Preparing for Digital Disruption.

Saved in:
Bibliographic Details
Superior document:Research for Policy Series
:
TeilnehmendeR:
Place / Publishing House:Cham : : Springer International Publishing AG,, 2021.
©2021.
Year of Publication:2021
Edition:1st ed.
Language:English
Series:Research for Policy Series
Online Access:
Physical Description:1 online resource (85 pages)
Tags: Add Tag
No Tags, Be the first to tag this record!
id 5006736371
ctrlnum (MiAaPQ)5006736371
(Au-PeEL)EBL6736371
(OCoLC)1272954527
collection bib_alma
record_format marc
spelling Schrijvers, Erik.
Preparing for Digital Disruption.
1st ed.
Cham : Springer International Publishing AG, 2021.
©2021.
1 online resource (85 pages)
text txt rdacontent
computer c rdamedia
online resource cr rdacarrier
Research for Policy Series
Intro -- Persons Consulted -- Contents -- Abbreviations -- Chapter 1: Fighting Digital Fires -- 1.1 Incidents - Large and Small - Are a Fact of Life -- 1.2 Disruptions at the Heart of Society -- 1.3 There Is No Such Thing as 100% Security - But Are We Sufficiently Prepared for Disruption? -- 1.4 Structure of This Report -- References -- Chapter 2: Societal Disruption -- 2.1 Introduction -- 2.2 Societal Disruption -- 2.2.1 A Disruption of Everyday Life -- 2.2.2 'Serious' Disruption: Failure of Core Processes -- 2.2.3 Perceived Disruption -- 2.2.4 Duration of Disruption -- 2.3 Critical Infrastructure and Critical Processes -- 2.3.1 Critical Processes -- 2.4 Digital Disruption -- 2.5 Conclusion -- References -- Chapter 3: Digitization and Societal Disruption -- 3.1 Introduction -- 3.2 Our Growing Dependence on Digital Technology -- 3.2.1 Datafication -- 3.2.2 Computing Power -- 3.2.3 Connectivity -- 3.3 Chains, Networks and Complexity Transcending Borders -- 3.3.1 Chains and Networks16 -- 3.3.2 Beyond National Boundaries -- 3.3.3 Complexity -- 3.4 Geopolitics -- 3.4.1 Dependence on Large Foreign Providers -- 3.4.2 Malicious States -- 3.4.3 The Perfect Weapon -- 3.5 Conclusion -- References -- Chapter 4: Preparing for Digital Disruption -- 4.1 Introduction -- 4.2 Preparedness -- 4.2.1 Fall-Back Options -- 4.2.2 Isolation -- 4.2.3 Cyber Security Exercises -- 4.2.4 Provision of Information -- 4.3 Detection and Early-Warning Systems -- 4.3.1 Organizing the Exchange of Information -- 4.3.2 Strategic Information -- 4.3.3 Responsibilities -- 4.4 Responding to Incidents -- 4.4.1 Legal Powers -- 4.4.2 Combating Cross-Border Crises -- 4.4.3 Setting Priorities -- 4.5 Recovery &amp -- Reconstruction -- 4.5.1 Evaluating and Learning Lessons -- 4.5.2 Compensation -- 4.6 Conclusion -- References -- Chapter 5: Conclusions and Recommendations -- 5.1 Introduction.
5.2 New Types of Disruption -- 5.3 Centralized Setting of Standards and Coordination by Government -- 5.4 Focusing on Preparedness -- 5.5 Detection: A Clearer Picture of Dependencies -- 5.5.1 Insight into Dependencies -- 5.5.2 A New Approach to the Identification of Critical Infrastructure -- 5.5.3 Digital Triage -- 5.6 Mitigation: More Powers, Better Categorization of Incidents and Better European Coordination -- 5.6.1 Legal Powers and Competencies -- 5.6.2 Towards a Categorization of Incidents -- 5.6.3 European Coordination -- 5.7 Recovery &amp -- Reconstruction: Examine the Possibility of a Cyber Pool and Make Better Use of Data on Incidents -- 5.7.1 Cyber Pool -- 5.7.2 Make Better Use of Data on Incidents -- 5.8 Closing Words -- References.
Description based on publisher supplied metadata and other sources.
Electronic reproduction. Ann Arbor, Michigan : ProQuest Ebook Central, 2024. Available via World Wide Web. Access may be limited to ProQuest Ebook Central affiliated libraries.
Electronic books.
Prins, Corien.
Passchier, Reijer.
Print version: Schrijvers, Erik Preparing for Digital Disruption Cham : Springer International Publishing AG,c2021 9783030778378
ProQuest (Firm)
https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=6736371 Click to View
language English
format eBook
author Schrijvers, Erik.
spellingShingle Schrijvers, Erik.
Preparing for Digital Disruption.
Research for Policy Series
Intro -- Persons Consulted -- Contents -- Abbreviations -- Chapter 1: Fighting Digital Fires -- 1.1 Incidents - Large and Small - Are a Fact of Life -- 1.2 Disruptions at the Heart of Society -- 1.3 There Is No Such Thing as 100% Security - But Are We Sufficiently Prepared for Disruption? -- 1.4 Structure of This Report -- References -- Chapter 2: Societal Disruption -- 2.1 Introduction -- 2.2 Societal Disruption -- 2.2.1 A Disruption of Everyday Life -- 2.2.2 'Serious' Disruption: Failure of Core Processes -- 2.2.3 Perceived Disruption -- 2.2.4 Duration of Disruption -- 2.3 Critical Infrastructure and Critical Processes -- 2.3.1 Critical Processes -- 2.4 Digital Disruption -- 2.5 Conclusion -- References -- Chapter 3: Digitization and Societal Disruption -- 3.1 Introduction -- 3.2 Our Growing Dependence on Digital Technology -- 3.2.1 Datafication -- 3.2.2 Computing Power -- 3.2.3 Connectivity -- 3.3 Chains, Networks and Complexity Transcending Borders -- 3.3.1 Chains and Networks16 -- 3.3.2 Beyond National Boundaries -- 3.3.3 Complexity -- 3.4 Geopolitics -- 3.4.1 Dependence on Large Foreign Providers -- 3.4.2 Malicious States -- 3.4.3 The Perfect Weapon -- 3.5 Conclusion -- References -- Chapter 4: Preparing for Digital Disruption -- 4.1 Introduction -- 4.2 Preparedness -- 4.2.1 Fall-Back Options -- 4.2.2 Isolation -- 4.2.3 Cyber Security Exercises -- 4.2.4 Provision of Information -- 4.3 Detection and Early-Warning Systems -- 4.3.1 Organizing the Exchange of Information -- 4.3.2 Strategic Information -- 4.3.3 Responsibilities -- 4.4 Responding to Incidents -- 4.4.1 Legal Powers -- 4.4.2 Combating Cross-Border Crises -- 4.4.3 Setting Priorities -- 4.5 Recovery &amp -- Reconstruction -- 4.5.1 Evaluating and Learning Lessons -- 4.5.2 Compensation -- 4.6 Conclusion -- References -- Chapter 5: Conclusions and Recommendations -- 5.1 Introduction.
5.2 New Types of Disruption -- 5.3 Centralized Setting of Standards and Coordination by Government -- 5.4 Focusing on Preparedness -- 5.5 Detection: A Clearer Picture of Dependencies -- 5.5.1 Insight into Dependencies -- 5.5.2 A New Approach to the Identification of Critical Infrastructure -- 5.5.3 Digital Triage -- 5.6 Mitigation: More Powers, Better Categorization of Incidents and Better European Coordination -- 5.6.1 Legal Powers and Competencies -- 5.6.2 Towards a Categorization of Incidents -- 5.6.3 European Coordination -- 5.7 Recovery &amp -- Reconstruction: Examine the Possibility of a Cyber Pool and Make Better Use of Data on Incidents -- 5.7.1 Cyber Pool -- 5.7.2 Make Better Use of Data on Incidents -- 5.8 Closing Words -- References.
author_facet Schrijvers, Erik.
Prins, Corien.
Passchier, Reijer.
author_variant e s es
author2 Prins, Corien.
Passchier, Reijer.
author2_variant c p cp
r p rp
author2_role TeilnehmendeR
TeilnehmendeR
author_sort Schrijvers, Erik.
title Preparing for Digital Disruption.
title_full Preparing for Digital Disruption.
title_fullStr Preparing for Digital Disruption.
title_full_unstemmed Preparing for Digital Disruption.
title_auth Preparing for Digital Disruption.
title_new Preparing for Digital Disruption.
title_sort preparing for digital disruption.
series Research for Policy Series
series2 Research for Policy Series
publisher Springer International Publishing AG,
publishDate 2021
physical 1 online resource (85 pages)
edition 1st ed.
contents Intro -- Persons Consulted -- Contents -- Abbreviations -- Chapter 1: Fighting Digital Fires -- 1.1 Incidents - Large and Small - Are a Fact of Life -- 1.2 Disruptions at the Heart of Society -- 1.3 There Is No Such Thing as 100% Security - But Are We Sufficiently Prepared for Disruption? -- 1.4 Structure of This Report -- References -- Chapter 2: Societal Disruption -- 2.1 Introduction -- 2.2 Societal Disruption -- 2.2.1 A Disruption of Everyday Life -- 2.2.2 'Serious' Disruption: Failure of Core Processes -- 2.2.3 Perceived Disruption -- 2.2.4 Duration of Disruption -- 2.3 Critical Infrastructure and Critical Processes -- 2.3.1 Critical Processes -- 2.4 Digital Disruption -- 2.5 Conclusion -- References -- Chapter 3: Digitization and Societal Disruption -- 3.1 Introduction -- 3.2 Our Growing Dependence on Digital Technology -- 3.2.1 Datafication -- 3.2.2 Computing Power -- 3.2.3 Connectivity -- 3.3 Chains, Networks and Complexity Transcending Borders -- 3.3.1 Chains and Networks16 -- 3.3.2 Beyond National Boundaries -- 3.3.3 Complexity -- 3.4 Geopolitics -- 3.4.1 Dependence on Large Foreign Providers -- 3.4.2 Malicious States -- 3.4.3 The Perfect Weapon -- 3.5 Conclusion -- References -- Chapter 4: Preparing for Digital Disruption -- 4.1 Introduction -- 4.2 Preparedness -- 4.2.1 Fall-Back Options -- 4.2.2 Isolation -- 4.2.3 Cyber Security Exercises -- 4.2.4 Provision of Information -- 4.3 Detection and Early-Warning Systems -- 4.3.1 Organizing the Exchange of Information -- 4.3.2 Strategic Information -- 4.3.3 Responsibilities -- 4.4 Responding to Incidents -- 4.4.1 Legal Powers -- 4.4.2 Combating Cross-Border Crises -- 4.4.3 Setting Priorities -- 4.5 Recovery &amp -- Reconstruction -- 4.5.1 Evaluating and Learning Lessons -- 4.5.2 Compensation -- 4.6 Conclusion -- References -- Chapter 5: Conclusions and Recommendations -- 5.1 Introduction.
5.2 New Types of Disruption -- 5.3 Centralized Setting of Standards and Coordination by Government -- 5.4 Focusing on Preparedness -- 5.5 Detection: A Clearer Picture of Dependencies -- 5.5.1 Insight into Dependencies -- 5.5.2 A New Approach to the Identification of Critical Infrastructure -- 5.5.3 Digital Triage -- 5.6 Mitigation: More Powers, Better Categorization of Incidents and Better European Coordination -- 5.6.1 Legal Powers and Competencies -- 5.6.2 Towards a Categorization of Incidents -- 5.6.3 European Coordination -- 5.7 Recovery &amp -- Reconstruction: Examine the Possibility of a Cyber Pool and Make Better Use of Data on Incidents -- 5.7.1 Cyber Pool -- 5.7.2 Make Better Use of Data on Incidents -- 5.8 Closing Words -- References.
isbn 9783030778385
9783030778378
callnumber-first Q - Science
callnumber-subject QA - Mathematics
callnumber-label QA76
callnumber-sort QA 276.9 A25
genre Electronic books.
genre_facet Electronic books.
url https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=6736371
illustrated Not Illustrated
oclc_num 1272954527
work_keys_str_mv AT schrijverserik preparingfordigitaldisruption
AT prinscorien preparingfordigitaldisruption
AT passchierreijer preparingfordigitaldisruption
status_str n
ids_txt_mv (MiAaPQ)5006736371
(Au-PeEL)EBL6736371
(OCoLC)1272954527
carrierType_str_mv cr
hierarchy_parent_title Research for Policy Series
is_hierarchy_title Preparing for Digital Disruption.
container_title Research for Policy Series
author2_original_writing_str_mv noLinkedField
noLinkedField
marc_error Info : MARC8 translation shorter than ISO-8859-1, choosing MARC8. --- [ 856 : z ]
_version_ 1792331060179107840
fullrecord <?xml version="1.0" encoding="UTF-8"?><collection xmlns="http://www.loc.gov/MARC21/slim"><record><leader>04512nam a22004333i 4500</leader><controlfield tag="001">5006736371</controlfield><controlfield tag="003">MiAaPQ</controlfield><controlfield tag="005">20240229073844.0</controlfield><controlfield tag="006">m o d | </controlfield><controlfield tag="007">cr cnu||||||||</controlfield><controlfield tag="008">240229s2021 xx o ||||0 eng d</controlfield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">9783030778385</subfield><subfield code="q">(electronic bk.)</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="z">9783030778378</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(MiAaPQ)5006736371</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(Au-PeEL)EBL6736371</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(OCoLC)1272954527</subfield></datafield><datafield tag="040" ind1=" " ind2=" "><subfield code="a">MiAaPQ</subfield><subfield code="b">eng</subfield><subfield code="e">rda</subfield><subfield code="e">pn</subfield><subfield code="c">MiAaPQ</subfield><subfield code="d">MiAaPQ</subfield></datafield><datafield tag="050" ind1=" " ind2="4"><subfield code="a">QA76.9.A25</subfield></datafield><datafield tag="100" ind1="1" ind2=" "><subfield code="a">Schrijvers, Erik.</subfield></datafield><datafield tag="245" ind1="1" ind2="0"><subfield code="a">Preparing for Digital Disruption.</subfield></datafield><datafield tag="250" ind1=" " ind2=" "><subfield code="a">1st ed.</subfield></datafield><datafield tag="264" ind1=" " ind2="1"><subfield code="a">Cham :</subfield><subfield code="b">Springer International Publishing AG,</subfield><subfield code="c">2021.</subfield></datafield><datafield tag="264" ind1=" " ind2="4"><subfield code="c">©2021.</subfield></datafield><datafield tag="300" ind1=" " ind2=" "><subfield code="a">1 online resource (85 pages)</subfield></datafield><datafield tag="336" ind1=" " ind2=" "><subfield code="a">text</subfield><subfield code="b">txt</subfield><subfield code="2">rdacontent</subfield></datafield><datafield tag="337" ind1=" " ind2=" "><subfield code="a">computer</subfield><subfield code="b">c</subfield><subfield code="2">rdamedia</subfield></datafield><datafield tag="338" ind1=" " ind2=" "><subfield code="a">online resource</subfield><subfield code="b">cr</subfield><subfield code="2">rdacarrier</subfield></datafield><datafield tag="490" ind1="1" ind2=" "><subfield code="a">Research for Policy Series</subfield></datafield><datafield tag="505" ind1="0" ind2=" "><subfield code="a">Intro -- Persons Consulted -- Contents -- Abbreviations -- Chapter 1: Fighting Digital Fires -- 1.1 Incidents - Large and Small - Are a Fact of Life -- 1.2 Disruptions at the Heart of Society -- 1.3 There Is No Such Thing as 100% Security - But Are We Sufficiently Prepared for Disruption? -- 1.4 Structure of This Report -- References -- Chapter 2: Societal Disruption -- 2.1 Introduction -- 2.2 Societal Disruption -- 2.2.1 A Disruption of Everyday Life -- 2.2.2 'Serious' Disruption: Failure of Core Processes -- 2.2.3 Perceived Disruption -- 2.2.4 Duration of Disruption -- 2.3 Critical Infrastructure and Critical Processes -- 2.3.1 Critical Processes -- 2.4 Digital Disruption -- 2.5 Conclusion -- References -- Chapter 3: Digitization and Societal Disruption -- 3.1 Introduction -- 3.2 Our Growing Dependence on Digital Technology -- 3.2.1 Datafication -- 3.2.2 Computing Power -- 3.2.3 Connectivity -- 3.3 Chains, Networks and Complexity Transcending Borders -- 3.3.1 Chains and Networks16 -- 3.3.2 Beyond National Boundaries -- 3.3.3 Complexity -- 3.4 Geopolitics -- 3.4.1 Dependence on Large Foreign Providers -- 3.4.2 Malicious States -- 3.4.3 The Perfect Weapon -- 3.5 Conclusion -- References -- Chapter 4: Preparing for Digital Disruption -- 4.1 Introduction -- 4.2 Preparedness -- 4.2.1 Fall-Back Options -- 4.2.2 Isolation -- 4.2.3 Cyber Security Exercises -- 4.2.4 Provision of Information -- 4.3 Detection and Early-Warning Systems -- 4.3.1 Organizing the Exchange of Information -- 4.3.2 Strategic Information -- 4.3.3 Responsibilities -- 4.4 Responding to Incidents -- 4.4.1 Legal Powers -- 4.4.2 Combating Cross-Border Crises -- 4.4.3 Setting Priorities -- 4.5 Recovery &amp;amp -- Reconstruction -- 4.5.1 Evaluating and Learning Lessons -- 4.5.2 Compensation -- 4.6 Conclusion -- References -- Chapter 5: Conclusions and Recommendations -- 5.1 Introduction.</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">5.2 New Types of Disruption -- 5.3 Centralized Setting of Standards and Coordination by Government -- 5.4 Focusing on Preparedness -- 5.5 Detection: A Clearer Picture of Dependencies -- 5.5.1 Insight into Dependencies -- 5.5.2 A New Approach to the Identification of Critical Infrastructure -- 5.5.3 Digital Triage -- 5.6 Mitigation: More Powers, Better Categorization of Incidents and Better European Coordination -- 5.6.1 Legal Powers and Competencies -- 5.6.2 Towards a Categorization of Incidents -- 5.6.3 European Coordination -- 5.7 Recovery &amp;amp -- Reconstruction: Examine the Possibility of a Cyber Pool and Make Better Use of Data on Incidents -- 5.7.1 Cyber Pool -- 5.7.2 Make Better Use of Data on Incidents -- 5.8 Closing Words -- References.</subfield></datafield><datafield tag="588" ind1=" " ind2=" "><subfield code="a">Description based on publisher supplied metadata and other sources.</subfield></datafield><datafield tag="590" ind1=" " ind2=" "><subfield code="a">Electronic reproduction. Ann Arbor, Michigan : ProQuest Ebook Central, 2024. Available via World Wide Web. Access may be limited to ProQuest Ebook Central affiliated libraries. </subfield></datafield><datafield tag="655" ind1=" " ind2="4"><subfield code="a">Electronic books.</subfield></datafield><datafield tag="700" ind1="1" ind2=" "><subfield code="a">Prins, Corien.</subfield></datafield><datafield tag="700" ind1="1" ind2=" "><subfield code="a">Passchier, Reijer.</subfield></datafield><datafield tag="776" ind1="0" ind2="8"><subfield code="i">Print version:</subfield><subfield code="a">Schrijvers, Erik</subfield><subfield code="t">Preparing for Digital Disruption</subfield><subfield code="d">Cham : Springer International Publishing AG,c2021</subfield><subfield code="z">9783030778378</subfield></datafield><datafield tag="797" ind1="2" ind2=" "><subfield code="a">ProQuest (Firm)</subfield></datafield><datafield tag="830" ind1=" " ind2="0"><subfield code="a">Research for Policy Series</subfield></datafield><datafield tag="856" ind1="4" ind2="0"><subfield code="u">https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=6736371</subfield><subfield code="z">Click to View</subfield></datafield></record></collection>