Abstract

The article highlights the theoretical aspects of cyber-industrial espionage. The importance of ensuring the protection of trade secrets of companies from cyber intrusions is substantiated, which is confirmed by the amount of damage caused by successful cyber attacks on the scale of the global economic space. The paper examines the essence of cyber industrial espionage through the prism of its comparison with cyber espionage and industrial espionage. It is established that cyber-industrial espionage is a type of cyber-espionage and industrial espionage. Its key features are illegality, unethicality, and unauthorised access by an unauthorised user to a company's trade secret in cyberspace, which is carried out in favour of private entities in order to gain competitive advantages and economic benefits. By the logic of the dialectical combination of the general and the particular, the author identifies the features inherent in cyber-industrial espionage (in particular, its covert, highly organised, planned, systematic nature; wide arsenal of possible technologies, methods of implementation, their combined use; a significant scope and list of negative consequences, difficulties in assessing losses from cyber intrusions, etc.), and reveals the peculiarities of their manifestation in cyberspace. Considerable attention is paid to identifying and clarifying the content of possible negative consequences of successful cyberattacks for companies, including financial losses associated with the theft of confidential information; reputational losses due to loss of trust in the company; theft of intellectual property, R&D results kept as commercial secrets; disruption of critical business processes of companies; forced changes in business practices to improve security, legal, regulatory, psychological and emotional consequences. Determination of the essential characteristics of cyber-industrial espionage and the range of possible negative consequences of its implementation is of theoretical and methodological importance for the development of an effective system of trade secret protection in companies and will help to increase the efficiency of its use.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call