Big Data Privacy And Security Threats: Challenges And Measures

Understanding Big Data

Big data is a large volume of data that is comprised of businesses’ day to day activities. Big data mainly manages a large volume of data that cannot be handled by common software due to the large size. According to an analysis done, the size of data is expected to double every two years, and most of these data are usually unstructured. Some of the sources of these big data are social media, surveillance footage, business transactions, image archives as well as video archives, medical records and system logs (Bertino, 2015).

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

Social media has played a massive role in big data. The social media platform is increasing day by day, and more people are using the internet as a way to connect and communicate. In the past years, the number of social media apps has grown exponentially from facebook to twitter. Therefore, more and more data is being shared online and much of which is private information (Blok & Lemmens, 2015). On the other hand, many more businesses are feeling the need to protect their enterprises through surveillance footage. Homeowners also are investing in surveillance technology to protect their homes. This information is part of Big data security as well (Cuzzocrea, 2014).

People carry out daily business transactions which are also a part of big data. Large organizations, for example, are always carrying out business transactions which are confidential to the company and the people involved in the transactions. Therefore, there is a need to protect this data from being breached (Crawford & Schultz, 2014).

A lot of hospitals are investing in the electronic computation of medical records. This is because it is more efficient and more effective. The medical records are very confidential, and it is essential that the data is kept safe and that it does not fall into the wrong hands. Hospitals consider Big data privacy as a very hot topic because they want to ensure that their data and that of their patients are safe (Chin, Fan & Haines, 2014).

Lastly, we have video and image archives and in this instance, many people are storing their images and videos on the cloud. This is an efficient way to save the space in their phones and computers and also practical storage. However, some raise the concerns of whether this information stored in the cloud is safe. They want to be assured that their data is secured (Da Xu, He & Li, 2014).

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

Challenges To Big Data Privacy And Security

There is an increased number of devices that are connected to the Internet, and this raises more concerns for big data because more and more data is being produced. This data needs to be transformed into valuable information for use. Nowadays, one can purchase storage of data from public cloud providers. Public clouds have managed to help big data to expand. This has led to the decreased use of traditional ways of data security such as firewalls. This is because they are no longer effective as they cannot support the massive amounts of data (Dastjerdi & Buyya, 2016).

The security that is required for big data needs to be heterogeneous, and the hardware and operating systems need to be diverse. For one to make big data secure, then they need to consider the use of the Software-Defined network (SDN). An SDN is very important to big data and to solve the issues of privacy and security that come along with it (Hashem et al., 2015). The network separates the control plane from the infrastructure which allows the administrators to write programs that can specify how an entire network behaves. This contrasts with the traditional networks that force the administrator to code the functionality of the system (Gandomi & Haider, 2015).

The issue of Big data privacy has caused ripples in the country. This forced the National Institute of Standards and Technology (NIST) has come up with a framework to solve this. The framework provides guidelines that will help organizations maker the computing operations safer. This includes items such as transactions and the information that these companies store. The instructions include issues such as risk assessment, protecting the data against threats and how the organization can recover from attacks and threats. In risk assessment, the organizations are required to evaluate the information in their data systems and identify the risks that might occur as a result (Gil-Garcia, Helbig & Ojo, 2014).

The organization is also supposed to come up with systems that will protect their information in that only the people that are allowed to access the data, can obtain the information.  The organization is also supposed to install ways in which it can recover from the breach of information without the company experiencing a downfall.

Privacy and security are the primary focus in Big data. In social media, for example, people can share their videos and images that are copyrighted easily. Copyrights of this information ensure the privacy and security of the data is enabled. Therefore if one infringes these rights, they are prone to penalties. Infringement of these rights includes actions such as copying without permission, unauthorized distribution, use and access without a license and breaching of the license contract. This is an area that big data needs to focus on to ensure the privacy and security of data (Hull, 2015).

Big Data Security Issues Are Rising

Also, a lot of users are sharing information on their mobile phones and computer that is private. Big data needs to put the focus on this area so that users can be able to share their information over these networks without the loss of control or the loss of data. Another approach that big data can take is to create uncertainty for hackers. This way the attackers are unable to access this information in the data systems (Köhler & Som, 2014).

Big data might be described just based on its size. Nevertheless, in the generation of a fundamental understanding, Big Data denote datasets that cannot be processed in traditional database means to their size. This type of data accumulation assists enhance customer care service in various ways (Moreno, Serrano & Fernández-Medina, 2016). Nevertheless, such enormous quantity of data are further able to be accompanied by several issues of privacy, thereby rendering the Big Data Security a key concern for various organizations. Working in data security and privacy’s field, several firms are recognizing these threats and subsequently implementing measure for their effective prevention (Narayanan, Huey & Felten, 2016).

Big Data (BD) is not novel to huge firms, nonetheless, it is further being famous among SMEs as a result of reduction in cost and availed ease for data management. The cloud-oriented stowage has enhanced data mining as well as gathering. Nevertheless, this BD and cloud stowage integration has triggered a severe challenge to both security and privacy threats (Perera et al., 2015). The rationale for such breaches could further be that security applications designed for storing some quantities of data are unable to be big volume of data which the above-mentioned datasets contain (Pimm et al., 2015). Moreover, such security technologies remain inefficient in managing dynamic data and are to control static data solely (Popescu, Baruh, Popescu, Baruh, Messaris & Humphreys, 2017). Hence, just a regular security check is unable to effect detection of security patches for ongoing streaming data. Therefore, one needs full-time privacy while data analysis and data streaming.

Data stored in the stowage medium like transactions longs and additional sensitive information, could entail varying degrees, however, that is never adequate. For example, the data transfer between these levels provides information technology managed insights into the data which is under movement (Raghupathi & Raghupathi, 2014). The size of the data being uninterruptedly surged, the availability alongside scalability makes the auto-tiering essential for BD stowage management. But, novel challenges are increasing being posed to the stowage of the BD as the auto-tiering mechanism fails to maintain track of the destination and storage of data.

Protecting Transaction Logs and Data

The end-point devices remain the central elements for the BD maintenance. The stowage, processing as well as additional essential events are executed with the assistance of input data, which is given by the end-points (Rathore, Ahmad, Paul & Rho, 2016). Thus, an organization must ensure that it is using an authentic as well as genuine end-point devices.

The security (computational) alongside additional digital assets in the distributed framework such as MapReduce function of the Hadoop, primarily lack the security safeguard. The 2 central prevention s for it include securing the mappers as well as safeguarding the data in the glare of unsanctioned mapper.

Securing and protecting data in real time

As a result of a huge amount of data production/generation, many firms cannot maintain regular checks. Nevertheless, it is most gainful to conduct security checks together with observations in rea time or even near real time (Riggins & Wamba, 2015).

A secured data stowage device remains an intelligent to safeguard the data. Nevertheless, due to most frequent storage of data devices are susceptible, it is essential to encrypt the methods for access control (Rotolo, Rafols, Hopkins & Leydesdorff, 2017).

In data classification, it is increasingly desirable to remain aware of the origin of a given data to determine the accurate data sources, authentication, validation alongside control might be the positive packages resulting from such a practice (Sadeghi, Wachsmann & Waidner, 2015).

The analysis of various types of logs might be beneficial and such info might be valuable in acknowledging any type of cyber-attack of even malevolent events. Thus, regular auditing remains an effective recommendation (Sampson, 2017).

The big data granular access control stores by NoSQL databases or even the Hadoop Distributed File System calls for a firm authentication process as well as mandatory access control (Scholl & Scholl, 2014).

The data stores like NoSQL have various security susceptibilities that trigger privacy threats. The profound security flaw is that it cannot encrypt data in the course of data tagging and logging or while disseminating the data into various cohorts, when it is gathered or streamed. Firms have to make sure that all BD baes stay immune to threats to security alongside vulnerabilities. In the course of collecting bid data, all the essential security protection like real-time management must be fulfilled (Stankovic, 2014). There is a need to keep in mind the enormous size of the big data to allow firms to remember that managing such data might be challenging as well as call for extra efforts. Nevertheless, talking all the above-highlighted steps assist in the consumer privacy maintenance (Sun, Song, Jara & Bie, 2016).

The greatest challenge facing the big data considering security perspective is the user privacy protection. The big data primarily entails a huge amount of personal specific information and hence it remains a big concern to maintain the user privacy. As the data stowed is enormous amount, breaching the big data will impact the big data substantially as there shall be devastating aftermaths as opposed to data breaches normally seen in the press. The rational for this is that a big data security break breach shall probably influence a huge quantity of individuals, with the punishment not only from the perspective of reputation or image but with broad legal consequences (Terzi, Terzi & Sagiroglu, 2015).

When the information for the big data is generated, organizations have to ensure that they maintain the correct balance between utility and privacy of the data. Prior to storing the data, it must be confirmed that it is adequately anonymized, eliminating any distinct identifier for the user. This remains a big security challenge on its own because subtracting distinct identifies shall never be adequate to verify that data shall stay unknown (Vargo, Wieland & Akaka, 2015). The data which is not known can really be cross-referenced with additional accessible ones following de-anonymization methods (Xu, Jiang, Wang, Yuan & Ren, 2014).

When the firms are stowing the data a challenge of encryption that can face them. The data users are unable to deliver encrypted data in case they would require to execute operations on data. To utilize this the best solution is “Fully Homomorphic Encryption” (FHE) that enhances data stored in cloud to work on operations over encrypted data as then novel encrypted data shall be formed. Where data is decrypted the outcomes shall be the same that one will observe when functions are undertaken on the plaintext data. Therefore, the cloud shall really be adequate to work on operations over the data encrypted in absence of understanding the underlying plaintext data (Zhuang, Ma, Xie, Leung, Hancke & Wang, 2016).

In the protection of data, sufficient access control means is essential. Where the system or application becomes hacked then access control need to be given by operating system or applications limiting access to information. The best strategy is to defend the information utilizing encryption which solely ascertains decryption in case the unit attempting to contract information is sanctioned by the policy of admission control. The other challenge is that software that is usually utilized to store big data like a Hadoop are never always available with the authentication of the user by default. This makes the matter of access control increasingly worse, as the default installation might deviate the information that is accessible to the unauthenticated users. The big data solutions are primarily reliant on the conventional firewall or the implementation at application later for the limiting access to information (Zook et al., 2017).

As the Big Data is a novel idea, there is never an adequate list of practices that are well acknowledged by the security society/community. Nevertheless, there are many general security recommendations which can be employed for the big data challenges.

Where the big data is stored in cloud, the company has to ensure that the provider has adequate protection means in place. There is a need to see that the provider executes periodic security audits and make consensus of penalties in the context when sufficient security standards are never met.

The policies must be made in a manner that they permit access to solely authorized users. This shall bar unauthorized access to data from both external and internal sources.

It remains increasingly imperative to safeguard the data which is raw data and the result from analytics. To guarantee non sensitive data spillage, it is necessary to undertake the encryption of the data accordingly.

Sufficient protection has to be provided to data being transited to make sure that its confidentiality as well as integrity.

Real-time security monitoring

There has to be an effective control on the access to data as well as it has to be regularly monitored. To bar authorized access to the data the threat intelligence must always be employed.

The major technological solution to ensure the protection of data is to adequate encryption. For instance, encryption that is attribute-oriented is able to assist in the provision of fine-grained admission control of the data already encrypted. It is imperative to undertake the anonymization of the data to ensure that privacy issues are kept as required. There must be a check which from the record gathered all the sensitive info is eliminated. Real-time security monitoring remains extremely essential for the big data. To guarantee no access by the authorized persons, the firms has to monitor the data usage effectively. Even the threat intelligence mist be in place to ensure that more complex attacks ate detected and that the firms is able to respond effectively to the threats before they have any influence.

OTHER CHALLENGES AND SOLUTIONS:

As a result of the extensiveness of the sources of data, amongst them, endpoint gathering devices, a key challenge that face BD schemes is whether data remains valid from the input point. Provided the size of the pool of data, how best can the data source be validated? How effectively can we make sure that a data input source is never malicious or merely unfitting?  Moreover, how can malicious/unreliable data be filtered? Data gathering devices alongside programs are vulnerable to attack. Thus an infiltrator could be a spoof of various IDs alongside feed bogus data to the system of data collection (ID clone attack/Sybil attack).

Solution: The solution has to be two-fold: tampering prevention, and detection as well as filtering of data already compromised. Nevertheless, it remains virtually infeasible to build a compound, elaborate system which is fully inert to tampering. Thus, there remains no secure manner of ascertaining data integrity at the point, yet make 3 recommendations to address the situation:

  • The collection system design of big data has to consider this inherent unreliability as well as the inevitability of depending on untrusted gadgets and attempt to create the most secure data gathering podium as well as applicable feasible
  • The system has to be able to recognize probable Sybil and ID cloning attacks as well as be ready with cost-effective means of mitigating attacks
  • Understanding that the determine negativity is able to infiltrate any current system with false data, designer have to create detections alongside filtering algorithms for finding and subsequently eliminating inputs identified as malicious

Real-time security monitoring is purposed to alert firms at very initial sign on the attack. Nevertheless, there is a huge quantity of feedback arising from SIEM systems, whose main purpose is to give big-image feedback of the firm’s data security in the real-time. Only few firm enjoy resources for monitoring this feedback with type of oversight as well as anlysis essential for the identification of real attacks from incorrect alarms. The privacy considerations propel the need for high security, yet detection is made delicate, as laws on privacy must be navigated alongside analytics which shall identify attacks effectively.  

Solution: The BD analytics independently is used in the identification of threats, including real threats differentiation from the false positives. Logs are able to be mined for the anomalous associations to cluster. Enhanced analytics can assist in the separation of false positives. The big data framework must include monitoring and analysis tools. If they are never available within the framework, these tools must be put in place specifically in a front-end system whose role is mainly to give the analytics essential to access SIEM feedback for threats’ identification.

Big Data is gathered from a broad array of sources, and in enterprise contexts that are able to imply millions of end-user machines. In such an environment, the question of how data trustworthy could be is of importance. As the big data volume expands, so does the provenance complexity. The provenance info is entailed in metadata attached to every data object and gives info relating to the creation of objects. In application of bid data, the provenance metadata entails big data infrastructure provenance, which is analogous to having meta-metadata. As the progress continues in respect to development in this field, provenance metadata shall turn out to be increasingly complex because of huge provenance graphs produced from provenance-allowed big data applications. The analytics for such graphs as well as complexity remain extremely resource-intensive based on overhead computational. The main threats to the integrity of the bid data applications are the malfunctioning infrastructure, and attacks on infrastructure arising internally or externally. The metadata provenance individually has to be safeguarded to allow auditors and additional detections mechanisms can be efficient in the data sources’ verification.

Solution: Extremely granular access control remains a significant stepping stone for provenance securing and metadata verification. It is hence recommended that data-independent persistence must further be satisfied when graphs of provenance are updating. This implies that even where a data object is eliminated, it could be an ancestor of additional data; hence, its provenance must be upheld. Moreover, access control must remain dynamic as well as scalable, and have to use, lightweight, fast authentication to reduce overhead. Secure channels between the infrastructure constituent must be part of architecture, and responsive, un-rigid revocation means have to be incorporated.    

There are three main threats to big data, and these are surveillance, disclosure, and discrimination. Surveillance is the feeling of being watched. As a person, we carry out our day to day activities freely, but when we start to question who is watching us, then we do things more cautiously. In the case of Big data, people will avoid searching information from specific sources. This is because they believe that these sources reveal specific information about them that they do not want revealed for example medical history and characteristics or hobbies and interests (Kshetri, 2014).

The feeling of being watched arises from the collection of specific information. For example when a person visits a site, and they feel that their data is being tracked such as the purchases they make or the information they view then they will avoid the site. In this instance, we see that a user will avoid the websites because they believe that their data is not secured or private (Linton, 2017).

Another threat to big data is discrimination. In discrimination, the data collected about a person or organization is used as a basis on how to treat them. For instance, if one has an affiliation with a particular class on social platforms, then one might discriminate them based on this. If their association is to a black website one may automatically discriminate them in terms of their race which in this case is being black. In this instance, one will not feel safe and secure to share specific information about themselves on networking platforms because they think it will be used against them.

Another way of discrimination is through personalized persuasion. Big data has enabled personalized persuasion greatly. For instance, a company will conduct an online survey to identify the cognitive bias of most people. The company will then use this bias as a basis for persuading the people to purchase the particular product. It is a form of manipulation in that instead of the company changing the price of an item they use the information of their target audience against them so that they can purchase their product (Martin, 2015).

Another threat to big data is disclosure. Disclosure is when the information shared on a particular platform, is used out of the context of that platform. For instance, in a hospital, a nurse may decide to look up information about a particular famous singer admitted to the hospital just out of curiosity. The nurse may relay this information to her fellow friends or, and therefore the information is no longer private as it was supposed to be. Another example of disclosures is when a person hacks the database of a corporation and steals the information to use for personal benefits.

The person can do this so that they can extract ransom from the person who the information is about or even use it to threaten them into doing certain favors. Disclosures are closely related to security issues where we see that the information contained in the databases is not secure. The information can be used for other purposes that it was not intended for.

The lack of transparency can also be categorized as a threat to big data. When an individual feels that the platform they are using to share personal information is not transparent to them, then they feel like it is a threat to their privacy and security. Transparency is different from surveillance in that in openness, individuals want organizations or databases to be faithful to them by relaying all the necessary information they need to know (Lu et al., 2014).

As discussed above the security and privacy of big data has become a concern to many people and organizations. This is because the size of big data is too large and therefore it cannot be secured with the standard security applications. This is because these applications are only designed to handle small databases.

The security and privacy of big data have become an issue because first organizations want to protect their transactional logs and their data. Organisations are carrying out more and more transactions daily, and this has caused them to be concerned about their safety. It might be tasking to keep track of these transactions, but it will be satisfying to know that the data is being protected and is secure.

Second, users on the social media platforms want to know that their information is secured. As mentioned earlier, more and more people are using the social media platforms as a way to connect with other people. The sharing has both public and private messages. The users want to share the private messages without fear that the information will be leaked or that it will be used against them.

Thirdly, Big data privacy and security has become an issue due to the advanced use of technology. Technology is allowing people to find information about others quickly and even locate the whereabouts of a person. Therefore if one can search a person and discover facts about them from the day they were born how can the information that the person shares privately on the platforms not be found as well. In this instance, people are concerned that technology might be their enemy because they cannot fully trust that the information shared on this network is secure (Metcalf & Crawford, 2016).

Cybercrime has increased in the last few years, and this has also raised an issue in security and privacy of big data. A lot of organization, banks, and individuals have been victims of cybercrimes where they have been hacked and crucial information about them stolen. This has raised a concern about whether anyone is safe or protected from this. Is the structured and unstructured data on the big data secure or is it easily prone to breach?

Cyberbullying is also another issue that has raised the concern for this. In cyberbullying, people are using the information shared on a specific platform against the person by making fun of them for it. For example on social media platforms when a person shares an image of themselves, other people might make fun of it based on the looks and image. Therefore people want to keep their friends on social media small circle so that they avoid cyberbullying.

Lastly, the issue of securing and protecting data has also raised concerns about big data. Organisations, as well as individuals, want to be sure that the information on their databases is secure enough and that it is protected. This stems from concerns about who can access the information and how can it be easily accessed. For example, if certain employees access information about other employees and spread the information in the organization then this is a breach of privacy. A person wants to know that the information they share on their platforms or at their workplaces remains confidential to them and the organization as well (Leszczynski, 2015).

As seen above the issue of privacy and security has become an issue due to many reasons and with the advancement in technology the privacy of big data will continue being an issue. This is because people can access information more efficiently and effectively for example hackers and this might lead to breaching of specific information.

Conclusion

The privacy of big data is a crucial issue that needs to be looked into more. Organisations and individuals need to ensure that the information they share on databases is secure and is protected. Organisations especially need to find ways to secure their databases because breaching of such information may result in considerable losses to the company.

The privacy of big data is a crucial issue that needs to be looked into more. Organisations and individuals need to ensure that the information they share on databases is secure and is protected. Organisations especially need to find ways to secure their databases because breaching of such information may result in considerable losses to the company. 

References

Anderson, T. (2016). Theories for learning with emerging technologies. Emergence and innovation in digital learning: Foundations and applications, 35-50.

Blok, V., & Lemmens, P. (2015). The emerging concept of responsible innovation. Three reasons why it is questionable and calls for a radical transformation of the concept of innovation. In Responsible Innovation 2 (pp. 19-35). Springer, Cham.

Chin, W. H., Fan, Z., & Haines, R. (2014). Emerging technologies and research challenges for 5G wireless networks. IEEE Wireless Communications, 21(2), 106-112.

Crawford, K., & Schultz, J. (2014). Big data and due process: Toward a framework to redress predictive privacy harms. BCL Rev., 55, 93.

Da Xu, L., He, W., & Li, S. (2014). Internet of things in industries: A survey. IEEE Transactions on industrial informatics, 10(4), 2233-2243.

Dastjerdi, A. V., & Buyya, R. (2016). Fog computing: Helping the Internet of Things realize its potential. Computer, 49(8), 112-116.

Gandomi, A., & Haider, M. (2015). Beyond the hype: Big data concepts, methods, and analytics. International Journal of Information Management, 35(2), 137-144.

Gil-Garcia, J. R., Helbig, N., & Ojo, A. (2014). Being smart: Emerging technologies and innovation in the public sector. Government Information Quarterly, 31, I1-I8.

Hashem, I. A. T., Yaqoob, I., Anuar, N. B., Mokhtar, S., Gani, A., & Khan, S. U. (2015). The rise of “big data” on cloud computing: Review and open research issues. Information Systems, 47, 98-115

Hull, G. (2015). Successful failure: what Foucault can teach us about privacy self-management in a world of Facebook and big data. Ethics and Information Technology, 17(2), 89-101.

Köhler, A. R., & Som, C. (2014). Risk preventative innovation strategies for emerging technologies the cases of nano-textiles and smart textiles. Technovation, 34(8), 420-430.

Kshetri, N. (2014). Big data? s impact on privacy, security and consumer welfare. Telecommunications Policy, 38(11), 1134-1145.

Linton, J. D. (2017). Emerging Technology Supply Chains.

Lapko, Y., Trucco, P., & Nuur, C. (2016). The business perspective on materials criticality: Evidence from manufacturers. Resources Policy, 50, 93-107.

Lu, R., Zhu, H., Liu, X., Liu, J. K., & Shao, J. (2014). Toward efficient and privacy-preserving computing in big data era. IEEE Network, 28(4), 46-50.

Leszczynski, A. (2015). Spatial big data and anxieties of control. Environment and Planning D: Society and Space, 33(6), 965-984.

Martin, K. E. (2015). Ethical issues in the big data industry. Browser Download This Paper.

Metcalf, J., & Crawford, K. (2016). Where are human subjects in big data research? The emerging ethics divide. Big Data & Society, 3(1), 2053951716650211.

Moreno, J., Serrano, M. A., & Fernández-Medina, E. (2016). Main issues in big data security. Future Internet, 8(3), 44.

Narayanan, A., Huey, J., & Felten, E. W. (2016). A precautionary approach to big data privacy. In Data protection on the move (pp. 357-385). Springer, Dordrecht.

Popescu, M., Baruh, L., Popescu, M., Baruh, L., Messaris, P., & Humphreys, L. (2017). Consumer surveillance and distributive privacy harms in the age of big data. Digital media: Transformations in human communication, 313-327.

Perera, C., Ranjan, R., Wang, L., Khan, S. U., & Zomaya, A. Y. (2015). Big data privacy in the internet of things era. IT Professional, 17(3), 32-39.

Pimm, S. L., Alibhai, S., Bergl, R., Dehgan, A., Giri, C., Jewell, Z., … & Loarie, S. (2015). Emerging technologies to conserve biodiversity. Trends in ecology & evolution, 30(11), 685-696.

Raghupathi, W., & Raghupathi, V. (2014). Big data analytics in healthcare: promise and potential. Health information science and systems, 2(1), 3.

Rathore, M. M., Ahmad, A., Paul, A., & Rho, S. (2016). Urban planning and building smart cities based on the internet of things using big data analytics. Computer Networks, 101, 63-80.

Rotolo, D., Rafols, I., Hopkins, M. M., & Leydesdorff, L. (2017). Strategic intelligence on emerging technologies: Scientometric overlay mapping. Journal of the Association for Information Science and Technology, 68(1), 214-233.

Sampson, R. J. (2017). Urban sustainability in an age of enduring inequalities: Advancing theory and ecometrics for the 21st-century city. Proceedings of the National Academy of Sciences, 114(34), 8957-8962.

Scholl, H. J., & Scholl, M. C. (2014). Smart governance: A roadmap for research and practice. iConference 2014 Proceedings.

Stankovic, J. A. (2014). Research directions for the internet of things. IEEE Internet of Things Journal, 1(1), 3-9.

Sun, Y., Song, H., Jara, A. J., & Bie, R. (2016). Internet of things and big data analytics for smart and connected communities. IEEE Access, 4, 766-773.

Vargo, S. L., Wieland, H., & Akaka, M. A. (2015). Innovation through institutionalization: A service ecosystems perspective. Industrial Marketing Management, 44, 63-72.

Xu, L., Jiang, C., Wang, J., Yuan, J., & Ren, Y. (2014). Information security in big data: privacy and data mining. IEEE Access, 2, 1149-1176.

Zhuang, Y., Ma, H., Xie, H., Leung, A. C. M., Hancke, G. P., & Wang, F. L. (2016, October). When innovation meets evolution: an extensive study of emerging e-Learning technologies for higher

Zook, M., Barocas, S., Crawford, K., Keller, E., Gangadharan, S. P., Goodman, A., … & Nelson, A. (2017). Ten simple rules for responsible big data research. PLoS computational biology, 13(3), e1005399.

Cuzzocrea, A. (2014, November). Privacy and security of big data: current challenges and future research perspectives. In Proceedings of the First International Workshop on Privacy and Secuirty of Big Data (pp. 45-47). ACM.

Riggins, F. J., & Wamba, S. F. (2015, January). Research directions on the adoption, usage, and impact of the internet of things through the use of big data analytics. In System Sciences (HICSS), 2015 48th Hawaii International Conference on (pp. 1531-1540). IEEE.

Bertino, E. (2015, June). Big data-security and privacy. In Big Data (BigData Congress), 2015 IEEE International Congress on (pp. 757-761). IEEE.

Sadeghi, A. R., Wachsmann, C., & Waidner, M. (2015, June). Security and privacy challenges in industrial internet of things. In Proceedings of the 52nd annual design automation conference (p. 54). ACM.

Terzi, D. S., Terzi, R., & Sagiroglu, S. (2015, December). A survey on security and privacy issues in big data. In Internet Technology and Secured Transactions (ICITST), 2015 10th International Conference for (pp. 202-207). IEEE.