:::

詳目顯示

回上一頁
題名:企業個人資料保護管理機制之建構與實證
書刊名:電腦稽核
作者:張碩毅 引用關係黃迺康陳央庭蘇仲杰
出版日期:2012
卷期:25
頁次:頁89-111
主題關鍵詞:個人資料保護法資訊安全個人資訊管理系統Personal Data Protection ActInformation securityPersonal information management system
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(3) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:3
  • 共同引用共同引用:46
  • 點閱點閱:42
2010年4月27日立法院三讀通過了個人資料保護法。在未來企業組織無論規模大小、擁有個人資料數量多寡都會受到個資法規範,此法無疑對企業組織造成衝擊。因此積極著手規劃及實行個人資料的資安防護是企業現階段重要的研究課題。ISO 27001是資訊安全管理系統的國際標準,但企業遵循ISO 27001無法代表對於個人資料保護工作的完整性。加上現有企業資訊安全主要重點是放在營運機密資料,較少以客戶的觀點出發,造成個人資料保護上有所不足。因此對於企業組織來說,必須調整與建置合適的資訊安全架構來控管個人資料作業流程以符合法規要求事項。本論文採用Gowin's Vee的研究策略,在理論端先透過文獻探討方式蒐集國外個人資訊管理系統(Personal Information Management System)並與國內個人資料保護法結合,歸納出一套包括四個控制領域、十五個控制目標與七十五個控制項目的企業個人資料保護管理機制雛形。接續透過德爾菲問卷請專家修正及提供建議,並新增為七十六個控制項目。最後在方法論端透過個案研究與使用認知意願問卷,確立企業個人資料保護管理機制的可用性、影響及貢獻。本研究期望能夠提供一套個人資料保護的管理制度,供企業做為參考與遵循之用,幫助企業達成遵法目的,降低罰鍰與訴訟風險且讓企業善盡個人資料保護與管理職責。
The Legislative Yuan passed the Personal Data Protection Act on April 27(superscript th), 2010, and it let the personal data protection issues call the public's attention. In the future organization, regardless of their size or the amount of personal data, will be subject to the Personal Data Protection Act. It affect the data collection and processing way and the marketing practices, and it also increase criminal penalties and compensation. Therefore, the enterprise should engage in planning and implement information security protection of personal data at this stage in quickly. ISO 27001 is an international standard of information security management system. But this is not representative for the integrity of personal data protection in the enterprise when they follow ISO 27001. The enterprise's information security is focus on the confidential information and less to the customer's personal data. It make inadequate on personal data protection. The enterprise must adjust the appropriate security structure to control personal data processes to meet compliance requirements.This study applies the Gowin's Vee research strategy. In the conceptual side, we sorted out 4 control domains, 15 control objectives, and 75 control measures which develop the Enterprise Privacy Protection Management Mechanism by literature review about Personal Information Management System and Personal Data Protection Act. Then we apply the Delphi Expert Questionnaires to fix this mechanism and add a new control measure. In the methodological side, we use the case study to verify and assessment the practicality and availability of this mechanism. This research shows that the research outcome, the Enterprise Privacy Protection Management Mechanism, provides organizations a reference and compliance purpose to help them obey the law, reduce the risk of litigation, and fulfill the responsibilities of protect personal data.
期刊論文
1.Morris, Michael G.、Dillon, Andrew(1997)。How User Perceptions Influence Software Use。IEEE Software,14(4),58-65。  new window
2.莊庭瑞(20030300)。個人資料保護在臺灣--誰的事務?。國家政策季刊,2(1),53-70。  延伸查詢new window
3.李榮耕(20090400)。個人資料外洩及個資外洩通知條款的立法芻議。東吳法律學報,20(4),251-291。new window  延伸查詢new window
4.蒲樹盛(20100700)。創新科技環境下的資訊管理重點--雲端資訊安全、個資隱私保護、營運持續服務。品質月刊,46(7),22-25。  延伸查詢new window
5.郭戎晉(20081200)。日本「個人資料保護管理體系」與「隱私標章」制度之初探。科技法律透析,20(12),2-12。  延伸查詢new window
6.花俊傑(2010)。初探BS10012個人資訊管理標準簡介,因應個資法修法,建立有效的個人資訊保護制度。網管人雜誌,51。  延伸查詢new window
7.蒲樹盛(20050200)。資訊安全管理系統(ISMS)ISO17799/BS7799國際認證體系與稽核驗證介紹。研考雙月刊,29(1)=245,91-104。  延伸查詢new window
8.謝沛宏(20070700)。資安管理系統新版標準ISO/IEC 27001:2005--你準備好了嗎?。科技發展政策報導,87-89。  延伸查詢new window
9.Yang, Y. C.(2009)。JIS Q 15001。Journal of Economic Sciences,79-92。  new window
10.范姜真媺(20090700)。他律與自律共構之個人資料保護法制--以日本有關民間法制為主。東吳法律學報,21(1),163-200。new window  延伸查詢new window
11.Szajna, Bernadette(1996)。Empirical evaluation of the revised technology acceptance model。Management Science,42(1),85-92。  new window
12.Venkatesh, Viswanath、Davis, F. D.(1996)。A Model of the Antecedents of Perceived Ease of Use: Development and Test。Decision Sciences,27(3),451-481。  new window
13.李震山(20040100)。「電腦處理個人資料保護法」之回顧與前瞻。國立中正大學法學集刊,14,35-82。new window  延伸查詢new window
14.Holden, Michael C.、Wedman, John F.(1993)。Future issues of computer-mediated communication: The results of a Delphi study。Educational Technology Research and Development,41(4),5-24。  new window
15.劉佐國(20050400)。我國個人資料隱私權益之保護--論「電腦處理個人資料保護法」之立法與修法過程。律師雜誌,307,42-51。  延伸查詢new window
16.Davis, Fred D.(1989)。Perceived Usefulness, Perceived Ease of Use, & User Acceptance of Information Technology。MIS Quarterly,13(3),319-340。  new window
學位論文
1.Davis, F. D.(1986)。A technology acceptance model for empirically testing new end-user information systems: theory and results(博士論文)。Massachusetts Institute of Technology,Cambridge, MA。  new window
圖書
1.徐廣寅(2003)。資訊安全管理導論。臺北:金禾資訊。  延伸查詢new window
2.章鈺(2010)。從個人資保護法看組織如何保護個人資。BSI英國標準協會。  延伸查詢new window
3.Novak, J. D.、Gowin, D. B.(1984)。Learning how to Lear。Cambridge:Cambridge University Press。  new window
其他
1.BSI(2009)。Data protection: specification for a personal information management system(BS 10012: 2009)。,British Standards Institute。  new window
2.郭戎晉(2010)。企業如何因應新版個人資料保護法。  延伸查詢new window
3.ISO(2005)。Information technology-Security techniques-Informat ion security management systems-Requirements(ISO 27001: 2005)。,International Organization for Standardization。  new window
4.ISO(2005)。Information technology-Security Techniques-Code of Practice for Information Security Management(ISO 27002: 2005)。,International Organization for Standardization。  new window
圖書論文
1.李震山(2007)。資訊權--兼論監視錄影器設置之法律問題。多元、寬容與人權保障--以憲法未列舉權之保障為中心。台北:元照。  延伸查詢new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
:::
無相關著作
 
無相關點閱
 
QR Code
QRCODE