2012), \u201cBank of America's site stuck in prolonged slowdown\u201d, CNN Business, available at: https:\/\/money.cnn.com\/2012\/09\/18\/technology\/bank-of-america-site-down\/index.html?iid=EL (accessed 25 February 2021)."},{"key":"key2023102616470865700_ref044","unstructured":"Perlroth, N. (2012), \u201cAttacks on 6 banks frustrate customers\u201d, The New York Times, p. B1."},{"issue":"3","key":"key2023102616470865700_ref045","doi-asserted-by":"crossref","first-page":"227","DOI":"10.2308\/isys-52379","article-title":"Much ado about nothing: the (lack of) economic impact of data privacy breaches","volume":"33","year":"2019","journal-title":"Journal of Information Systems"},{"key":"key2023102616470865700_ref046","first-page":"52","article-title":"The Big Hack: an investigative report","year":"2018","journal-title":"Bloomberg Businessweek"},{"key":"key2023102616470865700_ref047","unstructured":"Rushe, D. (2012), \u201cWells Fargo believed to be victim of cyber-attack over innocence of Muslims\u201d, The Guardian, available at: www.theguardian.com\/technology\/2012\/sep\/26\/wells-fargo-cyber-attack-innocence-of-muslims (accessed 24 February 2021)."},{"key":"key2023102616470865700_ref048","first-page":"97","article-title":"Macroeconomics: the financial flows of Islamic terrorism","volume-title":"Global Financial Crime","year":"2017"},{"issue":"8","key":"key2023102616470865700_ref049","doi-asserted-by":"publisher","first-page":"693","DOI":"10.13052\/jcsm2245-1439.931","article-title":"Time-based security explained: provable security models and formulas for the practitioner and vendor","volume":"17","year":"1998","journal-title":"Computers and Security"},{"issue":"2","key":"key2023102616470865700_ref050","doi-asserted-by":"crossref","first-page":"850","DOI":"10.1017\/S0007123420000812","article-title":"Cyber terrorism and public support for retaliation \u2013 a multi-country survey experiment","volume":"52","year":"2022","journal-title":"British Journal of Political Science"},{"issue":"1","key":"key2023102616470865700_ref051","doi-asserted-by":"crossref","first-page":"42","DOI":"10.1108\/JICES-02-2018-0010","article-title":"Examination of cybercrime and its effects on corporate stock value","volume":"17","year":"2019","journal-title":"Journal of Information, Communication and Ethics in Society"},{"issue":"2","key":"key2023102616470865700_ref052","first-page":"67","article-title":"Case studies of cybercrime and its impact on marketing activity and shareholder value","volume":"15","year":"2011","journal-title":"Academy of Marketing Studies Journal"},{"key":"key2023102616470865700_ref053","doi-asserted-by":"crossref","first-page":"216","DOI":"10.1016\/j.cose.2015.12.006","article-title":"The impact of information security events to the stock market: a systematic review","volume":"58","year":"2016","journal-title":"Computers and Security"},{"issue":"3","key":"key2023102616470865700_ref054","doi-asserted-by":"crossref","first-page":"856","DOI":"10.1017\/S0003055420000064","article-title":"Public opinion and foreign electoral intervention","volume":"114","year":"2020","journal-title":"American Political Science Review"},{"issue":"3","key":"key2023102616470865700_ref055","first-page":"355","article-title":"Reaction of stock volatility to data breach: an event study","volume":"9","year":"2020","journal-title":"Journal of Cybersecurity and Mobility"},{"key":"key2023102616470865700_ref056","unstructured":"U.S. Department of Homeland Security (DHS) (2016), \u201cRecommended practice: improving industrial control system cybersecurity with defense-in-depth strategies\u201d, cisa.gov, available at: www.cisa.gov\/uscert\/sites\/default\/files\/recommended_practices\/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf (accessed 23 May 2022)."},{"key":"key2023102616470865700_ref057","unstructured":"Voreacos, D., Chiglinksky, K. and Griffin, R. (2019), \u201cMerck cyberattack's $1.3 billion question: was it an act of war?\u201d, Bloomberg, Bloomberg.com, available at: www.bloomberg.com\/news\/features\/2019-12-03\/merck-cyberattack-s-1-3-billion-question-was-it-an-act-of-war (accessed 20 September 2021)."},{"key":"key2023102616470865700_ref058","unstructured":"Wagenseil, P. (2012), \u201cCapital One hit as bank cyberattacks resume\u201d, NBC News, available at: www.nbcnews.com\/id\/wbna49351177 (accessed 24 February 2021)."},{"key":"key2023102616470865700_ref059","unstructured":"Wei, W. (2015), \u201cFBI offers $3 million reward for arrest of Russian hacker\u201d, The Hacker News, available at: https:\/\/thehackernews.com\/2015\/02\/fbi-wanted-russian-hacker.html (accessed 20 September 2021)."},{"key":"key2023102616470865700_ref060","first-page":"B4","article-title":"Hackers said to breach Gmail accounts in China","year":"2010","journal-title":"The New York Times"},{"issue":"7","key":"key2023102616470865700_ref061","first-page":"636","article-title":"Sarah Gordon","volume":"21","year":"2002","journal-title":"Computers and Security"},{"issue":"1","key":"key2023102616470865700_ref062","doi-asserted-by":"publisher","first-page":"68","DOI":"10.1080\/1057610X.2014.853603","article-title":"The cyberterrorism threat: findings from a survey of researchers","volume":"37","year":"2014","journal-title":"Studies in Conflict and Terrorism"}],"container-title":["Information & Computer Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/www.emerald.com\/insight\/content\/doi\/10.1108\/ICS-09-2022-0147\/full\/xml","content-type":"application\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/www.emerald.com\/insight\/content\/doi\/10.1108\/ICS-09-2022-0147\/full\/html","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,10,26]],"date-time":"2023-10-26T16:47:32Z","timestamp":1698338852000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.emerald.com\/insight\/content\/doi\/10.1108\/ICS-09-2022-0147\/full\/html"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023,2,2]]},"references-count":63,"journal-issue":{"issue":"4","published-online":{"date-parts":[[2023,2,2]]},"published-print":{"date-parts":[[2023,10,30]]}},"alternative-id":["10.1108\/ICS-09-2022-0147"],"URL":"https:\/\/doi.org\/10.1108\/ics-09-2022-0147","relation":{},"ISSN":["2056-4961","2056-4961"],"issn-type":[{"value":"2056-4961","type":"print"},{"value":"2056-4961","type":"electronic"}],"subject":[],"published":{"date-parts":[[2023,2,2]]}}}