Breach of Private Information: Air Canada Case Study

Exclusively available on Available only on IvyPanda®
This academic paper example has been carefully picked, checked and refined by our editorial team.
You are free to use it for the following purposes:
  • To find inspiration for your paper and overcome writer’s block
  • As a source of information (ensure proper referencing)
  • As a template for you assignment

Ethical and Legal Issues Concerning West Jet Access to Air Canada’s Private Information

An unauthorized access to a computer involves infringing and reclaiming information, Seizing and varying computer resource devoid of permission from the other party. The act therefore is deemed illegal and unethical. West jet admits to covert access to Air Canada private information. Jaffrey Lafond was aware of possible prosecution and violation that will result in legal action.

Extent to Which Unauthorized Access of Competitor’s Information Is a Common Place

Access to competitor’s information is very common in the business world today and many such cases have occurred around the world. The internet is an espionage threat to any organization since, with the right technology, expertise and unethical desire to access competitor’s data; anything could happen to any organization. The major reasons for wanting to access competitor private information is access business strategic information for countering their competitors. However, there are a number of legally acceptable ways to access competitor’s information. This are: newspapers, trade fares, plant tours and playing the secret shopper where these organizations employees may disclose crucial information without knowing.

Air Canada’s Responsibility to West Jet Company Access to Its Private Information

Air Canada should accept some degree of responsibility over West Jet’s access to its systems for not being protective of their system. Information technology expert are dormant on their job, Steps were not taken to change or scrap Jeffrey Plafond’s number and personal code from the payroll system which was a threat to Air Canada. This was not prudent because, West jet’s access accessed Air Canada’s information excessively. If it was not for west jet’s whistle blower, it could have taken longer to catch the West Jet.

Measures to Be Instituted By Air Canada On Its Employees To Stop Unauthorized Access

People measures are steps taken to create awareness among employees on threats of unauthorized access. This includes;

Promoting high standard business code of ethics

The firm should encourage high moral and ethical Practices in relation to protection of unauthorized access of corporate information.

Password protocol

Implementing password, changing password regularly and making sure personal password remain personal.

Employees turnover management

Checking on security issues when employee leaves the organization to avoid threat of the messing the company in future.

Due care when using public or a friend computer

When using remote and public internet take care not to store password on hard drive or internet browser because they may be used by hackers.

Technology Measure to Impede Unauthorized Access

This is the process of acquiring and implementing technological product that beef up security against unauthorized access by Air Canada. The Examples include;

Update and Patching All Programs

There is no perfection in computer systems. Update and patching on a regular basis go a long way in ensuring protection against unauthorized access by malicious competitor.

Hardware and Software Firewalls

Hardware firewalls protects the connections by use of network while software firewalls prevent hackers access work stations and terminals.

Implementing the Anti-virus

Anti-Virus carries their own version of firewalls thus enhancing security to the system. Air Canada must acquire this software urgently in order enhance their security since, Spy wares protection programs counter and detect spy programs like screen scraper developed by West Jet.

Print
More related papers
Cite This paper
You're welcome to use this sample in your assignment. Be sure to cite it correctly

Reference

IvyPanda. (2022, January 30). Breach of Private Information: Air Canada. https://ivypanda.com/essays/breach-of-private-information-air-canada-case-study/

Work Cited

"Breach of Private Information: Air Canada." IvyPanda, 30 Jan. 2022, ivypanda.com/essays/breach-of-private-information-air-canada-case-study/.

References

IvyPanda. (2022) 'Breach of Private Information: Air Canada'. 30 January.

References

IvyPanda. 2022. "Breach of Private Information: Air Canada." January 30, 2022. https://ivypanda.com/essays/breach-of-private-information-air-canada-case-study/.

1. IvyPanda. "Breach of Private Information: Air Canada." January 30, 2022. https://ivypanda.com/essays/breach-of-private-information-air-canada-case-study/.


Bibliography


IvyPanda. "Breach of Private Information: Air Canada." January 30, 2022. https://ivypanda.com/essays/breach-of-private-information-air-canada-case-study/.

Powered by CiteTotal, free essay bibliography maker
If, for any reason, you believe that this content should not be published on our website, please request its removal.
Updated:
Cite
Print
1 / 1