Research on Privacy-by-Design Behavioural Decision-Making of Information Engineers Considering Perceived Work Risk
Abstract
:1. Introduction
2. Research Design
2.1. Intention to Implement PbD (INTP) and Behaviours Regarding Information Security (BEIS)
2.2. Attitudes towards Implementing PbD (ATTP), Intention to Implement PbD (INTP), and Behaviours Regarding Information Security (BEIS)
2.3. Perceived Usefulness of PbD (PUP), Attitudes towards Implementing PbD (ATTP), and Intention to Implement PbD (INTP)
2.4. Perceived Ease of Use of PbD (PEUP), Attitudes towards Implementing PbD (ATTP), and Intention to Implement PbD (INTP)
2.5. Perceived Work Risk concerning PbD (PWRP), Perceived Usefulness of PbD (PUP), and Perceived Ease of Use of PbD (PEUP)
3. Research Method
3.1. Data Collection and Samples
3.2. Measurement
4. Results
4.1. Reliability and Validity Analysis
4.2. Structural Model Analysis and Hypothesis Testing
5. Discussion
5.1. Main Findings
5.2. Theoretical Implications
5.3. Conclusions and Practical Implications
6. Limitations and Future Research
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Wright, A. Worldwide IDC Global DataSphere Forecast, 2024–2028: AI Everywhere, But Upsurge in Data Will Take Time; IDC Corporate: Needham, MA, USA, 2024. [Google Scholar]
- Taylor, P. Global Big Data Analytics Market Size 2021–2029; Statista Inc.: New York, NY, USA, 2024. [Google Scholar]
- Alashoor, T.; Aryal, A.; Kenny, G. Understanding the privacy issue in the digital age: An expert perspective. In Proceedings of the 22nd Americas Conference on Information Systems (AMCIS), San Diego, CA, USA, 11–14 August 2016. [Google Scholar]
- Capital One Financial Corporation. Capital One Announces Data Security Incident; Capital One Financial Corporation: McLean, VA, USA, 2019. [Google Scholar]
- Risk Based Security Inc. 2020 Year End Vulnerability QuickView Report; Risk Based Security Inc.: Richmond, VA, USA, 2021. [Google Scholar]
- Mathew, A.; Cheshire, C. Risky business: Social trust and community in the practice of cybersecurity for internet infrastructure. In Proceedings of the 50th Hawaii International Conference on System Sciences, Honolulu, HI, USA, 4 January 2017; pp. 2341–2350. [Google Scholar]
- Bu, F.; Wang, N.M.; Jiang, B.; Jiang, Q. Motivating information system engineers’ acceptance of Privacy by Design in China: An extended UTAUT model. Int. J. Inf. Manag. 2021, 60, 102358. [Google Scholar] [CrossRef]
- UpGuard Team. The RNC Files: Inside the Largest US Voter Data Leak. Available online: https://www.upguard.com/breaches/the-rnc-files (accessed on 1 February 2023).
- Coble, S. Sea Mar Accused of Negligence over Data Breach. Available online: https://www.infosecurity-magazine.com/news/sea-mar-negligence-data-breach/ (accessed on 25 February 2022).
- Jozani, M.; Ayaburi, E.; Ko, M.; Choo, K.R. Privacy concerns and benefits of engagement with social media-enabled apps: A privacy calculus perspective. Comput. Hum. Behav. 2020, 107, 106260. [Google Scholar] [CrossRef]
- Mashaly, B.; Selim, S.; Yousef, A.H.; Fouad, K.M. Privacy by Design: A Microservices-Based Software Architecture Approach. In Proceedings of the 2022 2nd International Mobile, Intelligent, and Ubiquitous Computing Conference (MIUCC), Cairo, Egypt, 8–9 May 2022; pp. 357–364. [Google Scholar]
- Cavoukian, A. Privacy by design: The definitive workshop. A foreword by Ann Cavoukian, Ph.D. Identity Inf. Soc. 2010, 3, 247–251. [Google Scholar] [CrossRef]
- Chaudhuri, A.; Cavoukian, A. The proactive and preventive privacy (3P) framework for IoT privacy by design. EDP Audit. Control Secur. Newsl. 2018, 57, 1–16. [Google Scholar] [CrossRef]
- Bu, F.; Wang, N.; Jiang, B.; Liang, H. “Privacy by design” implementation: Information system engineers’ perspective. Int. J. Inf. Manag. 2020, 53, 102124. [Google Scholar] [CrossRef]
- Antignac, T.; Métayer, D.L. Privacy by design: From technologies to architectures. Comput. Sci. 2014, 8450, 1–17. [Google Scholar]
- IBM Corporation. Cost of a Data Breach Report 2020; International Business Machines Corp.: Armonk, NY, USA, 2020. [Google Scholar]
- Verizon. 2020 Data Breach Investigations Report; Verizon: New York, NY, USA, 2020. [Google Scholar]
- Verizon. 2019 Data Breach Investigations Report; Verizon: New York, NY, USA, 2019. [Google Scholar]
- Aljeraisy, A.; Barati, M.; Rana, O.; Perera, C. Privacy laws and privacy by design schemes for the Internet of Things: A developer’s perspective. ACM Comput. Surv. 2021, 54, 102. [Google Scholar] [CrossRef]
- Bednar, K.; Spiekermann, S.; Langheinrich, M. Engineering privacy by design: Are engineers ready to live up to the challenge? Inf. Soc. 2019, 35, 122–142. [Google Scholar] [CrossRef]
- Spiekermann, S. The challenges of privacy by design. Commun. ACM 2012, 55, 38–40. [Google Scholar] [CrossRef]
- Spiekermann, S.; Korunovska, K.; Langheinrich, M. Inside the organization: Why privacy and security engineering is a challenge for engineers. Proc. IEEE 2019, 107, 600–615. [Google Scholar] [CrossRef]
- Cavoukian, A.; Chibba, M. Start with privacy by design in all big data applications. In Guide to Big Data Applications; Srinivasan, S., Ed.; Springer International Publishing: Cham, Switzerland, 2018; Volume 26, pp. 29–48. [Google Scholar]
- Rana, N.P.; Dwivedi, Y.K.; Williams, M.D.; Weerakkody, V. Adoption of online public grievance redressal system in India: Toward developing a unified view. Comput. Hum. Behav. 2016, 59, 265–282. [Google Scholar] [CrossRef]
- Patil, P.; Tamilmani, K.; Rana, N.P.; Raghavan, V. Understanding consumer adoption of mobile payment in India: Extending meta-UTAUT model with personal innovativeness, anxiety, trust, and grievance redressal. Int. J. Inf. Manag. 2020, 54, 102144. [Google Scholar] [CrossRef]
- Li, Y.; Liu, R.; Wang, J.; Zhao, T. How does mHealth service quality influences adoption? Ind. Manag. Data Syst. 2022, 122, 774–795. [Google Scholar] [CrossRef]
- Pan, Z.; Xie, Z.; Liu, T.; Xia, T. Exploring the key factors influencing college students’ willingness to use AI coding assistant tools: An expanded technology acceptance model. Systems 2024, 12, 176. [Google Scholar] [CrossRef]
- Melas, C.D.; Zampetakis, L.A.; Dimopoulou, A.; Moustakis, V. Modeling the acceptance of clinical information systems among hospital medical staff: An extended TAM model. J. Biomed. Inform. 2011, 44, 553–564. [Google Scholar] [CrossRef] [PubMed]
- Marangunić, N.; Granić, A. Technology acceptance model: A literature review from 1986 to 2013. Univers. Univers. Access Inf. Soc. 2015, 14, 81–95. [Google Scholar] [CrossRef]
- Siwale, M. Applying technology acceptance model to measure online student residential management software acceptance. J. Int. Technol. Inf. Manag. 2022, 31, 22–47. [Google Scholar] [CrossRef]
- Moon, J.; Shim, J.; Lee, W.S. Exploring Uber taxi application using the technology acceptance model. Systems 2022, 10, 103. [Google Scholar] [CrossRef]
- Nur, T.; Dewanto, P.A. The Influence of Attitude toward Behavior, Subjective Norms, Perceived Behavioral Control on the Behavioral Intention of using PayLater Apps moderated by Financial Literacy and Hedonic Value. In Proceedings of the 2022 10th International Conference on Cyber and IT Service Management (CITSM), Yogyakarta, Indonesia, 20–21 September 2022; pp. 1–6. [Google Scholar]
- Martínez-López, F.J.; Esteban-Millat, I.; Cabal, C.C.; Gengler, C. Psychological factors explaining consumer adoption of an e-vendor’s recommender. Ind. Manag. Data Syst. 2015, 115, 284–310. [Google Scholar] [CrossRef]
- Venkatesh, V.; Davis, F. A theoretical extension of the technology acceptance model: Four longitudinal field studies. Manag. Sci. 2000, 46, 186–204. [Google Scholar] [CrossRef]
- Alam, M.Z.; Hoque, M.R.; Hu, W.; Barua, Z. Factors influencing the adoption of mHealth services in a developing country: A patient-centric study. Int. J. Inf. Manag. 2020, 50, 128–143. [Google Scholar] [CrossRef]
- Ajzen, I.; Fishbein, M. Understanding Attitudes and Predicting Social Behavior; Prentice-Hall: Hoboken, NJ, USA, 1980. [Google Scholar]
- Taylor, S.; Todd, P.A. Understanding information technology usage: A test of competing models. Inf. Syst. Res. 1995, 6, 144–176. [Google Scholar] [CrossRef]
- Zhao, Y.; Ni, Q.; Zhou, R. What factors influence the mobile health service adoption? A meta-analysis and the moderating role of age. Int. J. Inf. Manag. 2018, 43, 342–350. [Google Scholar] [CrossRef]
- Chen, T.; Chen, J.; Or, C.K.; Lo, F.P. Path analysis of the roles of age, self-efficacy, and TAM constructs in the acceptance of performing upper limb exercises through immersive virtual reality games. Int. J. Ind. Ergon. 2022, 91, 103360. [Google Scholar] [CrossRef]
- Tsai, J.; Cheng, M.; Tsai, H.; Hung, S.; Chen, Y. Acceptance and resistance of telehealth: The perspective of dual-factor concepts in technology adoption. Int. J. Inf. Manag. 2019, 49, 34–44. [Google Scholar] [CrossRef]
- Guner, H.; Acarturk, C. The use and acceptance of ICT by senior citizens: A comparison of technology acceptance model (TAM) for elderly and young adults. Univers. Access Inf. Soc. 2020, 19, 311–330. [Google Scholar] [CrossRef]
- Scherer, R.; Siddiq, F.; Tondeur, J. The technology acceptance model (TAM): A meta-analytic structural equation modeling approach to explaining teachers’ adoption of digital technology in education. Comput. Educ. 2019, 128, 13–35. [Google Scholar] [CrossRef]
- Abduljalil, K.M.; Zainuddin, Y. Integrating technology acceptance model and motivational model towards intention to adopt accounting information system. Int. J. Manag. Account. Econ. 2015, 2, 346–359. [Google Scholar]
- Chaouali, W.; Yahia, I.B.; Souiden, N. The interplay of counter-conformity motivation, social influence, and trust in customers’ intention to adopt Internet banking services: The case of an emerging country. J. Retail. Consum. Serv. 2016, 28, 209–218. [Google Scholar] [CrossRef]
- Huda, M.Q.; Hasanati, N.; Tyas, R.A. Behavioral Intention Analysis of Distance Education System Using the Innovation Diffusion Theory and Technology Acceptance Model. In Proceedings of the 2022 10th International Conference on Cyber and IT Service Management (CITSM), Yogyakarta, Indonesia, 20–21 September 2022; pp. 1–6. [Google Scholar]
- Bailey, A.A.; Pentina, I.; Mishra, A.S.; Mimoun, M.S.B. Mobile payments adoption by US consumers: An extended TAM. Int. J. Retail Distrib. Manag. 2017, 45, 626–640. [Google Scholar] [CrossRef]
- Davis, F.D. Perceived usefulness, perceived ease of use, and user acceptance of information technology. MIS Q. 1989, 13, 319–340. [Google Scholar] [CrossRef]
- Muñoz-Leiva, F.; Hernández-Méndez, J.; Fernández, J.S. Generalising user behaviour in online travel sites through the Travel 2.0 website acceptance model. Online Inf. Rev. 2012, 36, 879–902. [Google Scholar] [CrossRef]
- Sánchez-Prieto, J.C.; Olmos-Migueláñez, S.; García-Peñalvo, F.J. Informal tools in formal contexts: Development of a model to assess the acceptance of mobile technologies among teachers. Comput. Hum. Behav. 2016, 55, 519–528. [Google Scholar] [CrossRef]
- Alhazmi, A.; Arachchilage, N.A.G. I’m all ears! Listening to software developers on putting GDPR principles into software development practice. Pers. Ubiquitous Comput. 2021, 25, 879–892. [Google Scholar] [CrossRef] [PubMed]
- King, W.; Liu, C.; Haney, M.; He, J. Method effects in IS survey research: An assessment and recommendations. Commun. Assoc. Inf. Syst. 2007, 20, 457–482. [Google Scholar] [CrossRef]
- Burton-Jones, A. Minimizing method bias through programmatic research. MIS Q. 2009, 33, 445–471. [Google Scholar] [CrossRef]
- Peterson, R.A. Constructing Effective Questionnaires; Sage Publications: Thousand Oaks, CA, USA, 2000. [Google Scholar]
- Cai, Y.; Shi, W. The influence of the community climate on users’ knowledge-sharing intention: The social cognitive theory perspective. Behav. Inf. Technol. 2022, 41, 307–323. [Google Scholar] [CrossRef]
- Henseler, J.; Ringle, C.M.; Sarstedt, M. A new criterion for assessing discriminant validity in variance-based structural equation modeling. J. Acad. Mark. Sci. 2015, 43, 115–135. [Google Scholar] [CrossRef]
- Tenenhaus, M.; Vinzi, V.E.; Chatelin, Y.M.; Lauro, C. PLS path modeling. Comput. Stat. Data Anal. 2005, 48, 159–205. [Google Scholar] [CrossRef]
- Reinartz, W.J.; Haenlein, M.; Henseler, J. An empirical comparison of the efficacy of covariance-based and variance-based SEM. Int. J. Res. Mark. 2009, 26, 332–344. [Google Scholar] [CrossRef]
- Hair, J.F.; Ringle, C.M.; Sarstedt, M. PLS-SEM: Indeed a silver bullet. J. Mark. Theory Pract. 2011, 19, 139–152. [Google Scholar] [CrossRef]
- Ringle, C.M.; Wende, S.; Becker, J. SmartPLS 4. Available online: https://www.smartpls.com (accessed on 11 April 2024).
- Gefen, D.; Karahanna, E.; Straub, D.W. Trust and TAM in online shopping: An integrated model. MIS Q. 2003, 27, 51–90. [Google Scholar] [CrossRef]
- Bulgurcu, B.; Cavusoglu, H.; Benbasat, I. Information security policy compliance: An empirical study of rationality-based beliefs and information security awareness. MIS Q. 2010, 34, 523–548. [Google Scholar] [CrossRef]
- Taylor, S.; Todd, P. Decomposition and crossover effects in the theory of planned behavior: A study of consumer adoption intentions. Int. J. Res. Mark. 1995, 12, 137–155. [Google Scholar] [CrossRef]
- Peterson, R.A. A Meta-Analysis of Cronbach’s Coefficient Alpha. J. Consum. Res. 1994, 21, 381–391. [Google Scholar] [CrossRef]
- Fornell, C.; Larcker, D.F. Evaluating structural equation models with unobservable variables and measurement error. J. Mark. Res. 1981, 18, 39–50. [Google Scholar] [CrossRef]
- Bagozzi, R.P.; Yi, Y. On the evaluation of structural equation models. J. Acad. Mark. Sci. 1988, 16, 74–94. [Google Scholar] [CrossRef]
- Hair, J.F.; Black, W.C.; Babin, B.J.; Anderson, R.E.; Tatham, R.L. Multivariate Data Analysis, 6th ed.; Pearson Education: Upper Saddle River, NJ, USA, 2006. [Google Scholar]
- Adiguzel, Z.; Ozcinar, M.F.; Karadal, H. Does servant leadership moderate the link between strategic human resource management on rule breaking and job satisfaction? Eur. Res. Manag. Bus. Econ. 2020, 26, 103–110. [Google Scholar] [CrossRef]
- Segarra-Moliner, J.R.; Moliner-Tena, M.Á. Customer equity and CLV in Spanish telecommunication services. J. Bus. Res. 2016, 69, 4694–4705. [Google Scholar] [CrossRef]
- Franke, G.; Sarstedt, M. Heuristics versus statistics in discriminant validity testing: A comparison of four procedures. Internet Res. 2019, 29, 430–447. [Google Scholar] [CrossRef]
- Tanantong, T.; Wongras, P. A UTAUT-Based Framework for Analyzing Users’ Intention to Adopt Artificial Intelligence in Human Resource Recruitment: A Case Study of Thailand. Systems 2024, 12, 28. [Google Scholar] [CrossRef]
Variable | Hypothesis | |
---|---|---|
Intention to Implement PbD (INTP) | H1 (+) | The intention to implement PbD among information engineers positively influences their behaviours regarding information security. |
Attitudes towards Implementing PbD (ATTP) | H2a (+) | Attitudes towards implementing PbD among information engineers are positively associated with their intention to implement PbD. |
H2b (+) | Attitudes towards implementing PbD among information engineers are positively associated with their behaviours regarding information security. | |
Perceived Usefulness of PbD (PUP) | H3a (+) | The perceived usefulness of PbD among information engineers is positively associated with their attitudes towards PbD implementation. |
H3b (+) | The perceived usefulness of PbD among information engineers is positively associated with their intention to implement PbD. | |
Perceived Ease of Use of PbD (PEUP) | H4a (+) | The perceived ease of use of PbD among information engineers is positively associated with their attitudes towards implementing PbD. |
H4b (+) | The perceived ease of use of PbD among information engineers is positively associated with their intention to implement PbD. | |
H4c (+) | The perceived ease of use of PbD among information engineers is positively associated with the perceived usefulness of PbD. | |
Perceived Work Risk Concerning PbD (PWRP) | H5a (−) | The perceived work risk concerning PbD among information engineers is negatively associated with the perceived usefulness of PbD. |
H5b (−) | The perceived work risk concerning PbD among information engineers is negatively associated with the perceived ease of use of PbD. | |
H5c (−) | The perceived work risk concerning PbD among information engineers is negatively associated with their attitudes towards PbD implementation. | |
H5d (−) | The perceived work risk concerning PbD among information engineers is negatively associated with their intention to implement PbD. |
Category | Sub-Category | Frequency (N = 296) | Percentage (%) |
---|---|---|---|
Gender | Female | 151 | 51.19 |
Male | 144 | 48.81 | |
Non-binary | 0 | 0.00 | |
Age (years) | 20~29 | 143 | 48.47 |
30~39 | 138 | 46.78 | |
40~49 | 12 | 4.07 | |
50~59 | 2 | 0.68 | |
Educational Level | Below undergraduate | 16 | 5.42 |
Undergraduate | 236 | 80.00 | |
Postgraduate | 43 | 14.58 | |
Working Years | Less than 5 | 122 | 41.36 |
5 to 10 | 151 | 51.19 | |
More than 10 | 22 | 7.46 | |
PbD Awareness | Unaware of PbD | 3 | 1.02 |
Knowing about PbD, lacked details | 13 | 4.41 | |
Knowing about PbD, not often used in work | 198 | 67.12 | |
Aware of PbD | 81 | 27.46 |
Variable | Code | Item | Reference |
---|---|---|---|
Behaviours regarding Information Security (BEIS) | BEIS1 | Throughout my work process, the protection of privacy information has always been my focal point. | [12,14] |
BEIS2 | I always begin considering proactive measures to safeguard users’ privacy information even before commencing work. | ||
BEIS3 | Protecting user privacy has consistently been a default objective in my work. | ||
Intention to Implement PbD (INTP) | INTP1 | I intend to adopt PbD in my work practices. | [14,37,60] |
INTP2 | I intend to fully integrate PbD into my work routines. | ||
INTP3 | I highly recommend implementing PbD in the work. | ||
Attitudes towards Implementing PbD (ATTP) | ATTP1 | Implementing PbD into my workflow is a wise idea. | [61,62] |
ATTP2 | I like the idea of implementing PbD in my professional workflow. | ||
ATTP3 | It is pleasant to incorporate PbD into my workflow. | ||
Perceived Usefulness of PbD (PUP) | PUP1 | PbD enhances the information security performance of information technology products. | [60] |
PUP2 | PbD enables me to produce more secure information technology products. | ||
PUP3 | PbD has been instrumental in helping me raise the security level of my products. | ||
Perceived Ease of Use of PbD (PEUP) | PEUP1 | I find it effortless to become proficient in implementing PbD. | [60] |
PEUP2 | Mastering the use of PbD is quite straightforward. | ||
PEUP3 | I consider PbD easy to use. | ||
Perceived Work Risk Concerning PbD (PWRP) | PWRP1 | Implementing PbD would slow down my response speed to the needs of colleagues, clients, and managers. | [14,22,61] |
PWRP2 | I feel that the requirements of PbD hinder the improvement of my work efficiency. | ||
PWRP3 | I find adhering to the demands of PbD to detract from my work productivity. |
Construct | Cronbach’s Alpha (α) | Composite Reliability (CR) | Average Variance Extracted (AVE) |
---|---|---|---|
ATTP | 0.682 | 0.826 | 0.613 |
BEIS | 0.669 | 0.818 | 0.600 |
INTP | 0.733 | 0.849 | 0.651 |
PEUP | 0.712 | 0.835 | 0.628 |
PUP | 0.635 | 0.804 | 0.578 |
PWRP | 0.654 | 0.812 | 0.595 |
Range | 0.635–0.733 | 0.804–0.849 | 0.578–0.651 |
Criteria | >0.6 | >0.8 | >0.5 |
Item | ATTP | BEIS | INTP | PEUP | PUP | PWRP | VIF |
---|---|---|---|---|---|---|---|
ATTP1 | 0.801 | 0.424 | 0.489 | 0.336 | 0.541 | −0.214 | 1.416 |
ATTP2 | 0.817 | 0.484 | 0.476 | 0.438 | 0.446 | −0.225 | 1.449 |
ATTP3 | 0.728 | 0.456 | 0.399 | 0.475 | 0.400 | −0.200 | 1.220 |
BEIS1 | 0.481 | 0.789 | 0.415 | 0.477 | 0.360 | −0.213 | 1.368 |
BEIS2 | 0.340 | 0.739 | 0.490 | 0.359 | 0.285 | −0.155 | 1.283 |
BEIS3 | 0.514 | 0.795 | 0.522 | 0.393 | 0.373 | −0.333 | 1.273 |
INTP1 | 0.388 | 0.531 | 0.790 | 0.248 | 0.382 | −0.094 | 1.436 |
INTP2 | 0.489 | 0.464 | 0.820 | 0.364 | 0.496 | −0.167 | 1.502 |
INTP3 | 0.524 | 0.498 | 0.811 | 0.450 | 0.430 | −0.259 | 1.415 |
PEUP1 | 0.351 | 0.365 | 0.311 | 0.768 | 0.210 | −0.178 | 1.447 |
PEUP2 | 0.491 | 0.493 | 0.422 | 0.839 | 0.408 | −0.231 | 1.310 |
PEUP3 | 0.395 | 0.372 | 0.294 | 0.767 | 0.141 | −0.131 | 1.466 |
PUP1 | 0.464 | 0.383 | 0.377 | 0.231 | 0.766 | −0.154 | 1.313 |
PUP2 | 0.464 | 0.313 | 0.393 | 0.263 | 0.778 | −0.118 | 1.329 |
PUP3 | 0.422 | 0.312 | 0.460 | 0.290 | 0.736 | −0.235 | 1.167 |
PWRP1 | −0.121 | −0.175 | −0.141 | −0.159 | −0.152 | 0.626 | 1.141 |
PWRP2 | −0.263 | −0.207 | −0.155 | −0.157 | −0.183 | 0.827 | 1.473 |
PWRP3 | −0.229 | −0.318 | −0.205 | −0.223 | −0.183 | 0.841 | 1.455 |
Construct | ATTP | BEIS | INTP | PEUP | PUP | PWRP |
---|---|---|---|---|---|---|
ATTP | 0.783 | |||||
BEIS | 0.581 | 0.775 | ||||
INTP | 0.582 | 0.615 | 0.807 | |||
PEUP | 0.530 | 0.528 | 0.443 | 0.792 | ||
PUP | 0.591 | 0.441 | 0.541 | 0.345 | 0.760 | |
PWRP | −0.273 | −0.310 | −0.219 | −0.235 | −0.224 | 0.771 |
Construct | ATTP | BEIS | INTP | PEUP | PUP | PWRP |
---|---|---|---|---|---|---|
ATTP | ||||||
BEIS | 0.850 | |||||
INTP | 0.817 | 0.878 | ||||
PEUP | 0.745 | 0.747 | 0.588 | |||
PUP | 0.898 | 0.673 | 0.788 | 0.470 | ||
PWRP | 0.397 | 0.446 | 0.308 | 0.330 | 0.345 |
Hypothesis | Path | Path Coefficient (β) | t-Value | p | Decision |
---|---|---|---|---|---|
H1 (+) | INTP → BEIS | 0.423 | 7.441 | 0.000 | Supported *** |
H2a (+) | ATTP → INTP | 0.311 | 3.680 | 0.000 | Supported *** |
H2b (+) | ATTP → BEIS | 0.314 | 4.525 | 0.000 | Supported *** |
H3a (+) | PUP → ATTP | 0.449 | 8.172 | 0.000 | Supported *** |
H3b (+) | PUP → INTP | 0.292 | 3.737 | 0.000 | Supported *** |
H4a (+) | PEUP → ATTP | 0.354 | 7.808 | 0.000 | Supported *** |
H4b (+) | PEUP → INTP | 0.171 | 3.393 | 0.001 | Supported ** |
H4c (+) | PEUP → PUP | 0.310 | 5.809 | 0.000 | Supported *** |
H5a (−) | PWRP → PUP | −0.152 | 2.965 | 0.003 | Supported ** |
H5b (−) | PWRP → PEUP | −0.235 | 4.669 | 0.000 | Supported *** |
H5c (−) | PWRP → ATTP | −0.088 | 2.223 | 0.026 | Supported * |
H5d (−) | PWRP → INTP | −0.028 | 0.642 | 0.521 | Not supported |
Dependent Variables | R2 | Q2 |
---|---|---|
ATTP | 0.478 | 0.284 |
BEIS | 0.489 | 0.270 |
INTP | 0.421 | 0.254 |
PEUP | 0.055 | 0.029 |
PUP | 0.141 | 0.077 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Bu, F.; Wang, N.; Jiang, Q.; Tian, X. Research on Privacy-by-Design Behavioural Decision-Making of Information Engineers Considering Perceived Work Risk. Systems 2024, 12, 250. https://doi.org/10.3390/systems12070250
Bu F, Wang N, Jiang Q, Tian X. Research on Privacy-by-Design Behavioural Decision-Making of Information Engineers Considering Perceived Work Risk. Systems. 2024; 12(7):250. https://doi.org/10.3390/systems12070250
Chicago/Turabian StyleBu, Fei, Nengmin Wang, Qi Jiang, and Xiang Tian. 2024. "Research on Privacy-by-Design Behavioural Decision-Making of Information Engineers Considering Perceived Work Risk" Systems 12, no. 7: 250. https://doi.org/10.3390/systems12070250
APA StyleBu, F., Wang, N., Jiang, Q., & Tian, X. (2024). Research on Privacy-by-Design Behavioural Decision-Making of Information Engineers Considering Perceived Work Risk. Systems, 12(7), 250. https://doi.org/10.3390/systems12070250