Thursday, February 5, 2009

Technology Threat Avoidance Theory
by Gerald Trites

Some of the most stimulating and challenging aspects of information systems research lie in the interaction of human behaviour and the technology itself. Technology poses certain challenges that people must try to address and their behavioural inclinations can be important to the outcome. One such area is that of technology threat avoidance theory (TTAT). The area addresses the question of how people react and deal with a perceived threat having unpleasant, unwanted or malicious results. Research into TTAT has revealed certain patterns in the behavourial responses of people to threats. This is a fundamental question for IS auditors, because they need to devise or advise on processes that will provide the most effective response to threats, the greatest degree of safety for the system and consequently for the host organization itself.

Any mitigative set of processes cannot be fully effective without taking into account the way in which people will react to threats to the information system.

The March 2009 issue of MIS Quarterly included a paper essentially defining TTAT and providing insight into the research opportunities available in this field. An abstract can be found on the MISQ website.

No comments: