Previous Article in Journal
Statistical and Multivariate Analysis of the IoT-23 Dataset: A Comprehensive Approach to Network Traffic Pattern Discovery
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Exploring Determinants of Information Security Systems Adoption in Saudi Arabian SMEs: An Integrated Multitheoretical Model

by
Ali Abdu M Dighriri
1,2,*,
Sarvjeet Kaur Chatrath
1 and
Masoud Mohammadian
3
1
Faculty of Business, Government & Law, University of Canberra, Bruce, ACT 2601, Australia
2
Department of Management Information Systems, Faculty of Business, Jazan University, Jazan 45142, Saudi Arabia
3
Faculty of Science and Technology, University of Canberra, Bruce, ACT 2617, Australia
*
Author to whom correspondence should be addressed.
J. Cybersecur. Priv. 2025, 5(4), 113; https://doi.org/10.3390/jcp5040113
Submission received: 4 November 2025 / Revised: 7 December 2025 / Accepted: 10 December 2025 / Published: 18 December 2025
(This article belongs to the Section Security Engineering & Applications)

Abstract

High cybersecurity risks and attacks cause information theft, unauthorized access to data and information, reputational damage, and financial loss in small and medium enterprises (SMEs). This creates a need to adopt information security systems of SMEs through innovation and compliance with information security policies. This study seeks to develop an integrated research model assessing the adoption of InfoSec systems in SMEs based on three existing theories, namely the technology acceptance model (TAM), theory of reasoned action (TRA), and unified theory of acceptance and use of technology (UTAUT). A thorough review of literature identified prior experience, enjoyment of new InfoSec technology, top management support, IT infrastructure, security training, legal-governmental regulations, and attitude as potential determinants of adoption of InfoSec systems. A self-developed and self-administered questionnaire was distributed to 418 employees, mid-level managers, and top-level managers working in SMEs operating in Riyadh, Saudi Arabia. The study found that prior experience, top management support, IT infrastructure, security training, and legal-governmental regulations have a positive impact on attitude toward InfoSec systems, which in turn positively influences the adoption of InfoSec systems. Gender, education, and occupation significantly moderated the impact of some determinants on attitude and, consequently, adoption of InfoSec systems. Such an integrated framework offers actionable insights and recommendations, including enhancing information security awareness and compliance with information security policies, as well as increasing profitability within SMEs. The study findings make considerable theoretical contributions to the development of knowledge and deliver practical contributions towards the status of SMEs in Saudi Arabia.

1. Introduction

The continuous innovation in technology and the emerging development of artificial intelligence (AI) put significant pressure on current information security (InfoSec) systems. It calls for advanced InfoSec systems that would prevent the misuse, leakage, and risk of hacking of personal and financial information of businesses and individuals [1]. In particular, business organizations are heavily investing in InfoSec technologies to secure, process, and transmit their most sensitive information, making the development of advanced information security measures essential to prevent asset loss, reputational damage, and financial loss [2]. Modern automated InfoSec systems offer a low possibility of accidents and hardware failures and provide a high level of data reliability, better protection of information, better control of physical access to equipment and networks, and better measures of software authentication and user identification [3]. As a result, businesses face a low risk of virus penetration, information theft, and reduced efficiency of computers [3]. Considering that information system security threats continue to pose a significant challenge for both individuals and organizations [4], there is still a strong need to evaluate the means to improve attitudes toward and adoption of InfoSec systems.
The global cybersecurity market size was valued at USD 193.73 billion in 2024 and is expected to grow from USD 218.98 billion in 2025 to USD 562.77 billion by 2032 [5]. The industry-specific adoption rate of advanced security technologies revealed that the most targeted cybersecurity industries were healthcare organizations (with an adoption rate of 70%), finance and banking (85%), manufacturing (41%), retail and e-commerce (60%), and education (55%) [6,7]. The increasing risks of phishing, ransomware, and other cybercrimes forces 100% organizations in all these sectors to plan the adoption of information security systems within their organization [6,7]. The global cost of cybercrimes was projected to reach approximately USD 10.55 trillion by 2025 and expected to grow further in the coming years, reaching unprecedented levels by 2031 [8]. Considering its importance and significant growth, the current market statistics further intensified the need to assess the adoption of InfoSec systems, as well as the determinants influencing such adoption in the current market situation.
Despite the presence of precise awareness of InfoSec policies, employees in Saudi firms lack security awareness and create five possible risk scenarios, namely the lack of security policies, personal information leakage from the website, the risk of damage to the CEO’s device, lack of employees’ outsourcing awareness, and employees’ conflict and overlap in tasks [9]. Employees in the Saudi government perceive InfoSec awareness as a means to protect against risks linked to InfoSec misconduct, unauthorized access, disruption, disclosure, modification, or destruction—InfoSec compliance [10]. To gain InfoSec awareness, training activities should be institutionalized as mandatory and regular, and formal evaluation methods should be conducted to assess awareness levels and extract feedback for the redesign and continuous improvement of InfoSec awareness training interventions [10]. Another study in Saudi Arabia [11] highlighted severe security risks, including data leakage, financial damages (of 6.52 million in 2020), copyright infringement, identity theft, phishing, and piracy, which are all linked to a low level of awareness among people in Saudi Arabia. Another study of FinTech service companies in Saudi Arabia [12] highlighted cybersecurity risks, data privacy concerns, and a lack of awareness as the primary challenges in the adoption of FinTech services in their daily financial activities. Considering these risks and challenges, it is essential to create information security awareness practices in SMEs operating in Saudi Arabia.
The precise awareness of InfoSec policy enables large organizations and SME firms to prevent potential security threats and information leakage [9]. With the rising demand for digitalization since COVID-19, confidentiality, integrity, and availability of information and data have become crucial for protecting sensitive information and securing the digitalization of products and services [13,14]. As a result, users value services and a relationship built on trust, which leads to a better company reputation [9]. Furthermore, it is also critical to secure firms from financial loss, lawsuits, and reputational damage caused by unprotected information and unsecured digital products and services [2]. In corporate sectors, there is a strong need to educate employees about these policies and train them onsite to apply best InfoSec practices, which might enable them to identify and prevent potential security risks [15]. The situation further escalates with the increasing number of cyber incidents and overwhelming skills shortage, which highlights a knowledge gap between the information security expertise of the workforce and the industrial needs of large corporations [16].
The current study seeks to develop an integrated model representing the determinants influencing information security (InfoSec) systems in Saudi Arabia. InfoSec systems primarily focus on protecting a firm’s assets from potential threats and vulnerabilities [17]. These systems face a challenge to prevent unauthorized access to sensitive information and safeguard computing resources from malicious activities [18]. When an organization faces InfoSec security threats, its employees are likely to be affected [19]. If employees are aware of the security risks in cyberspace and the policies and procedures that companies have put in place, they are more likely to adopt the InfoSec systems and become more competent in managing cybersecurity tasks [20]. Several confounding determinants, including innovation or technology characteristics (i.e., perceived usefulness, perceived ease of use, compatibility, complexity, and perceived gain), organizational factors (i.e., top management support and organizational readiness), and external factors (i.e., external pressures and visibility), would assist in the adoption of InfoSec systems [21]. This study further refines the determinants influencing the adoption of InfoSec systems with a thorough review of three technological models, with a prime focus on employees’ perception, attitudes, and other behavioral/cognitive perspectives. Hence, considering the ongoing security concerns in Saudi organizations, it would be crucial to develop an integrated model representing the determinants influencing the adoption of InfoSec systems in Saudi Arabia.

2. Literature Review and Development of an Integrated Research Model

2.1. InfoSec Systems in SMEs

Considering their significance in economic development, small and medium enterprises (SMEs) have intensified the growth and business competitiveness through strategic positioning in the global market [22]. Information security (InfoSec) systems assist SMEs in preventing threats from attackers, spammers, and criminal organizations when they become involved in e-commerce or even in information communication technology (ICT) [22]. Past literature focused on SMEs in the Middle East highlighted that one in five SMEs had experienced cyberattacks in their first five years, and only around 56% of SMEs are aware of cybersecurity needs [23]. SMEs hold a blind spot for information security and cybersecurity management. The firms still need to incorporate confidentiality, privacy, integrity, and availability into the valuable resources of data and information under ISO-27001:2013 [24]. The worsening situation can only be mitigated through the implementation of several advanced IS systems that are tailored to the needs and risks of cyberattacks in the current market. To implement new rules from ISO-27001:2013, Yigit Ozkan et al. [25] also proposed an adaptive information security model that is tailored to the organizational characteristics of SMEs in particular. The study advocated that the model creates a base of common or shared knowledge in SMEs and covers the cost of implementing InfoSec capabilities for SMEs with scarce resources [25]. Similarly, Antunes et al. [26] presented a generic and web-integrated auditing information system that SMEs would employ to meet the requirements as per ISO-27001:2013 and NIST Cybersecurity framework, as well as ISO-27009 [26]. The implementation of these technologies would increase the effectiveness of cybersecurity risk management and make companies less vulnerable to cybersecurity threats [27].
The development of InfoSec systems is often based on mature cybersecurity standard frameworks that provide several updated cybersecurity controls, which, if implemented, save SMEs from financial and reputational damage [23]. However, only a small proportion of SMEs adopted these frameworks, including ISO 27001 (23%), GDPR (10%), and NIST Cybersecurity Framework (CSF) (8%). Furthermore, a recent study identified that SMEs have the highest self-efficacy in using strong and secure passwords, but the lowest self-efficacy in keeping mobile devices safe and in phishing avoidance [28]. Currently, SMEs have low cybersecurity resilience [27]. In addition, the high number of cybersecurity breaches in Saudi SMEs highlighted a gap in corporate security policies and actual security practices, as well as a poor understanding of how InfoSec practices, controls, and measures can be implemented in these firms [29]. Literature on assessing InfoSec systems in SMEs should be a major concern in academic research. At the same time, practitioners should continue implementing an integrated model for improving risk awareness among SMEs.

2.2. Adoption of InfoSec System

The concept of technology adoption has changed over time, with the usage of technology [30,31,32]. Recently, in Unified Theory of Acceptance and Use of Technology (UTAUT), the adoption of a technology can be referred to as the user’s actual use of any information system after the realization of that information system [33]. In particular, InfoSec solutions have been diffused into the organizational security management practices and cover both ‘adoption’ and ‘assimilation’ of ICT [34]. Here, adoption means the intention or likelihood of adoption of an information security management system [34].
With the increasing cybersecurity threats, the adoption of InfoSec systems become a necessity to reduce disruptions in daily business operations and to avoid negative financial and reputational effects [21]. SMEs spend millions of dollars to acquire InfoSec systems [35], but lack successful implementation due to the lack of awareness and positive attitudes from employees and managers [36]. Antunes et al. [24] highlighted that the cybersecurity risks can be mitigated with the adoption of InfoSec auditing processes and their continuous improvement, as well as training and certification of SMEs’ collaborators. The effective training of employees can reduce security risks and threats to information and data assets, and enhance their awareness of monitoring the latest security threats, which in turn promotes security-compliant behaviors [37]. Previous studies revealed that enhancing information security culture in organizations is unattainable without intensive and sufficient security training for all employees at all different levels of the organization [38]. Conducting regular security training programs is essential for developing a security culture and adopting information security systems. To mitigate the risks, SMEs should focus on educating and training their employees, as the successful implementation of cybersecurity systems and security policies is highly dependent on their behavior and actions [20].

2.3. Theoretical Framework and Development of the Integrated Model Adoption of InfoSec Systems

The integrated research model was developed and adopted by combining three theories: the Theory of Reasoned Action (TRA), the Technology Acceptance Model (TAM), and the Unified Theory of Acceptance and Use of Technology (UTAUT). SMEs are characterized by resource constraints, less formalized structures, and often a reactive rather than strategic approach to cybersecurity. These established technology adoption theories individually offer valuable but partial insights into this complex phenomenon. Hence, it is essential to develop an integrated model that investigates the determinants of InfoSec systems in the unique context of SMEs.
The TRA provides the foundation by showing how a person’s beliefs and attitudes shape behavioral intentions that lead to actual technology usage behavior [39,40]. In particular, the TRA theory holds that an individual’s volitional behavior is directly determined by their behavioral intention, which in turn is shaped by their attitude toward the behavior and subjective norms [39,40]. To ensure compliance in response to cybersecurity threats and vulnerabilities, understanding the formative role of internal attitude becomes paramount, especially when top-level management lacks top-down enforcement. Hence, our integrated model adopts attitude as the central mediating psychological state, the pivotal link through which other factors ultimately influence adoption behavior.
Building on the TRA, the TAM introduces perceived usefulness and perceived ease of use as two primary antecedents of attitude [41]. In particular, the TAM explains how people evaluate the effort and benefits of using new technologies and systems [41]. Both constructs, i.e., perceived usefulness and perceived ease of use, are packed together in ‘enjoyment of new InfoSec technology’ that measures productivity enhancement through utilitarian evaluation (H3). Prior experience is also added to our integrated model as it defines the ways through which InfoSec systems can be enjoyable but still monitored (H2). In addition to the identification of specific, context-relevant beliefs, the TAM informs our integrated model’s focus on the critical pathway from beliefs and perceptions to attitude toward adoption of InfoSec systems in SMEs.
The UTAUT expands and extends these theories by adding social influence and facilitating conditions, which highlight the importance of organizational and environmental support for the adoption of InfoSec systems [42]. Here, social influence (the degree to which an individual perceives that others believe they should use the system) and facilitating conditions (the degree to which an individual believes that an organizational and technical infrastructure exists to support system use) are added to our integrated model, as they are exceptionally pertinent to SMEs. In our integrated model, social influence is captured through the construct of Top Management Support, a critical resource allocation and cultural signaling mechanism in smaller, flatter organizations (H4). Facilitating conditions are operationalized as IT Infrastructure (H5) and Security Training (H6), directly addressing the common resource and knowledge gaps that hinder technology implementation in SMEs. Furthermore, the UTAUT’s explicit incorporation of moderating variables (gender, age, experience, and voluntariness) provides a direct theoretical basis for our inclusion of demographic factors (Gender, Age, Education, and Occupation) to test for heterogeneous effects within the SME workforce, leading to specific moderation hypotheses (H10–H13).
Following Baskerville [43] and Siponen and Willison [44], the integrated model was further molded to the organizational characteristics of SMEs to include people and processes in order to design secure and usable work systems. By focusing on people and processes, following Granić [45], the study identified a set of variables that could influence the attitude and, consequently, adoption of InfoSec systems, each of which is explained subsequently. While each theory is informative, applying them in isolation presents limitations for the SME InfoSec context. TRA and TAM are often critiqued for their individual-level focus, underemphasizing the organizational and environmental constraints that are defining features of the SME landscape. The UTAUT, while broader, does not explicitly account for factors like prior hands-on experience with security incidents (H2) or the coercive pressure of external regulations (H7), which are highly salient in the cybersecurity domain. Therefore, theoretical integration is necessary to overcome these individual limitations and provide a more complete explanation.
Overall, this integrated model offers a parsimonious yet comprehensive framework. It preserves the core psychological mechanism (attitude-to-behavior) from the TRA/TAM while enriching it with the organizational, resource-based, and environmental dimensions from the UTAUT, all tailored to address the salient challenges and drivers of InfoSec adoption in Saudi Arabian SMEs. The resultant hypotheses are structured as follows: the direct determinants of Attitude (H2–H7) and its effect on Adoption (H1); the mediating role of Attitude (H8a–f); and the moderating effects of demographic factors (H10a–g through H13a–g).

2.4. From Attitude Towards InfoSec Systems to Adoption of InfoSec Systems

Attitude refers to a positive or negative evaluation of one’s behavior and emotions towards the adoption of new systems and technologies [46]. Similarly to artificial intelligence (AI) [47] and mobile wallets [48], employees’ attitudes toward InfoSec systems can considerably influence the adoption of InfoSec systems. According to the TRA theory, attitude toward technology is the first step of technology adoption, and is influenced by various factors [45]. The Innovation Diffusion Theory (IDT) suggests that adoption is a choice to make full use of technology innovation as the best possible outcome available [49]. At the individual level, the successful adoption lies in the perception of having a new or innovative idea, product, or behavior [45]. A limited literature assessed the relationship between attitude towards and adoption of InfoSec systems in SMEs. However, reflecting on the employees’ feelings and behavioral change, a similar study [50] explained that the attitude is necessary for improving the adoption of electronic systems, which together assure the tax compliance in small business enterprises of an African developing economy. Hence, the study proposed that employees’ favorable attitudes can translate into sustainable adoption of InfoSec systems, or in other words:
H1. 
Attitude towards InfoSec systems positively influences the adoption of InfoSec systems in Saudi SMEs.

2.5. Determinants Influencing Attitudes Toward InfoSec Systems

As explained by the TRA theory [45], the attitude toward technology, or in this case, InfoSec systems, is influenced by several other determinants and, consequently, affected adoption of InfoSec systems.

2.5.1. Prior Experience

Employees’ prior experience is defined as direct and hands-on involvement with the system [51]. From the technological aspect, experience can improve the accuracy of information search and the ability to revisit the information and engage in repeated behaviors [52]. The TRA theory states that subjective norms and beliefs, influenced by past experiences and perceptions, shape attitude, which in turn drives experiences [39]. The present study proposes that employees’ prior experience of handling and addressing InfoSec risks and incidents greatly shapes their attitudes toward the adoption of InfoSec systems. Prior experience creates a difference in beliefs and attitudes between inexperienced and experienced users within an organization, whereby inexperienced users might feel stressed out during their first exposure to technology [53]. Hence, experienced users or employees can identify or handle cybersecurity risks or threats more efficiently and, thus, perceive a positive perception or verify the advantage of adoption of the InfoSec system [53]. Hence, the study proposed the following:
H2. 
Prior experience positively influences attitude towards InfoSec systems in Saudi SMEs.

2.5.2. Enjoyment of New InfoSec Technology

Enjoyment of new technology in the UTAUT is referred to as the users’ expectation that using a technology is enjoyable, or in other words, interesting and fun [42]. In the context of information security systems, enjoyment is referred to as the extent to which InfoSec technologies, systems, policies, and procedures are enjoyable and satisfactory according to the needs and demands of individuals working in SMEs. Enjoyment acts as an intrinsic motivation that triggers emotional arousal [54]. Such motivation and anticipated enjoyment assist the employees in reducing resistance and positively accepting InfoSec technologies [55]. Past literature revealed that users are driven by hedonic motivations when interacting with technology [56]. Hedonic motivation creates trust toward the technology [57,58], which is essential to create valuable benefits like fun, particularly when consumers interact with IS technologies [59]. The TAM theory also stated that enjoyment is an essential predictor of technology adoption [41]. Like all other modern technologies, such as voice-activated assistants [59], enjoyment has a positive influence on employees’ attitude to use of the technology. Hence, the study proposed the following:
H3. 
Enjoyment of new InfoSec technology positively influences the attitude towards InfoSec systems in Saudi SMEs.

2.5.3. Top Management Support

Top management support is referred to as the extent to which top management actively supports the systems by establishing clear and adaptable organizational policies [60]. Adoption of InfoSec systems is a strategic decision made by top managers. They play a key role in allocating resources for adoption, integrating new processes in existing practices and procedures, and re-engineering business processes [61]. Top management actively takes InfoSec initiatives by allocating resources, periodically assesses InfoSec policies, and evaluates and controls strategic plans to successfully implement digital transformation in SMEs [62]. Past literature highlighted that top management shows a lack of support when it comes to InfoSec security risks [63]. To mitigate this issue, support from top management can boost IS policy compliance, as their beliefs over InfoSec-related issues significantly influence employees’ attitudes toward InfoSec policy compliance [64]. Top management is responsible for driving the firm’s decision-making and designing the firm’s strategy to control the environment, to manage risks relating to the confidentiality, integrity, and availability of information, and its supporting processes and systems [64,65]. Top management support creates a strong InfoSec culture in the organization to ensure that employees feel important and safe to adopt InfoSec technologies and systems [66]. It is also essential to achieve financial and managerial strategic objectives, i.e., to maximize profits and comply with the policies within SMEs [67]. Ultimately, both organizational culture and strategic objectives influence employees’ attitudes towards the adoption of InfoSec systems [68]. Hence, the study proposed the following:
H4. 
Top management support positively influences the attitude towards InfoSec systems in Saudi SMEs.

2.5.4. IT Infrastructure

IT infrastructure refers to the hardware and software components that support the operational and information management needs of a business [69]. To avoid InfoSec risks, the firm’s security infrastructure needs to be characterized by integrity (remaining unchanged from the original state and maintaining unmodified and accurate at all costs), confidentiality (keeping all user information private or inaccessible to unauthorized personnel), and availability (accessibility of data to authorized personnel upon request) [70]. IT infrastructure reduces the gaps between the availability of information and the lack of awareness and knowledge of InfoSec systems. These gaps would create extensive problems, including a poor attitude of staff toward InfoSec compliance and adoption of InfoSec systems [71]. It enables SMEs to implement ISO 27001 standards and incorporate best practices for InfoSec management systems [71]. Innovation in the IT sector significantly improves the efficiency and productivity of employees in all sectors. However, severe security risks, including data leakage, financial losses, and even loss of life, create a need to develop InfoSec systems and practices to spread awareness and bring a positive attitude among employees [11]. Essentially, SMEs need basic IT infrastructure and continuous updates of specialized security tools and software to realize and eliminate these security threats [72]. Such integration and upgradation are tightly linked with users’ and systems’ reports of cyberattacks. Such reporting can only be possible when users show dedication to operate InfoSec systems in line with InfoSec practices within an organization [73]. Following the UTAUT theory, the availability of the right IT infrastructure can create facilitating conditions, which makes employees believe that they have organizational and technical support to use the system, leading to high potential of adoption [74]. Hence, the study proposed the following:
H5. 
IT infrastructure positively influences the attitude towards InfoSec systems in Saudi SMEs.

2.5.5. Security Training

Security training is an instructional tool that aims to improve employees’ understanding of security policies and procedures, foster their thinking processes, and convince them to act appropriately [75]. Zwilling et al. [63] elaborated that cybersecurity training programs enhanced cybersecurity knowledge to create users’ exposure to cybersecurity protection tools, leading to a better attitude and behavior relating to cyber threats. Considering the severity of cybersecurity attacks, companies actively provide training concerning cybersecurity practices to their employees [20]. These training helps employees in gaining more experience with cybersecurity attacks, convincing them to take security as a personal responsibility, and report any suspicious situations [76]. Security training and information security awareness programs or techniques often employed by organizations include simulations, virtual labs, serious games, and themed awareness videos and modules [77]. Each techniques have their own limitations and usage in improving employee preparedness and decision-making skills when targeted with real attacks [78]. Training enables employees to adapt to changing conditions created by the external environment, such as the COVID-19 pandemic [79]. SMEs, in particular, design specialized security training to establish and maintain information security due to the mere existence of corporate security policies or the inefficiency of general security training [29]. Following UTAUT theory, training enables employees to create awareness that would be fruitful to help them understood about performance expectancy within their current title [80]. Hence, the study hypothesized the following:
H6. 
Security training positively influences the attitude towards InfoSec systems in Saudi SMEs.

2.5.6. Legal-Governmental Regulations

Legal-governmental regulations are referred to as a set of established laws, regulations, and policies imposed by the government authorities that are necessary to protect an organization’s data and information, as well as ensure compliance with InfoSec policies [81]. Information Security Policies (ISP) set guidelines, standards, and best practices for InfoSec security that shape employees’ attitude and behavior towards InfoSec security [82]. From the legal and governmental perspectives, SMEs are required to follow the ISO/IEC 27001 standards to manage business risks, optimize problem-solving capacity, and maximize the output legitimacy of IT and InfoSec systems [83]. Malik et al. [84] also applied the technology-organization-environment (TOE) framework to determine the impact of the external environment on integrating technology within an organization. The study also highlighted that legal-governmental regulations can either prevent or support the adoption of new technology—blockchain technology (BCT) [85,86], reflecting the contracting findings in existing literature. Such modern technologies, particularly blockchain-empowered Internet of Things (IoT) platforms, can help firms follow laws, standards, and security requirements during the automation of InfoSec systems in several sectors [87]. Legislative rules on privacy and protection of information and data are crucial to create awareness, making them more efficient in identifying cybersecurity attacks and potential risks in real time [88]. Akai et al. [89] highlighted that new constructs like rules and regulations have recently surfaced under the UTAUT theory, the system theory, and the institutional theory to protect users from cybersecurity threats, thefts, and other vulnerabilities. Considering the legal requirements and organizational measures involving cybersecurity, the study proposed the following:
H7. 
Legal-government regulations positively influence the attitude toward InfoSec systems in Saudi SMEs.

2.5.7. Mediating Role of Attitude

The integrated model posits attitude as the central mechanism through which the six identified determinants influence the actual adoption of InfoSec systems. This is consistent with the theoretical flow of TRA and TAM, where external and belief factors shape attitude, which in turn drives behavioral intention and use. In the context of mandatory technologies like security systems, employees’ final adoption behavior is less likely to be a direct, volitional act based solely on a single factor (e.g., training or regulations). Instead, these factors collectively cultivate a favorable or unfavorable disposition (attitude), which then translates into consistent usage patterns [45,50]. Therefore, the study proposed that the influence of the determinants on adoption is indirect, mediated by attitude. This leads to the following formal hypotheses:
H8-a. 
Attitude towards InfoSec systems mediates the relationship between prior experience and the adoption of InfoSec systems.
H8-b. 
Attitude towards InfoSec systems mediates the relationship between enjoyment of new InfoSec technology and the adoption of InfoSec systems.
H8-c. 
Attitude towards InfoSec systems mediates the relationship between top management support and the adoption of InfoSec systems.
H8-d. 
Attitude towards InfoSec systems mediates the relationship between IT infrastructure and the adoption of InfoSec systems.
H8-e. 
Attitude towards InfoSec systems mediates the relationship between security training and the adoption of InfoSec systems.
H8-f. 
Attitude towards InfoSec systems mediates the relationship between legal-governmental regulations and the adoption of InfoSec systems.
The integrated research model, summarizing the proposed relationships (H1–H8), is visually presented in Figure 1.

2.5.8. Moderation of Demographic Variables in Determinants Influencing Attitude Towards and Adoption of InfoSec Systems

The UTAUT model specified in the theoretical framework has integrated the demographic variables into the model. It specified gender, age, experience, and voluntariness of use as demographic variables that moderate the relationships of performance expectancy, effort expectancy, social influence, and facilitating conditions on behavioral intention [33,42]. Following the UTAUT, the present study also integrated the demographic factors, including gender, age, occupation (employees, mid-level managers, and high-level managers), and education as moderators into the model. Such integration allows for determining the effect of a variation in sociodemographic characteristics on InfoSec adoption and related behavior.
Past literature strongly supported the moderating role of gender in IT adoption and related behavior. Shahbaz et al. [90] highlighted that gender differences should be assessed for their impact on the adoption and implementation of IT—an essential part of life. Shaouf and Altaqqi [91] highlighted that men are more likely to purchase and give a positive evaluation of websites as compared to women. Anwar et al. [92] reported that gender can significantly impact the relationships between security self-efficacy, prior experience, computer skills, and cybersecurity beliefs and behavior of employees. Daengsi et al. [93] also reported that employees having high cybersecurity awareness have significantly reduced cybersecurity risks, and that such an impact is different across male and female employees. Hence, the study also proposed the following:
H9-a. 
Gender moderates the relationship between prior experience and attitude toward InfoSec systems in Saudi SMEs.
H9-b. 
Gender moderates the relationship between enjoyment of new InfoSec technology and attitude toward InfoSec systems in Saudi SMEs.
H9-c. 
Gender moderates the relationship between top management support and attitude toward InfoSec systems in Saudi SMEs.
H9-d. 
Gender moderates the relationship between IT infrastructure and attitude toward InfoSec systems in Saudi SMEs.
H9-e. 
Gender moderates the relationship between security training and attitude toward InfoSec systems in Saudi SMEs.
H9-f. 
Gender moderates the relationship between legal-governmental regulations and attitude toward InfoSec systems in Saudi SMEs.
H9-g. 
Gender moderates the relationship between attitude toward and adoption of InfoSec systems in Saudi SMEs.
Past literature strongly supported the moderating role of age in IT adoption and related behavior. The UTAUT model also integrated the moderation of age in assessing the factors influencing behavioral intention and adoption of technology [42]. Young and elderly people can have different levels of technology awareness, experience, and practice with legal-governmental regulations [94,95,96]. Younger employees are more comfortable with and admire change linked with the adoption of advanced technology, while older employees tend to be less tech-savvy and more safety-conscious in using the new technology [97]. Hence, the study proposed the moderating role of age in determinants influencing attitude toward and adoption of InfoSec systems in Saudi SMEs, and hence hypothesized the following:
H10-a. 
Age moderates the relationship between prior experience and attitude toward InfoSec systems in Saudi SMEs.
H10-b. 
Age moderates the relationship between enjoyment of new InfoSec technology and attitude toward InfoSec systems in Saudi SMEs.
H10-c. 
Age moderates the relationship between top management support and attitude toward InfoSec systems in Saudi SMEs.
H10-d. 
Age moderates the relationship between IT infrastructure and attitude toward InfoSec systems in Saudi SMEs.
H10-e. 
Age moderates the relationship between security training and attitude toward InfoSec systems in Saudi SMEs.
H10-f. 
Age moderates the relationship between legal-governmental regulations and attitude toward InfoSec systems in Saudi SMEs.
H10-g. 
Age moderates the relationship between attitude toward and adoption of InfoSec systems in Saudi SMEs.
Prior literature strongly supported the moderating role of occupation in IT adoption and related behavior. Chalwa and Joshi [98] argued that occupation is central to consumer attitude formation and technology adoption. Yildirim et al. [99] explained that InfoSec systems in SMEs combine a complicated process involving several factors, including education, technology, and human factors, which cannot necessarily be managed under one security model. Occupation can further intensify the relationship between security education and security behavior [100]. Trenerry et al. [101] reported that occupation moderated the relationship between peer and top management support and technology adoption. Acosta-Enriquez et al. [102] highlighted that attitudes toward the adoption and use of technology and its factors varied across different professional careers. Hence, the study proposed the moderating role of occupation in determinants influencing attitude toward and adoption of InfoSec systems in Saudi SMEs and, hence, hypothesized the following:
H11-a. 
Occupation moderates the relationship between prior experience and attitude toward InfoSec systems in Saudi SMEs.
H11-b. 
Occupation moderates the relationship between enjoyment of new InfoSec technology and attitude toward InfoSec systems in Saudi SMEs.
H11-c. 
Occupation moderates the relationship between top management support and attitude toward InfoSec systems in Saudi SMEs.
H11-d. 
Occupation moderates the relationship between IT infrastructure and attitude toward InfoSec systems in Saudi SMEs.
H11-e. 
Occupation moderates the relationship between security training and attitude toward InfoSec systems in Saudi SMEs.
H11-f. 
Occupation moderates the relationship between legal-governmental regulations and attitude toward InfoSec systems in Saudi SMEs.
H11-g. 
Occupation moderates the relationship between attitude toward and adoption of InfoSec systems in Saudi SMEs.
Past literature strongly supported the moderating role of education in IT adoption and related behavior. Past literature revealed that higher education provides employees with the skills and knowledge needed to understand and implement effective InfoSec practices [103]. Higher levels of education create greater awareness of InfoSec systems and the potential risks associated with those systems [103]. Like other demographic variables, education is central to consumer attitude formation and behavioral intention toward technological adoption [98]. Education level also forms the cultural background of employees, which can influence their interactions with other technical and managerial variables to affect the attitude towards and adoption of AI applications [104]. Hence, the study proposed the moderating role of education in determinants influencing attitude toward and adoption of InfoSec systems in Saudi SMEs, and hence hypothesized the following:
H12-a. 
Education moderates the relationship between prior experience and attitude toward InfoSec systems in Saudi SMEs.
H12-b. 
Education moderates the relationship between enjoyment of new InfoSec technology and attitude toward InfoSec systems in Saudi SMEs.
H12-c. 
Education moderates the relationship between top management support and attitude toward InfoSec systems in Saudi SMEs.
H12-d. 
Education moderates the relationship between IT infrastructure and attitude toward InfoSec systems in Saudi SMEs.
H12-e. 
Education moderates the relationship between security training and attitude toward InfoSec systems in Saudi SMEs.
H12-f. 
Education moderates the relationship between legal-governmental regulations and attitude toward InfoSec systems in Saudi SMEs.
H12-g. 
Education moderates the relationship between attitude toward and adoption of InfoSec systems in Saudi SMEs.

3. Materials and Methods

3.1. Research Design

The study employed an explanatory research design to explore determinants that influence attitude and adoption of InfoSec systems in SMEs. This allowed the researcher to assess the relationships between study variables and develop an integrated framework for the adoption of InfoSec systems in SMEs. The data was collected through a questionnaire at a single point in time, i.e., between 1 July 2025, and 10 September 2025.

3.2. Sampling

The study employed a purposive sampling technique to collect data from the employees, mid-level managers, and top-level managers working in SMEs located in Riyadh, Saudi Arabia, who were willing to participate in this study. Riyadh Province was selected for this study as it has the highest concentration of SMEs, with a total of 571,298 or 43.7% firms operating in the region, making it an economic and political hub for businesses in Saudi Arabia [105]. It is also the capital of Saudi Arabia and has more advanced technological infrastructure and more reliable internet connectivity [106]. This facilitated the efficient distribution of the online survey and enabled respondents to access and complete it with convenience and the least possible risk of internet-related issues [107].
The study primarily focused on employees, mid-level managers, and top-level managers who are directly responsible for making decisions regarding the adoption of InfoSec systems in their organizations. These individuals are directly involved in working on InfoSec systems to enhance their productivity and ensure the security of data and information stored on their computers. Hence, they understand what drives them to show a positive attitude toward InfoSec systems and a high willingness toward adoption of InfoSec systems within the organization.

3.3. Sample Size Estimation

The study estimated the sample size using G-Power [108]. The parameters of the linear multiple regression method with fixed model and R2 deviation from zero were applied for the estimation of sample size: effect size (f2) = 0.04; alpha = 0.05; power = 0.88; and number of predictors = 6. This method gave a total sample size of 418 respondents.

3.4. Setting

An online survey was designed and published on the SurveyMonkey platform and distributed among employees, mid-level managers, top-level managers, and IS professionals working in SMEs located in Riyadh, Saudi Arabia. These SMEs were currently operating in telecommunication, car repairs and maintenance, construction and building materials, wholesale, retail trade, insurance, food and beverage, agriculture, and information technology (IT) sectors. The database of these SMEs was obtained from the official records of the Small and Medium Enterprises General Authority of Saudi Arabia, namely Monsha’at.

3.5. Research Instruments

The questionnaire consisted of two main sections. The first section comprised demographic characteristics, in which the respondents were asked about gender, age, education, and occupation. For gender in particular, the study covered only male and female populations, as transgender population has no legal protections for LGBTQ rights in Saudi Arabia [109]. For age groups, the study targeted adults above 20 years who are currently working in SMEs. For the education group, the study targeted all educational levels, starting from high school to Master’s level. Furthermore, for occupation, the study targeted all employees and employers, placing them in groups by their job descriptions, i.e., employees, mid-level managers, and top-level managers. The second section consisted of survey questions measuring all study variables, including prior experience (5 items), enjoyment of new InfoSec technology (5 items), top management support (5 items), IT infrastructure (5 items), security training (5 items), legal-governmental regulation (5 items), attitude towards InfoSec systems (5 items), and adoption of InfoSec systems (4 items). The survey questions relating to all study variables were selected and adopted based on an extensive literature review, particularly within the context of information security and cybersecurity, with a focus on prioritizing key determinants [75,110,111,112,113,114,115,116,117,118,119,120,121,122]. The questionnaire was thoroughly reviewed and approved by the Human Research Ethics Committee at Jazan University, a government-affiliated institution in the Ministry of Education of Saudi Arabia (Ref No. REC-46/06/1315). Additionally, ethical approval was obtained from the University of Canberra in Australia (Ref No. 202514325). This ensures that the survey does not contravene any existing security protocols or conflict with the policies and regulations governing SMEs in Saudi Arabia. All study variables were measured on a 5-point Likert scale, ranging from 1 (i.e., strongly disagree) to 5 (i.e., strongly agree). The data collection using SurveyMonkey enabled the researcher to distribute the survey in both English and Arabic. The operational definitions of all study variables, along with the source of adaptation of the measurement instrument for each variable, are represented in Table 1, while the questionnaire is given in Appendix A.

3.6. Statistical Analysis

Descriptive statistics assessed the composition of respondents across different demographic characteristics and represented the average responses and variations in those responses given by the respondents. To determine the fit of data for covariance-based structural equation modeling (CB-SEM), normality of all items measuring the study variables was assessed using skewness and kurtosis, while the association between study variables was analyzed using Pearson’s correlation analysis. Exploratory factor analysis (EFA) was conducted to assess the factor structure of all study variables, while confirmatory factor analysis (CFA) was conducted to assess the reliability and validity of all study variables. Once achieved, CB-SEM analysis was conducted to assess the direct relationships between all study variables. Mediation analysis was also conducted to assess the mediating role of attitude toward InfoSec system in the relationship between independent variables, including prior experience, enjoyment of new InfoSec technology, top management support, IT infrastructure, security training, and legal-governmental regulation, and dependent variable, including adoption of InfoSec system. Moderation analysis was also conducted to assess the moderating role of gender, age, education, and occupation in the relationships between study variables. To assess moderation, the assumption of measurement invariance was assessed by comparing chi-square scores between unconstrained and fully constrained models for significant differences, and then each path was compared across groups of moderators to determine which paths were significantly different and hence moderated by a certain demographic factor. All analyses were conducted in SPSS v29 and SPSS AMOS v27.

3.7. Ethical Consideration

A pilot test of the questionnaire was conducted with a diverse group of 32 participants who reflected their literacy levels on the underlying topic. This process involved assessing statements for language complexity and identifying statements that might be misunderstood or misinterpreted by the respondents, leading to incorrect responses or non-responsiveness. This procedure was further strengthened by obtaining ethical approval from the Human Research Ethics Committee and the University of Canberra in Australia for questionnaire review and data collection. Such a process ensured the instrument’s reliability and validity as well as inclusivity and fairness in research participation. During the data collection, the respondents were informed about the scope and purpose of the research to ensure objectivity of the research. To maintain the fairness of the research, the respondents were asked for their voluntary participation and given the full right to leave the survey at any point in time. Furthermore, anonymity was maintained by avoiding all questions relating to personal information (e.g., name, email address, contact details, etc.). In addition, to maintain confidentiality, the collected data was stored in a password-protected computer, which was only accessible to the researcher. Lastly, the study followed a scientific approach of research by identifying the problem, assessing its background, developing a hypothesis, designing a questionnaire, collecting data, analyzing data, and presenting results to draw conclusions.

4. Results

4.1. Demographic Analysis

The study evaluated the demographic characteristics of the respondents using frequency distribution analysis. Results in Table 2 indicate that female respondents were in a higher proportion (58.1%) than male respondents (41.9%). Furthermore, half of the respondents were between 31 and 40 years (49.3%), followed by respondents aged over 41 years (31.3%) and respondents of the age group between 20 and 30 years (19.4%). In terms of education, the largest group of respondents holds a Bachelor’s degree (44.5%), while the second biggest group of respondents holds a Master’s degree or above (23.0%). Lastly, in terms of occupation, 40% of the respondents were working as employees, while the remaining respondents were equally distributed among mid-level managers (31.1%) and top-level managers (28.9%).

4.2. Descriptive Statistics

The study evaluated the average responses and variability in those responses using mean and standard deviation. Results indicated that on average, the respondents rated ‘disagree’ on all statements of the variables ‘enjoyment of new InfoSec technology’ (M = 1.73–1.83; SD = 0.838–0.895) and ‘IT infrastructure’ (M = 2.28–2.43; SD = 1.270–1.329), with low variability in the responses. Furthermore, on average, the respondents rated ‘neutral’ on the statements of the variables ‘prior experience’ (M = 2.88–2.93; SD = 0.952–1.010) and ‘security training’ (M = 2.43–2.50; SD = 0.968–1.022), with low variability in the responses. Lastly, on average, the respondents rated ‘agreed’ on all statements of the variables ‘top management support’ (M = 3.61–3.64; SD = 1.050–1.100), ‘legal-governmental regulations’ (M = 3.82–3.96; SD = 1.093–1.155), ‘attitude towards InfoSec systems’ (M = 4.37–4.45; SD = 0.674–0.685), and ‘adoption of InfoSec systems’ (M = 3.79–3.88; SD = 1.045–1.156).
The study also evaluated the normality of all items of the variability using skewness and kurtosis. All items of variables had skewness scores ranging between −1.249 and 1.057, which fell within the threshold level of ±2 as guided by Byrne [136] and Hair et al. [137]. Furthermore, all items of variables had kurtosis scores ranging between −1.266 and 1.941, which fell within the threshold level of ±7 as guided by Byrne [136] and Hair et al. [137]. Hence, the study achieved normality of study variables, and hence, covariance-based structural equation modeling (CB-SEM) analysis proceeded.

4.3. Exploratory Factor Analysis

Exploratory factor analysis identified the factor structure of all variable items by evaluating the underlying patterns of correlation and condensing them to a smaller, more manageable number of factors [138]. Here, the study applied the maximum likelihood method for the extraction of factors and promax with Kaiser normalization for rotation to achieve the optimal factor structure. Results in Table 3 indicate that the Kaiser-Meyer-Olkin measure of sampling adequacy was computed to be 0.884, which fell within the threshold values between 0.80 and 0.90 [138,139,140]. Hence, the sample size was found to be adequate. Furthermore, Bartlett’s test of sphericity was also significant at 0.1% level (χ2 (741) = 9547.651, p < 0.001), which suggested that all variables’ items were correlated enough to proceed with factor analysis [140]. Results from exploratory factor analysis in Table 3 identified a total of 8 factors among all 39 items of variables that had an eigenvalue higher than 1 (1.014–8.114). All items achieved a factor loading higher than the minimum threshold of 0.60 [137] and, hence, were considered applicable in the study. The construct’s measurements collectively yielded a total explained variance of 61.701%, which surpassed the minimum threshold of 60% [137] and, hence, achieved an acceptable level of total variance explained.

4.4. Pearson’s Correlation Analysis

Pearson’s correlation analysis assessed the associations between all study variables (Table 4). Results indicated that all determinants, except for ‘IT infrastructure’, had a significant association with ‘attitude towards InfoSec systems’ (p < 0.05), while the variables ‘security training’ and ‘attitude towards InfoSec systems’ had a significant association with ‘adoption of InfoSec systems’ (p < 0.001). This indicated a possibility to explain the determinants influencing attitude toward and adoption of InfoSec systems. Furthermore, all independent variables had Pearson’s correlation scores lower than the maximum threshold of 0.80, as guided by Shrestha [141]. Hence, the study indicated a low level of collinearity among study variables. Multicollinearity was also assessed using the Variance Inflation Factor (VIF). Results indicated that all study variables had VIF scores between 1.138 and 1.516, which was less than the acceptable level of 5 [137,141]. Hence, the study found no concern of multicollinearity among the study variables.

4.5. Confirmatory Factor Analysis

Confirmatory factor analysis assessed the reliability and validity of the study variables as well as how well the model fits the data, i.e., goodness-of-fit indices. Firstly, upon assessment, the standardized factor loadings of all items of the study variables were found to be scored between 0.624 and 0.863 and, hence, were higher than the minimum threshold value of 0.60, as guided by Kline [142] (Table 5). Secondly, reliability was assessed using Cronbach’s alpha (α) and composite reliability (CR). Cronbach’s alpha (α) of all study variables ranged from 0.837 to 0.912, while all variables had composite reliability (CR) scores ranging from 0.839 to 0.912. Both statistics had scores exceeding the minimum threshold level of 0.70, as guided by Hair et al. [143], indicating that reliability was achieved. Thirdly, convergent validity was assessed using average variances extracted (AVE). AVE of all study variables ranged from 0.511 to 0.675, which exceeded the minimum threshold level of 0.50, as guided by Hair et al. [143], indicating that convergent validity was achieved. Fourthly, discriminant validity was assessed using the Heterotrait-Monotrait (HTMT) criterion and the Fornell-Larcker criterion. All scores in the HTMT criterion were less than the threshold level of 0.85, as guided by Hair et al. [143] (see Table 6), while the AVE scores were higher than the squared correlations between a particular construct and other constructs, as guided by Fornell and Larcker [144] (see Table 7). Hence, discriminant validity was achieved. Fifthly, model fit was assessed using goodness-of-fit measures and found to be achieved, as χ2/df of 1.482 (<3), CFI of 0.964 (>0.90), GFI of 0.928 (>0.90), AGFI of 0.918 (>0.90), TLI of 0.961 (>0.90), SRMR of 0.037 (<0.08), and RMSEA of 0.034 (<0.08) achieved the respective threshold level, as guided by Hair et al. [143]. Hence, model fit was achieved.

4.6. Common Method Bias (CMB)

Harman’s one-factor test assessed common method bias (CMB), which exists when the amount of variance explained by a single factor is more than 50% [145]. The test results indicated that a single factor emerging from the covariances of all items explained only 19.109% of the variance, which was below the threshold level of 50%. Hence, the study established no concerns of common method bias, suggesting that the measurement model did not inflate or deflate the relationships between variables.

4.7. Path Analysis

Path analysis using covariance-based structural equation modeling (CB-SEM) was conducted to test the study hypotheses (Table 8; Figure 2). Before the analysis, model fit was assessed using goodness-of-fit measures and found to be achieved, as χ2/df of 1.722 (<3), CFI of 0.996 (>0.90), GFI of 0.994 (>0.90), AGFI of 0.964 (>0.90), TLI of 0.980 (>0.90), SRMR of 0.014 (<0.08), and RMSEA of 0.042 (<0.08) achieved the respective threshold level, as guided by Hair et al. [143]. Hence, model fit was achieved. Results from path analysis in Table 8 indicate that prior experience (β = 0.069, p < 0.001), top management support (β = 0.253, p < 0.001), IT infrastructure (β = 0.086, p < 0.001), security training (β = 0.09, p < 0.01), and legal-governmental regulations (β = 0.335, p < 0.001) have a significant positive association with attitude towards InfoSec systems. However, enjoyment of new InfoSec technology did not have a significant impact on attitude towards InfoSec systems (β = −0.006, p = 0.810). Furthermore, attitude towards InfoSec systems had a significant positive impact on adoption of InfoSec systems (β = 0.222, p < 0.001). Hence, hypotheses H1, H2, H4, H5, H6, and H7 were accepted. The coefficient of determination (R2) of 0.783 for attitude towards InfoSec systems and 0.051 for adoption of InfoSec systems suggested that five determinants, including prior experience, top management support, IT infrastructure, security training, and legal-governmental regulations, explained 78.3% of the variance in attitude towards InfoSec systems, while attitude towards InfoSec systems explained 5.1% variances in adoption of InfoSec systems. Furthermore, considering the beta values, total management support and legal-governmental regulations had a stronger impact on attitude. Comparatively, the impact of security training on attitude was very minimal, reflecting the limited influence of training alone on shaping employees’ attitudes toward InfoSec systems [146].

4.8. Mediation Analysis

Mediation analysis using indirect effects was conducted to assess the mediating role of attitude towards InfoSec systems in the relationship between six determinants, including prior experience, enjoyment of new InfoSec technology, top management support, IT infrastructure, security training, and legal-governmental regulations, and adoption of InfoSec systems (Table 9). Results indicated that attitude towards InfoSec systems significantly mediated the impact of prior experience, top management system, IT infrastructure, security training, and legal-governmental regulations on adoption of InfoSec systems (p < 0.001). However, attitude towards InfoSec systems did not significantly mediate the relationship between enjoyment and adoption of InfoSec systems (β = −0.001, p = 0.784). Hence, only hypotheses H8_a, H8_c, H8_d, H8_e, and H8_f were accepted.

4.9. Moderation Analysis

Multiple-group analysis was conducted to examine the moderation of all four demographic variables (i.e., gender, age, education, and occupation) in the relationships between six determinants (i.e., prior experience, enjoyment of new InfoSec technology, top management support, IT infrastructure, security training, and legal-governmental regulations) and attitude towards InfoSec systems. For this purpose, groups were created based on the classification of the demographic variables (see Table 2), and respondents were assigned to those groups by specifying the ‘variable’ and its respective ‘value’ within the dataset. The chi-square difference test was performed to compare the chi-square scores of unconstrained and fully constrained models, and the significant differences indicate that the assumption of measurement invariance does not hold, and groups differ at the path level.
Firstly, the moderation of gender was assessed. The model showed an excellent fit, as all goodness-of-fit indices achieved the respective threshold level, as guided by Hair et al. [143] (χ2/df = 1.469, CFI = 0.994, GFI = 0.990, AGFI = 0.939, TLI = 0.994, SRMR = 0.015, RMSEA = 0.034). The chi-square differences testing identified a significant difference in chi-square values between the unconstrained and the fully constrained model (χ2 = 66.681, df = 7, p < 0.001) and hence, suggested that groups differed at the path level. Upon constraining each path individually (Table 10; Figure 3), results indicated that gender significantly moderated the relationships between prior experience and attitude towards InfoSec systems (Δχ2 (1) = 7.556, p < 0.01) as well as between top management support and attitude towards InfoSec systems (Δχ2 (1) = 23.514, p < 0.001). In terms of prior experience, the path estimate indicated that the impact of prior experience on attitude towards InfoSec systems was significant for male respondents only (Male: β = 0.138, p < 0.001; Female: β = 0.034, p = 0.083). In terms of top management support, the path estimate indicated that the impact of top management support on attitude towards InfoSec systems was stronger in the male group (β = 0.344, p < 0.001) as compared to the female group (β = 0.175, p < 0.001). Hence, hypotheses H9_a and H9_c were accepted.
Secondly, the moderation of age was assessed. The model showed an excellent fit, as all goodness-of-fit indices achieved the respective threshold level, as guided by Hair et al. [143] (χ2/df = 0.852, CFI = 0.996, GFI = 0.991, AGFI = 0.946, TLI = 0.994, SRMR = 0.017, RMSEA = 0.003). The chi-square differences testing did not identify any significant difference in chi-square values between the unconstrained and the fully constrained model (χ2 = 21.883, df = 14, p = 0.081), and hence, groups did not differ at the path level. As supported by the path analysis across age groups (Table 11; Figure 4), results indicated that all paths, except for the relationship between enjoyment of new InfoSec systems and attitude towards InfoSec systems, were significant at 5% level in all age groups (p < 0.05). This suggested that regardless of age, prior experience, top management support, IT, security training, government regulations, and attitude toward InfoSec systems were not rated significantly differently across respondents with different age groups. Hence, hypotheses H10_a to H10_g was rejected.
Thirdly, the moderation of education was assessed. The model fit was excellent, as all goodness-of-fit indices achieved the respective threshold level, as guided by Hair et al. [143] (χ2/df = 1.092, CFI = 0.998, GFI = 0.985, AGFI = 0.910, TLI = 0.989, SRMR = 0.023, RMSEA = 0.015). A significant chi-square difference between unconstrained and fully constrained models was observed (Δχ2 = 35.533, df = 21, p < 0.05), and hence, the groups differed at the path level. As supported by the path analysis across educational groups (Table 12; Figure 5), results indicated that education significantly moderated the relationship between IT and attitude toward InfoSec systems (Δχ2 (3) = 23.430, p < 0.01) as well as government regulations and attitude toward InfoSec systems (Δχ2 (3) = 8.571, p < 0.05). In terms of IT, the impact was strongest for Master’s degree respondents (β = 0.296, p < 0.001), followed by Bachelor’s degree respondents (β = 0.197, p < 0.05), diploma respondents (β = 0.087, p < 0.05), and high school respondents (β = 0.071, p < 0.05). Similarly, in terms of government regulations, the impact was strongest for Master’s degree respondents (β = 0.486, p < 0.001), followed by Bachelor’s degree respondents (β = 0.389, p < 0.001), diploma respondents (β = 0.330, p < 0.001), and high school respondents (β = 0.257, p < 0.001). However, the impact of prior experience, enjoyment, top management support, and security training on attitude toward InfoSec systems, as well as the impact of attitude toward InfoSec systems on adoption of InfoSec systems, was not significantly different across respondents from different educational backgrounds (p > 0.05). Hence, hypotheses H11_d and H11_f were accepted.
The moderation of occupation was assessed. The model fit was excellent, as all goodness-of-fit indices achieved the respective threshold level, as guided by Hair et al. [143] (χ2/df = 1.020, CFI = 0.999, GFI = 0.989, AGFI = 0.936, TLI = 0.998, SRMR = 0.015, RMSEA = 0.007). A significant chi-square difference between unconstrained and fully constrained models was observed (Δχ2 = 55.549, df = 14, p < 0.001), and hence, the groups differed at the path level. As supported by the path analysis across occupation groups (Table 13; Figure 6), results indicated that occupation significantly moderated the relationships between prior experience and attitude (Δχ2 = 8.719, df = 2, p < 0.01), between top management support and attitude (Δχ2 = 6.103, df = 2, p < 0.05), between government regulations and attitude (Δχ2 = 6.464, df = 2, p < 0.05), as well as between attitude and adoption of InfoSec system (Δχ2 = 17.499, df = 14, p < 0.001). In terms of prior experience, results indicated that its impact on attitude toward InfoSec systems was significant for employees only (β = 0.118, p < 0.001). In terms of top management support, its impact on attitude toward InfoSec systems was significant and higher for employees (β = 0.266, p < 0.001) and top-level managers (β = 0.263, p < 0.001) as compared to mid-level managers (β = 0.183, p < 0.001). Lastly, the impact of attitude on the adoption of InfoSec systems was significantly strong for employees (β = 0.335, p < 0.001), followed by top-level managers (β = 0.328, p < 0.001) and mid-level managers (β = 0.246, p < 0.001). Hence, hypotheses H12_a, H12_c, H12_f and H12_g were accepted.

5. Discussion

5.1. Key Findings

The study conducted a path analysis to develop an integrated framework representing the determinants influencing the adoption of InfoSec systems. The study found that prior experience, top management support, IT infrastructure, security training, and legal-governmental regulations significantly and positively influence the attitude towards InfoSec systems, which directly and indirectly influence the adoption of InfoSec systems. The significant relationship between prior experience and attitude toward InfoSec systems was consistent with the studies of Ashenden [146], Charness et al. [94], and D’Arcy and Lowry [113], which also reported the same findings. If employees have previous experience of an information security incident, they are more likely to have a better attitude towards the adoption of InfoSec systems. Similarly, the significant relationship between top management support and attitude toward InfoSec systems was consistent with the studies of Almaiah et al. [147], Ali et al., [100], Georgiadou et al. [148], and Humaidi and Balakrishnan [149], which also reported the significant relationship. This suggested that enterprises that showed employees continuous support from the top management level by providing cybersecurity guidelines tend to have a better attitude or perception toward InfoSec systems. The significant relationship between IT infrastructure and attitude toward InfoSec systems was consistent with the findings of Almaiah et al. [79], Georgiadou et al. [148], Hina and Dominic [150], and Zwilling et al. [63], who also reported similar findings. This suggested that technology infrastructure acts as a motivating factor to accept and use the InfoSec systems. Providing adequate technology infrastructure is essential for implementing new technology. The significant relationship between security training and attitude toward InfoSec systems was consistent with the findings of Abdallah et al. [151], Mushi and Dutta [152], and Stankov and Tsochev [153], who also reported the same findings. This suggested that training employees about the usage of InfoSec systems and InfoSec policies enhances the technical and software skills of the personnel and enables them to have a better attitude toward InfoSec systems. The significant impact of legal-governmental regulations on attitude toward InfoSec systems was consistent with the findings of Merhi [154], who also reported the same findings. This suggested that having a legal system supported by governmental regulations in place assists SMEs in protecting information and data privacy and, hence, creates a positive attitude toward the adoption of IS systems. Overall, it should be considered that total management support and legal-governmental regulations exhibited a stronger impact on employees’ attitudes, suggesting their higher contribution to achieving desired attitudes toward InfoSec systems within the critical scenario. However, the study found that enjoyment of new InfoSec technology did not have any significant effect on attitude toward InfoSec systems. This finding was inconsistent with the studies of Khan et al. [155], Osman et al. [156], and Ng et al. [157], which reported a significant effect of enjoyment on attitude. The insignificance of enjoyment in our context can be explained by the mandatory nature of InfoSec systems. Unlike voluntary technologies, where hedonic motivations are key, security tools are often implemented as organizational necessities to mitigate risks [157]. Employees may perceive them as compulsory requirements for compliance and data protection rather than voluntary tools for personal enjoyment. This aligns with the protection motivation theory [158,159], as our findings suggest that the primary driver for adoption is the perceived necessity to protect against threats, not the pursuit of pleasure or enjoyment. Furthermore, an in-depth analysis of descriptive statistics revealed that respondents reported InfoSec systems as ‘less enjoyable,’ which corroborates the view that for such mandatory systems, ‘pleasantness’ is not a prerequisite for adoption. Similar findings have been reported in studies on mandatory enterprise systems, where intrinsic factors like enjoyment were less influential than extrinsic factors like job requirements and security needs [160]. Lastly, the study found that attitude had a significant positive effect on the adoption of InfoSec systems. This study finding was consistent with the studies of Namahoot and Rattanawiboonsom [161], Night et al. [50], and Rahman et al. [162], which also reported a significant relationship between these variables. This suggests that if employees have a positive attitude toward adopting new technology and perceive it as a way to improve efficiency and performance at their job, they are more likely to adopt new InfoSec technology.
The integrated framework also extended to the demographic characteristics as moderators, including gender, age, education, and occupation. The study findings showed that, firstly, gender significantly moderated the significant relationships of prior experience and top management support on attitude towards InfoSec systems. These study findings were consistent with the studies of Anwar et al. [92] and Daengsi et al. [93]. Past literature suggested that men with more prior experience with computer security had high self-efficacy and exhibited a higher tendency of cybersecurity behavior as compared to women [92]. Daengsi et al. [93] also reported a higher level of cybersecurity awareness for female employees compared to male employees, which results in more victims of phishing among male employees. Furthermore, employees with similar experience at the same period of time have similar beliefs, values, and attitudes [93]. Furthermore, gender did not moderate the relationship between the enjoyment of new InfoSec technology, IT, training, and legal-governmental regulations on attitude towards InfoSec systems. A possible explanation would be that SMEs assure equal rights for men and women, protect them from discriminatory practices, and promote equal participation in economic growth and social development [163]. Another significant implication of these study findings is the gender gap in the study sample (58.1% female to 41.9% male). This gender gap is unusual in the context of Saudi Arabia, as currently the gap is closing up with 59% women and 41% men for every 100 men in every technical and assistant jobs [164]. Similarly to Aldhafeeri [163], the study has studied the perception of women and aims to help close the gender gap in the near future.
Secondly, the study findings showed that age did not moderate the influence of any determinants on attitude toward InfoSec systems, as well as the impact of attitude on adoption of InfoSec systems. This finding was inconsistent with the study of Nguyen and Le [103], which reported that younger workers tend to have a positive attitude and behavior toward InfoSec systems as compared to older workers. Here, the findings indicated that members of Generation Z, millennials, Generation X, and baby boomers all had an impact on their attitude toward InfoSec systems through prior experience, top management support, IT infrastructure, security training, and legal-governmental regulation, as well as an impact on the adoption of InfoSec systems through resultant attitude toward InfoSec systems. This suggests that there is no technological divide related to the adoption of InfoSec systems in terms of age. Hence, age did not affect the adoption processes of InfoSec systems when they were targeted to a wider population, as identified by Belanche-Gracia et al. [164]. Fazi et al. [165] also confirmed no moderating role of age in the relationship between attitude towards and adoption of InfoSec systems.
Thirdly, the study findings showed that occupation significantly moderated the relationships of prior experience, top management support, and legal-governmental regulations on attitude toward InfoSec systems, as well as the relationship between attitude and adoption of InfoSec systems. These study findings were consistent with the studies of Chawla and Joshi [98], Yildirim et al. [99], Ali et al. [100], Trenerry et al. [101], and Acosta-Enriquez et al. [102], who reported a significant moderation of occupation in the adoption of IT. Several determinants, such as government regulations and top management support, have a stronger impact on attitude toward InfoSec systems among employees and top-level managers, as they are directly engaged in the implementation of InfoSec systems within SMEs. Similarly, the impact of IT infrastructure was stronger on attitude toward InfoSec systems in the case of mid-level managers, as they are directly engaged in purchasing, developing, and integrating InfoSec systems into the existing systems. Hence, the occupational position can control or maximize the impact of each factor that influences the adoption of InfoSec systems.
Fourthly, the study findings showed that education significantly moderated the relationships between IT and legal-governmental regulations on attitude toward InfoSec systems. The significant relationship between IT and attitude was consistent with the study of Nguyen and Le [103], who also reported that higher education levels enhanced the positive impact of information security knowledge on attitude toward InfoSec systems. Kavandi and Jaana [166] highlighted that employees with higher education have a higher level of usage of ICTs in order to ensure the successful adoption of health information technology. Hwang et al. [62] highlighted that a higher level of security education enhanced the impact of knowledge of physical systems and security awareness. Hence, in the context of this study, the availability of IT infrastructure gave the employees a positive emotion and perception toward having InfoSec systems. Similarly, legal-governmental regulations, when combined with higher education, make learning more meaningful and impactful in the development and adoption of new technologies [167]. Hence, consistent with the study findings, higher education contributes to better understanding and implementation of legal-governmental regulations and, hence, a better attitude toward new technology, i.e., InfoSec systems. However, education did not moderate the relationships of prior experience, enjoyment of new InfoSec technology, top management support, and security training on attitude toward InfoSec systems. The study findings were consistent with the studies of Ali et al. [100], Almaiah et al. [147], An et al. [168], Mungo [76], Pollini et al. [167], Sadok et al. [29], and Won et al. [55] that having prior experience, finding a new technology enjoyable, having better support from top management, and a high level of security training were not associated with education. Finally, the study implies that education significantly enhanced the impact of only the predictors that can be taught through theory and practice.
Lastly, the study found that attitude towards InfoSec systems was only significantly related to adoption of InfoSec systems when users were top-level managers. This reflects the organizational vision that emphasizes the adoption of InfoSec systems in the dire need to fight against cybersecurity threats and attacks in SMEs [169]. Across gender, age, and education, all users were found to have a similar impact of attitude on the adoption of InfoSec systems. This implied that socio-demographic factors did not contribute to enhance adoption rate through attitudes, but occupation and job description did. As Karanja reports [169], top-level managers, such as the chief information security officer, can play a vital role in the implementation and management of InfoSec systems.
The integrated framework represented in the current study addresses the cybersecurity risks and attacks faced by SMEs in their day-to-day operational activities. Strengthening the internal business infrastructure and maintaining compliance with ISO27001 rules and regulations enables firms to reduce the apparent gap between strategic awareness and technical know-how and effectively detect and respond to cyber threats. As a result, a business can quickly adopt advanced cybersecurity solutions to enhance employee preparedness. This framework can truly assure the adoption of InfoSec systems in SMEs with fewer technical resources and utilization.

5.2. Key Theoretical Implications

The study has several key theoretical implications. Firstly, the study adds to three fundamental theories that explain how and why people adopt technologies: TRA, UTAUT, and TAM. These theories provide the basic foundation behind the identification of the determinants necessary to enhance the adoption of InfoSec systems among employees. Secondly, the integrated model was modified to identify the specific determinants that influence the adoption of InfoSec systems in Saudi SMEs. These specific determinants, as identified through a thorough review of literature and supported by the study findings, contribute to minimizing cybersecurity attacks in SMEs. Thirdly, the integrated model also identified demographic characteristics that can be modified for the successful implementation of newly-developed InfoSec systems. Building teams with employees from diverse backgrounds can give a competitive edge to SMEs and minimize their costs to achieve optimal efficiency. Furthermore, the inclusion of demographic variables as moderators, such as gender, age, occupation, and education, within the integrated model has broadened the influential determinants on the adoption of InfoSec systems. Lastly, the study can serve as a resource for researchers and academicians to refine existing adoption theories and models, thereby deepening our understanding of the adoption of InfoSec systems.

5.3. Key Practical Implications

The study has several key practical implications. Firstly, the study provided a detailed insight of how employees can be persuaded to adopt InfoSec systems in Saudi SMEs. The integrated framework has linked employees’ adoption to their attitude and its key determinants so as to ensure awareness and reduced cybersecurity risks within the firms. Secondly, the study provided an integrated framework to address an ongoing concern of cybersecurity risks and threats in Saudi SMEs. The study findings provide the reasoning behind the low adoption of InfoSec systems in SMEs operating in Saudi Arabia and provide a comprehensive plan to improve the adoption level among employees, mid-level managers, and top-level managers, or, in other words, in the entire organization. Thirdly, the study findings took into account the sociodemographic characteristics of employees (gender, occupation, and education) that shaped the attitude toward and adoption of SMEs in Saudi Arabia. Hence, to improve adoption through a certain factor, organizational structure can be designed to incorporate employees with certain demographics in a certain workplace. Fourthly, the integrated model presented in the current study will add to the broader efforts toward secure and sustainable digital transformation by focusing on IT infrastructure, legal-governmental regulations, and top management support, besides employees’ specific variables to encounter the cyber threats. Lastly, the integrated model also implies that those who are in charge of InfoSec security management in Saudi SMEs should target IT infrastructure, legal-governmental regulations, top management support, employees’ prior experience, and employees’ security training. It explained what factors should be considered to achieve effective and efficient change for the successful implementation of InfoSec systems in Saudi SMEs.

5.4. Limitations and Suggestions for Future Research

The study had several limitations. Firstly, the study employed a cross-sectional research design to determine the determinants influencing the adoption of InfoSec systems in Saudi SMEs in the current context of cybersecurity. Future studies should conduct a longitudinal research design to capture the growing and changing nature of cybersecurity risks in Saudi SMEs. Secondly, the study focused on SMEs operating in Saudi Arabia. Since cybersecurity is an ongoing concern for large organizations, future studies should replicate the designed integrated model in large organizations in order to increase the generalizability of the study findings. Thirdly, the study did not consider the socio-cultural determinants such as religious beliefs, peer support, and cultural values in the adoption of InfoSec systems in SMEs. As the socio-cultural pressures can also shape employees’ attitude toward and adoption of InfoSec systems [170], future studies should add the socio-cultural determinants and other external variables for determining the impact of external environmental variables on the adoption of SMEs in Saudi Arabia. Fourthly, the study did not consider the differences in the industries in which the SMEs operate. Past literature clearly highlighted the importance of cybersecurity in healthcare, finance and banking, manufacturing, retail and e-commerce, and education [6,7]. Future research can develop an industry-specific integrated framework to determine the determinants influencing the adoption of InfoSec systems in a specific industry, so as to capture the needs and demands tailored to the industry. Fifthly, the study did not capture the perspectives of top-level management to a greater extent, as they represented a smaller proportion of the sample size. Future studies can conduct the interviews with top-level management, especially in the information technology department, in order to understand how firms value InfoSec systems and create awareness and adoption behaviors of employees toward them. Lastly, though the majority of SMEs are located in Riyadh, the collection of data from Riyadh only might not be sufficient to represent the entire country. Future research can replicate the theoretical model in other regions to improve the generalizability, reliability, and validity of the study findings.

6. Conclusions

The study seeks to develop an integrated framework representing the determinants influencing the adoption of InfoSec systems in SMEs working in Saudi Arabia. Designed on the theoretical foundations of TAM, TRA, and UTAUT, the study determined that prior experience, top management support, IT infrastructure, security training, and legal-governmental regulations are key determinants of attitudes, which in turn influence the adoption of InfoSec systems. The demographic variables, i.e., gender, education, and occupation, play a key moderating role in defining the adoption of InfoSec systems: only male employees found a significant influence of prior experience on attitude towards InfoSec systems, while female employees had a stronger effect on attitude when top management support is an influencing factor. Respondents of all age groups found the same effect of prior experience, top management support, IT, security training, and legal-government regulations on attitude and consequent adoption of InfoSec systems. Respondents who had completed up to high school had a stronger effect of IT and legal-governmental regulations on attitude toward InfoSec systems, followed by diploma, Master’s degree, and Bachelor’s degree. Lastly, in terms of occupation, only employees found a significant influence of prior experience on their attitude toward InfoSec systems. While being significant in other groups, the influence of top management support on employee attitude toward the adoption of InfoSec systems was especially notable. This integrated framework captures the employees’ skills, knowledge, technical and managerial support, and regulatory framework as a means of attitude and adoption of InfoSec systems in SMEs working in Saudi Arabia. The study has several key theoretical contributions to the development of knowledge and practical contributions towards the status of Saudi SMEs as a developing country in the Middle East.

Author Contributions

Conceptualization: A.A.M.D. and S.K.C.; methodology: A.A.M.D. Validation and formal analysis: S.K.C. and M.M.; writing—original draft preparation: A.A.M.D.; writing—review and editing: S.K.C. and M.M.; supervision: S.K.C. and M.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data presented in this study are available on request from the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

Abbreviations

The following abbreviations were used in this manuscript:
InfoSecInformation Security
SMEsSmall and Medium Enterprises
IT Information Technology
TAMTechnology Acceptance Model
UTAUTUnified Theory of Acceptance and Use of Technology
TRA Theory of Reasoned Action

Appendix A. Questionnaire

ConstructItemQuestionAdapted From
Prior
Experience
PE.1In my prior work, I learnt how to implement InfoSec security procedures.[20,119]
PE.2I acquired from my training how to adopt the InfoSec system.
PE.3I learned to use the InfoSec system in my prior job.
PE.4I have had prior experience with similar systems.
PE.5I am already acquainted with similar systems.
Enjoyment of New InfoSec
Technology
ENJ.1I believe complying with InfoSec policies is enjoyable.[120,121,122,123,124]
ENJ.2I believe the process of daily practicing security measures is pleasant.
ENJ.3I believe that while I implement InfoSec procedures, I enjoy the process.
ENJ.4I believe adopting InfoSec systems is convenient.
ENJ.5I believe using InfoSec systems is interesting.
Top
Management Support
TMS.1Top management commits all employees to adopt InfoSec system measures.[125,126,127]
TMS.2Top management motivates employees to adopt the InfoSec system in their work.
TMS.3Top management provides reliable support for InfoSec system adoption.
TMS.4Top management is aware of the benefits that can be obtained by adopting InfoSec systems.
TMS.5Top management provides the necessary resources to adopt InfoSec systems.
IT
Infrastructure
ITI.1IT infrastructure of my organization is good.[128,129]
ITI.2IT infrastructure of my organization meets information security needs.
ITI.3IT infrastructure of my organization facilitates stakeholder collaboration.
ITI.4IT infrastructure of my organization is sufficient.
ITI.5IT infrastructure of my organization can support all procedures.
Security
Training
TRN.1Guidance is provided for me on how to use InfoSec systems.[74]
TRN.2Security guidelines are available to me on how to implement InfoSec procedures.
TRN.3Training courses are provided to enhance the adoption of InfoSec systems.
TRN.4Training is provided to clarify the features of the InfoSec system.
TRN.5InfoSec professionals are available to support me when I face security threats.
Legal-
Governmental
Regulation
G.REG.1Government regulations motivate organizations to adopt InfoSec systems.[109,130,131]
G.REG.2Government regulations are necessary to help personnel to update the InfoSec system.
G.REG.3The government formulates regulations related to InfoSec systems usage.
G.REG.4Government regulations are necessary to ensure InfoSec systems adoption.
G.REG.5The country’s legal system encourages InfoSec systems adoption.
Attitude
towards
InfoSec
Systems
ATT.1I believe adopting an InfoSec system is essential for my work.[132,133]
ATT.2I believe adopting an InfoSec system is part of my daily job tasks.
ATT.3I believe adopting an InfoSec system is beneficial.
ATT.4My attitude towards an InfoSec system is favorable.
ATT.5I believe that InfoSec systems adoption is valuable in my organization.
Adoption of
InfoSec
Systems
ADPT.1How frequently do you use the InfoSec system in a week?[134,135]
ADPT.2How frequently do you use the InfoSec system for job-related work?
ADPT.3How frequently do you use different applications of the InfoSec system?
ADPT.4How frequently do you use advanced features of InfoSec systems?

References

  1. Lehto, M. Cyber-Attacks Against Critical Infrastructure. In Cyber Security; Computational Methods in Applied Sciences; Lehto, M., Neittaanmäki, P., Eds.; Springer International Publishing: Cham, Switzerland, 2022; Volume 56, pp. 3–42. ISBN 978-3-030-91292-5. [Google Scholar]
  2. Hanzu-Pazara, R.; Raicu, G.; Zagan, R. The Impact of Human Behaviour on Cyber Security of the Maritime Systems. Adv. Eng. Forum 2019, 34, 267–274. [Google Scholar] [CrossRef]
  3. Kirilchuk, S.; Reutov, V.; Nalivaychenko, E.; Shevchenko, E.; Yaroshenko, A. Ensuring the Security of an Automated Information System in a Regional Innovation Cluster. Transp. Res. Procedia 2022, 63, 607–617. [Google Scholar] [CrossRef]
  4. Hameed, M.A.; Arachchilage, N.A.G. The Role of Self-Efficacy on the Adoption of Information Systems Security Innovations: A Meta-Analysis Assessment. Pers. Ubiquitous Comput. 2021, 25, 911–925. [Google Scholar] [CrossRef]
  5. Fortune Business Insights. Cybersecurity Market Size, Share & Industry Analysis; Fortune Business Insights: Pune, India, 2025. [Google Scholar]
  6. Cobalt. Top Cybersecurity Statistics for 2025. Available online: https://www.cobalt.io/blog/top-cybersecurity-statistics-2025 (accessed on 15 July 2025).
  7. Secure IT Consult 2025 Adoption Rates of Advanced Security Technologies: A Statistical Deep Dive. Available online: https://secureitconsult.com/advanced-security-tech-adoption-statistics/ (accessed on 12 October 2025).
  8. Fox, T. Cybercrime to Cost the World $12.2 Trillion Annually by 2031. Cybercrime Magazine, 28 May 2025. [Google Scholar]
  9. Almubayedh, D.; Khalis, M.A.; Alazman, G.; Alabdali, M.; Al-Refai, R.; Nagy, N. Security Related Issues in Saudi Arabia Small Organizations: A Saudi Case Study. In Proceedings of the 2018 21st Saudi Computer Society National Computer Conference (NCC), Riyadh, Saudi Arabia, 25–26 April 2018; IEEE: Riyadh, Saudi Arabia, 2018; pp. 1–6. [Google Scholar]
  10. AlMindeel, R.; Martins, J.T. Information Security Awareness in a Developing Country Context: Insights from the Government Sector in Saudi Arabia. Inf. Technol. People 2020, 34, 770–788. [Google Scholar] [CrossRef]
  11. Alzubaidi, A. Measuring the Level of Cyber-Security Awareness for Cybercrime in Saudi Arabia. Heliyon 2021, 7, e06016. [Google Scholar] [CrossRef]
  12. Bajunaied, K.; Hussin, N.; Kamarudin, S. Behavioral Intention to Adopt FinTech Services: An Extension of Unified Theory of Acceptance and Use of Technology. J. Open Innov. Technol. Mark. Complex. 2023, 9, 100010. [Google Scholar] [CrossRef]
  13. Faraj, S.; Renno, W.; Bhardwaj, A. Unto the Breach: What the COVID-19 Pandemic Exposes about Digitalization. Inf. Organ. 2021, 31, 100337. [Google Scholar] [CrossRef]
  14. Sargiotis, D. Data Security and Privacy: Protecting Sensitive Information. In Data Governance; Springer Nature: Cham, Switzerland, 2024; pp. 217–245. ISBN 978-3-031-67267-5. [Google Scholar]
  15. Subramaniam, S.H.; Wider, W.; Tanucan, J.C.M.; Yew Lim, K.; Jiang, L.; Prompanyo, M. Key Factors Influencing Long-Term Retention among Contact Centre Employee in Malaysia: A Delphi Method Study. Cogent Bus. Manag. 2024, 11, 2370444. [Google Scholar] [CrossRef]
  16. Catal, C.; Ozcan, A.; Donmez, E.; Kasif, A. Analysis of Cyber Security Knowledge Gaps Based on Cyber Security Body of Knowledge. Educ. Inf. Technol. 2023, 28, 1809–1831. [Google Scholar] [CrossRef]
  17. Jeong, C.Y.; Lee, S.-Y.T.; Lim, J.-H. Information Security Breaches and IT Security Investments: Impacts on Competitors. Inf. Manag. 2019, 56, 681–695. [Google Scholar] [CrossRef]
  18. Aslan, Ö.; Aktuğ, S.S.; Ozkan-Okay, M.; Yilmaz, A.A.; Akin, E. A Comprehensive Review of Cyber Security Vulnerabilities, Threats, Attacks, and Solutions. Electronics 2023, 12, 1333. [Google Scholar] [CrossRef]
  19. Hameed, M.A.; Arachchilage, N.A.G. On the Impact of Perceived Vulnerability in the Adoption of Information Systems Security Innovations. arXiv 2019, arXiv:1904.08229. [Google Scholar]
  20. Li, L.; He, W.; Xu, L.; Ash, I.; Anwar, M.; Yuan, X. Investigating the Impact of Cybersecurity Policy Awareness on Employees’ Cybersecurity Behavior. Int. J. Inf. Manag. 2019, 45, 13–24. [Google Scholar] [CrossRef]
  21. Herath, T.C.; Herath, H.S.B.; D’Arcy, J. Organizational Adoption of Information Security Solutions: An Integrative Lens Based on Innovation Adoption and the Technology-Organization-Environment Framework. SIGMIS Database 2020, 51, 12–35. [Google Scholar] [CrossRef]
  22. Naradda Gamage, S.K.; Ekanayake, E.; Abeyrathne, G.; Prasanna, R.; Jayasundara, J.; Rajapakshe, P. A Review of Global Challenges and Survival Strategies of Small and Medium Enterprises (SMEs). Economies 2020, 8, 79. [Google Scholar] [CrossRef]
  23. Pawar, S.; Palivela, H. LCCI: A Framework for Least Cybersecurity Controls to Be Implemented for Small and Medium Enterprises (SMEs). Int. J. Inf. Manag. Data Insights 2022, 2, 100080. [Google Scholar] [CrossRef]
  24. Antunes, M.; Maximiano, M.; Gomes, R.; Pinto, D. Information Security and Cybersecurity Management: A Case Study with SMEs in Portugal. J. Cybersecur. Priv. 2021, 1, 219–238. [Google Scholar] [CrossRef]
  25. Yigit Ozkan, B.; Spruit, M.; Wondolleck, R.; Burriel Coll, V. Modelling Adaptive Information Security for SMEs in a Cluster. J. Intellect. Cap. 2019, 21, 235–256. [Google Scholar] [CrossRef]
  26. Antunes, M.; Maximiano, M.; Gomes, R. A Customizable Web Platform to Manage Standards Compliance of Information Security and Cybersecurity Auditing. Procedia Comput. Sci. 2022, 196, 36–43. [Google Scholar] [CrossRef]
  27. Benz, M.; Chatterjee, D. Calculated Risk? A Cybersecurity Evaluation Tool for SMEs. Bus. Horiz. 2020, 63, 531–540. [Google Scholar] [CrossRef]
  28. Wilson, M.; McDonald, S.; Button, D.; McGarry, K. It Won’t Happen to Me: Surveying SME Attitudes to Cyber-Security. J. Comput. Inf. Syst. 2023, 63, 397–409. [Google Scholar] [CrossRef]
  29. Sadok, M.; Alter, S.; Bednar, P. It Is Not My Job: Exploring the Disconnect between Corporate Security Policies and Actual Security Practices in SMEs. Int. Cont. Soc. 2020, 28, 467–483. [Google Scholar] [CrossRef]
  30. Fichman, R.G.; Kemerer, C.F. The Illusory Diffusion of Innovation: An Examination of Assimilation Gaps. Inf. Syst. Res. 1999, 10, 255–275. [Google Scholar] [CrossRef]
  31. Zhu, K.; Dong, S.; Xu, S.X.; Kraemer, K.L. Innovation Diffusion in Global Contexts: Determinants of Post-Adoption Digital Transformation of European Companies. Eur. J. Inf. Syst. 2006, 15, 601–616. [Google Scholar] [CrossRef]
  32. Zhu, K.; Kraemer, K.L.; Xu, S. The Process of Innovation Assimilation by Firms in Different Countries: A Technology Diffusion Perspective on e-Business. Manag. Sci. 2006, 52, 1557–1576. [Google Scholar] [CrossRef]
  33. Momani, A.M. The Unified Theory of Acceptance and Use of Technology: A new approach in technology acceptance. Int. J. Sociotechnology Knowl. Dev. 2020, 12, 79–98. [Google Scholar] [CrossRef]
  34. Hsu, C.; Lee, J.-N.; Straub, D. Institutional Influences on Information Systems Security Innovations. Inf. Syst. Res. 2012, 23, 918–939. [Google Scholar] [CrossRef]
  35. Hassan, N. Saudi Arabia’s Cybersecurity Market Poised for Growth amid Rising Investments. Available online: https://www.arabnews.com/node/2573805/business-economy (accessed on 15 October 2025).
  36. Muthuswamy, V.V. Cyber Security Challenges Faced by Employees in the Digital Workplace of Saudi Arabia’s Digital Nature Organization. Int. J. Cyber Criminol. 2021, 17, 40–53. [Google Scholar] [CrossRef]
  37. McIlwraith, A. Information Security and Employee Behaviour: How to Reduce Risk Through Employee Education, Training and Awareness, 2nd ed.; Routledge: London, UK, 2021; ISBN 978-0-429-28178-5. [Google Scholar]
  38. Wilson, M.; McDonald, S. One Size Does Not Fit All: Exploring the Cybersecurity Perspectives and Engagement Preferences of UK-Based Small Businesses. Inf. Secur. J. A Glob. Perspect. 2025, 34, 15–49. [Google Scholar] [CrossRef]
  39. Ajzen, I.; Fishbein, M. Understanding Attitudes and Predicting Social Behavior; Prentice Hall: Englewood Cliffs, NJ, USA, 1980. [Google Scholar]
  40. Sheppard, B.H.; Hartwick, J.; Warshaw, P.R. The Theory of Reasoned Action: A Meta-Analysis of Past Research with Recommendations for Modifications and Future Research. J. Consum. Res. 1988, 15, 325. [Google Scholar] [CrossRef]
  41. Davis, F.D. Perceived Usefulness, Perceived Ease of Use, and User Acceptance of Information Technology. MIS Q. 1989, 13, 319. [Google Scholar] [CrossRef]
  42. Venkatesh, V.; Thong, J.; Xu, X. Unified Theory of Acceptance and Use of Technology: A Synthesis and the Road Ahead. Jab. Agama Islam Selangor 2016, 17, 328–376. [Google Scholar] [CrossRef]
  43. Baskerville, R. Risk Analysis: An Interpretive Feasibility Tool in Justifying Information Systems Security. Eur. J. Inf. Syst. 1991, 1, 121–130. [Google Scholar] [CrossRef]
  44. Siponen, M.; Willison, R. Information Security Management Standards: Problems and Solutions. Inf. Manag. 2009, 46, 267–270. [Google Scholar] [CrossRef]
  45. Granić, A. Educational Technology Adoption: A Systematic Review. Educ. Inf. Technol. 2022, 27, 9725–9744. [Google Scholar] [CrossRef]
  46. Holden, R.J.; Karsh, B.-T. The Technology Acceptance Model: Its Past and Its Future in Health Care. J. Biomed. Inform. 2010, 43, 159–172. [Google Scholar] [CrossRef]
  47. Park, J.; Woo, S.E.; Kim, J. Attitudes towards Artificial Intelligence at Work: Scale Development and Validation. J. Occup. Organ. Psychol. 2024, 97, 920–951. [Google Scholar] [CrossRef]
  48. Chawla, D.; Joshi, H. Importance-Performance Map Analysis to Enhance the Performance of Attitude towards Mobile Wallet Adoption among Indian Consumer Segments. Am. J. Ind. Med. 2021, 73, 946–966. [Google Scholar] [CrossRef]
  49. Rogers, E. Diffusion of Innovations, 4th ed.; The Free Press: New York, NY, USA, 1995. [Google Scholar]
  50. Night, S.; Bananuka, J. The Mediating Role of Adoption of an Electronic Tax System in the Relationship between Attitude towards Electronic Tax System and Tax Compliance. J. Econ. Financ. Adm. Sci. 2020, 25, 73–88. [Google Scholar] [CrossRef]
  51. Venkatesh, V. Determinants of Perceived Ease of Use: Integrating Control, Intrinsic Motivation, and Emotion into the Technology Acceptance Model. Inf. Syst. Res. 2000, 11, 342–365. [Google Scholar] [CrossRef]
  52. Choi, H.; Kim, Y.; Kim, J. An Acceptance Model for an Internet Protocol Television Service in Korea with Prior Experience as a Moderator. Serv. Ind. J. 2010, 30, 1883–1901. [Google Scholar] [CrossRef]
  53. Tavitiyaman, P.; Zhang, X.; Tsang, W.Y. How Tourists Perceive the Usefulness of Technology Adoption in Hotels: Interaction Effect of Past Experience and Education Level. J. China Tour. Res. 2022, 18, 64–87. [Google Scholar] [CrossRef]
  54. Davis, F.D.; Bagozzi, R.P.; Warshaw, P.R. Extrinsic and Intrinsic Motivation to Use Computers in the Workplace. J. Appl. Soc. Psychol. 1992, 22, 1111–1132. [Google Scholar] [CrossRef]
  55. Won, D.; Chiu, W.; Byun, H. Factors Influencing Consumer Use of a Sport-Branded App: The Technology Acceptance Model Integrating App Quality and Perceived Enjoyment. Asia Pac. J. Mark. Logist. 2023, 35, 1112–1133. [Google Scholar] [CrossRef]
  56. Wu, J.-H.; Wang, S.-C.; Tsai, H.-H. Falling in Love with Online Games: The Uses and Gratifications Perspective. Comput. Hum. Behav. 2010, 26, 1862–1871. [Google Scholar] [CrossRef]
  57. Gefen, D.; Karahanna, E.; Straub, D. Trust and TAM in Online Shopping: An Integrated Model. MIS Q. 2003, 27, 51. [Google Scholar] [CrossRef]
  58. Hwang, Y.; Kim, D.J. Customer Self-Service Systems: The Effects of Perceived Web Quality with Service Contents on Enjoyment, Anxiety, and e-Trust. Decis. Support Syst. 2007, 43, 746–760. [Google Scholar] [CrossRef]
  59. Pitardi, V.; Marriott, H.R. Alexa, She’s Not Human But… Unveiling the Drivers of Consumers’ Trust in Voice-based Artificial Intelligence. Psychol. Mark. 2021, 38, 626–642. [Google Scholar] [CrossRef]
  60. Chatterjee, S.; Chaudhuri, R.; Vrontis, D. Does Remote Work Flexibility Enhance Organization Performance? Moderating Role of Organization Policy and Top Management Support. J. Bus. Res. 2022, 139, 1501–1512. [Google Scholar] [CrossRef]
  61. Gopal, G.; Pilkauskaite, E. Implementing Process Innovation by Integrating Continuous Improvement and Business Process Re-Engineering. In Innovation Management; Škudienė, V., Li-Ying, J., Bernhard, F., Eds.; Edward Elgar Publishing: Northampton, MA, USA, 2020; ISBN 978-1-78990-981-4. [Google Scholar]
  62. Hwang, I.; Wakefield, R.; Kim, S.; Kim, T. Security Awareness: The First Step in Information Security Compliance Behavior. J. Comput. Inf. Syst. 2021, 61, 345–356. [Google Scholar] [CrossRef]
  63. Zwilling, M.; Klien, G.; Lesjak, D.; Wiechetek, Ł.; Cetin, F.; Basim, H.N. Cyber Security Awareness, Knowledge and Behavior: A Comparative Study. J. Comput. Inf. Syst. 2022, 62, 82–97. [Google Scholar] [CrossRef]
  64. Kessler, S.R.; Pindek, S.; Kleinman, G.; Andel, S.A.; Spector, P.E. Information Security Climate and the Assessment of Information Security Risk among Healthcare Employees. Health Inform. J. 2020, 26, 461–473. [Google Scholar] [CrossRef] [PubMed]
  65. Moulton, R.; Coles, R.S. Applying Information Security Governance. Comput. Secur. 2003, 22, 580–584. [Google Scholar] [CrossRef]
  66. Moody, G.D.; Siponen, M.; Pahnila, S. Toward a Unified Model of Information Security Policy Compliance. MIS Q. 2018, 42, 285–311. [Google Scholar] [CrossRef]
  67. Uchendu, B.; Nurse, J.R.C.; Bada, M.; Furnell, S. Developing a Cyber Security Culture: Current Practices and Future Needs. Comput. Secur. 2021, 109, 102387. [Google Scholar] [CrossRef]
  68. Solomon, G.; Brown, I. The Influence of Organisational Culture and Information Security Culture on Employee Compliance Behaviour. J. Enterp. Inf. Manag. 2021, 34, 1203–1228. [Google Scholar] [CrossRef]
  69. Gupta, J.N.D.; Sharma, S.K. Globalization and Information Management Strategy. In Encyclopedia of Information Systems; Elsevier: Amsterdam, The Netherlands, 2003; pp. 475–487. ISBN 978-0-12-227240-0. [Google Scholar]
  70. Golightly, L.; Chang, V.; Xu, Q.A.; Gao, X.; Liu, B.S. Adoption of Cloud Computing as Innovation in the Organization. Int. J. Eng. Bus. Manag. 2022, 14, 18479790221093992. [Google Scholar] [CrossRef]
  71. Farid, G.; Warraich, N.F.; Iftikhar, S. Digital Information Security Management Policy in Academic Libraries: A Systematic Review (2010–2022). J. Inf. Sci. 2025, 51, 1000–1014. [Google Scholar] [CrossRef]
  72. Tetteh, A.K. Cybersecurity Needs for SMEs. Issues Inf. Syst. 2024, 25, 235–246. [Google Scholar] [CrossRef]
  73. Kotsias, J.; Ahmad, A.; Scheepers, R. Adopting and Integrating Cyber-Threat Intelligence in a Commercial Organisation. Eur. J. Inf. Syst. 2023, 32, 35–51. [Google Scholar] [CrossRef]
  74. Lidster, W.W.; Rahman, S.S.M. Identifying Influences to Information Security Framework Adoption: Applying a Modified UTAUT. In Proceedings of the 2020 IEEE International Conference on Big Data (Big Data), Atlanta, GA, USA, 10–13 December 2020; IEEE: Atlanta, GA, USA, 2020; pp. 2605–2609. [Google Scholar]
  75. Hu, S.; Hsu, C.; Zhou, Z. Security Education, Training, and Awareness Programs: Literature Review. J. Comput. Inf. Syst. 2022, 62, 752–764. [Google Scholar] [CrossRef]
  76. Mungo, J. Self-Paced Cybersecurity Awareness Training Educating Retail Employees to Identify Phishing Attacks. J. Cyber Secur. Technol. 2024, 8, 71–119. [Google Scholar] [CrossRef]
  77. Peery, J.G.; Pasalar, C. Designing the Learning Experiences in Serious Games: The Overt and the Subtle—The Virtual Clinic Learning Environment. Informatics 2018, 5, 30. [Google Scholar] [CrossRef]
  78. Aldawood, H.; Skinner, G. Reviewing Cyber Security Social Engineering Training and Awareness Programs—Pitfalls and Ongoing Issues. Future Internet 2019, 11, 73. [Google Scholar] [CrossRef]
  79. Almaiah, M.; Hajjej, F.; Lutfi, A.; Al-Khasawneh, A.; Shehab, R.; Al-Otaibi, S.; Alrawad, M. Explaining the Factors Affecting Students’ Attitudes to Using Online Learning (Madrasati Platform) during COVID-19. Electronics 2022, 11, 973. [Google Scholar] [CrossRef]
  80. Alhalafi, N.; Veeraraghavan, P. Exploring the Challenges and Issues in Adopting Cybersecurity in Saudi Smart Cities: Conceptualization of the Cybersecurity-Based UTAUT Model. Smart Cities 2023, 6, 1523–1544. [Google Scholar] [CrossRef]
  81. Chukwurah, N.; Adebayo, V.I.; Ige, A.B.; Idemudia, C.; Eyieyien, O.G. Ensuring Compliance with Regulatory and Legal Requirements through Robust Data Governance Structures. Open Access Res. J. Multidiscip. Stud. 2024, 8, 036–044. [Google Scholar] [CrossRef]
  82. Alassaf, M.; Alkhalifah, A. Exploring the Influence of Direct and Indirect Factors on Information Security Policy Compliance: A Systematic Literature Review. IEEE Access 2021, 9, 162687–162705. [Google Scholar] [CrossRef]
  83. Kamil, Y.; Lund, S.; Islam, M.S. Information Security Objectives and the Output Legitimacy of ISO/IEC 27001: Stakeholders’ Perspective on Expectations in Private Organizations in Sweden. Inf. Syst. e-Bus. Manag. 2023, 21, 699–722. [Google Scholar] [CrossRef]
  84. Malik, S.; Chadhar, M.; Vatanasakdakul, S.; Chetty, M. Factors Affecting the Organizational Adoption of Blockchain Yechnology: Extending the Technology–Organization–Environment (TOE) Framework in the Australian Context. Sustainability 2021, 13, 9404. [Google Scholar] [CrossRef]
  85. Albrecht, S.; Reichert, S.; Schmid, J.; Strüker, J.; Neumann, D.; Fridgen, G. Dynamics of Blockchain Implementation-a Case Study from the Energy Sector. In Proceedings of the 51st Hawaii International Conference on System Sciences, Waikoloa Village, HI, USA, 2 January 2018. [Google Scholar]
  86. De Castro, P.; Tanner, M.; Johnston, K. Perceived Factors Influencing Blockchain Adoption in the Asset and Wealth Management Industry in the Western Cape, South Africa. In Evolving Perspectives on ICTs in Global Souths; Communications in Computer and Information Science; Junio, D.R., Koopman, C., Eds.; Springer International Publishing: Cham, Switzerland, 2020; Volume 1236, pp. 48–62. ISBN 978-3-030-52013-7. [Google Scholar]
  87. Addula, S.R.; Tyagi, A.K.; Naithani, K.; Kumari, S. Blockchain-Empowered Internet of Things (IoTs) Platforms for Automation in Various Sectors. In Artificial Intelligence-Enabled Digital Twin for Smart Manufacturing; Tyagi, A.K., Tiwari, S., Arumugam, S.K., Sharma, A.K., Eds.; Wiley: Hoboken, NJ, USA, 2024; pp. 443–477. ISBN 978-1-394-30357-1. [Google Scholar]
  88. Mishra, A.; Alzoubi, Y.I.; Gill, A.Q.; Anwar, M.J. Cybersecurity Enterprises Policies: A Comparative Study. Sensors 2022, 22, 538. [Google Scholar] [CrossRef] [PubMed]
  89. Akai, N.D.; Ibok, N.; Akinninyi, P.E. Cloud Accounting and the Quality of Financial Reports of Selected Banks in Nigeria. Eur. J. Account. Audit. Financ. Res. 2023, 11, 18–42. [Google Scholar] [CrossRef]
  90. Shahbaz, M.; Gao, C.; Zhai, L.; Shahzad, F.; Arshad, M.R. Moderating Effects of Gender and Resistance to Change on the Adoption of Big Data Analytics in Healthcare. Complexity 2020, 2020, 2173765. [Google Scholar] [CrossRef]
  91. Shaouf, A.; Altaqqi, O. The Impact of Gender Differences on Adoption of Information Technology and Related Responses: A Review. Int. J. Manag. Appl. Res. 2018, 5, 22–41. [Google Scholar] [CrossRef]
  92. Anwar, M.; He, W.; Ash, I.; Yuan, X.; Li, L.; Xu, L. Gender Difference and Employees’ Cybersecurity Behaviors. Comput. Hum. Behav. 2017, 69, 437–443. [Google Scholar] [CrossRef]
  93. Daengsi, T.; Pornpongtechavanich, P.; Wuttidittachotti, P. Cybersecurity Awareness Enhancement: A Study of the Effects of Age and Gender of Thai Employees Associated with Phishing Attacks. Educ. Inf. Technol. 2022, 27, 4729–4752. [Google Scholar] [CrossRef]
  94. Charness, N.; Yoon, J.S.; Souders, D.; Stothart, C.; Yehnert, C. Predictors of Attitudes toward Autonomous Vehicles: The Roles of Age, Gender, Prior Knowledge, and Personality. Front. Psychol. 2018, 9, 2589. [Google Scholar] [CrossRef]
  95. Maswadi, K.; Ghani, N.A.; Hamid, S. Factors Influencing the Elderly’s Behavioural Intention to Use Smart Home Technologies in Saudi Arabia. PLoS ONE 2022, 17, e0272525. [Google Scholar] [CrossRef]
  96. Wang, S.; Jiang, Z.; Noland, R.B.; Mondschein, A.S. Attitudes towards Privately-Owned and Shared Autonomous Vehicles. Transp. Res. Part F Traffic Psychol. Behav. 2020, 72, 297–306. [Google Scholar] [CrossRef]
  97. Wang, K.; Salehin, M.F.; Nurul Habib, K. A Discrete Choice Experiment on Consumer’s Willingness-to-Pay for Vehicle Automation in the Greater Toronto Area. Transp. Res. Part A Policy Pract. 2021, 149, 12–30. [Google Scholar] [CrossRef]
  98. Chawla, D.; Joshi, H. The Moderating Role of Gender and Age in the Adoption of Mobile Wallet. Foresight 2020, 22, 483–504. [Google Scholar] [CrossRef]
  99. Yildirim, E.Y.; Akalp, G.; Aytac, S.; Bayram, N. Factors Influencing Information Security Management in Small- and Medium-Sized Enterprises: A Case Study from Turkey. Int. J. Inf. Manag. 2011, 31, 360–365. [Google Scholar] [CrossRef]
  100. Ali, R.F.; Dominic, P.D.D.; Ali, S.E.A.; Rehman, M.; Sohail, A. Information Security Behavior and Information Security Policy Compliance: A Systematic Literature Review for Identifying the Transformation Process from Noncompliance to Compliance. Appl. Sci. 2021, 11, 3383. [Google Scholar] [CrossRef]
  101. Trenerry, B.; Chng, S.; Wang, Y.; Suhaila, Z.S.; Lim, S.S.; Lu, H.Y.; Oh, P.H. Preparing Workplaces for Digital Transformation: An Integrative Review and Framework of Multi-Level Factors. Front. Psychol. 2021, 12, 620766. [Google Scholar] [CrossRef]
  102. Acosta-Enriquez, B.G.; Arbulú Ballesteros, M.A.; Arbulu Perez Vargas, C.G.; Orellana Ulloa, M.N.; Gutiérrez Ulloa, C.R.; Pizarro Romero, J.M.; Gutiérrez Jaramillo, N.D.; Cuenca Orellana, H.U.; Ayala Anzoátegui, D.X.; López Roca, C. Knowledge, Attitudes, and Perceived Ethics Regarding the Use of ChatGPT among Generation Z University Students. Int. J. Educ. Integr. 2024, 20, 10. [Google Scholar] [CrossRef]
  103. Nguyen, B.H.; Le, H.N.Q. Investigation on Information Security Awareness Based on KAB Model: The Moderating Role of Age and Education Level. Int. Cont. Soc. 2024, 32, 598–612. [Google Scholar] [CrossRef]
  104. Kozak, J.; Fel, S. How Sociodemographic Factors Relate to Trust in Artificial Intelligence among Students in Poland and the United Kingdom. Sci. Rep. 2024, 14, 28776. [Google Scholar] [CrossRef]
  105. Saudi Medium Enterprises General Authority. SME Monitor: Monsha’at Quarterly Report Q4 2023; Saudi Medium Enterprises General Authority: Abu Dhabi, United Arab Emirates, 2023. [Google Scholar]
  106. Aldiab, A.; Chowdhury, H.; Kootsookos, A.; Alam, F.; Alluhaybi, A.; Aloufi, H. Telecommunication Infrastructure in Saudi Arabia: Is It Ready for eLearning? AIP Publishing LLC.: Chiang Mai, Thailand, 2022; p. 020088. [Google Scholar]
  107. Creswell, J.W.; Creswell, J.D. Research Design: Qualitative, Quantitative, and Mixed Methods Approaches, 6th ed.; SAGE Publications, Inc.: Oaks, CA, USA, 2022; ISBN 978-1-4129-6556-9. [Google Scholar]
  108. Kang, H. Sample Size Determination and Power Analysis Using the G*Power Software. J. Educ. Eval. Health Prof. 2021, 18, 17. [Google Scholar] [CrossRef]
  109. Human Dignity Trust Saudi Arabia; Human Dignity Trust: London, UK, 2024.
  110. Hochstetter-Diez, J.; Dieguez-Rebolledo, M.; Fenner-López, J.; Cachero, C. AIM triad: A prioritization strategy for public institutions to improve information security maturity. Appl. Sci. 2023, 13, 8339. [Google Scholar] [CrossRef]
  111. Asbaş, C.; Tuzlukaya, Ş. Cyberattack and Cyberwarfare Strategies for Businesses. In Conflict Management in Digital Business; Özsungur, F., Ed.; Emerald Publishing Limited: Leeds, UK, 2022; pp. 303–328. ISBN 978-1-80262-774-9. [Google Scholar]
  112. Changchit, C.; Lonkani, R.; Sampet, J. Mobile banking: Exploring determinants of its adoption. J. Organ. Comput. Electron. Commer. 2017, 27, 239–261. [Google Scholar] [CrossRef]
  113. D’Arcy, J.; Lowry, P.B. Cognitive-affective Drivers of Employees’ Daily Compliance with Information Security Policies: A Multilevel, Longitudinal Study. Inf. Syst. J. 2019, 29, 43–69. [Google Scholar] [CrossRef]
  114. Sadeghi, B.; Richards, D.; Formosa, P.; McEwan, M.; Bajwa, M.H.A.; Hitchens, M.; Ryan, M. Modelling the ethical priorities influencing decision-making in cybersecurity contexts. Organ. Cybersecur. J. Pract. Process People 2023, 3, 127–149. [Google Scholar] [CrossRef]
  115. Larsson, J.; Larsson, L. Integration, Application and Importance of Collaboration in Sustainable Project Management. Sustainability 2020, 12, 585. [Google Scholar] [CrossRef]
  116. D’Arcy, J.; Herath, T.; Shoss, M.K. Understanding employee responses to stressful information security requirements: A coping perspective. J. Manag. Inf. Syst. 2014, 31, 285–318. [Google Scholar] [CrossRef]
  117. González-Reverté, F.; Gomis-López, J.M.; Díaz-Luque, P. Reset or temporary break? Attitudinal change, risk perception and future travel intention in tourists experiencing the COVID-19 pandemic. J. Tour. Futures 2022, 11, 459–479. [Google Scholar] [CrossRef]
  118. Wang, T.; Xu, J.; He, Q.; Chan, A.P.C.; Owusu, E.K. Studies on the Success Criteria and Critical Success Factors for Mega Infrastructure Construction Projects: A Literature Review. Eng. Constr. Archit. Manag. 2023, 30, 1809–1834. [Google Scholar] [CrossRef]
  119. Razikin, K.; Soewito, B. Cybersecurity decision support model to designing information technology security system based on risk analysis and cybersecurity framework. Egypt. Inform. J. 2022, 23, 383–404. [Google Scholar] [CrossRef]
  120. Al-Rahmi, W.M.; Yahaya, N.; Aldraiweesh, A.A.; Alamri, M.M.; Aljarboa, N.A.; Alturki, U.; Aljeraiwi, A.A. Integrating Technology Acceptance Model with Innovation Diffusion Theory: An Empirical Investigation on Students’ Intention to Use e-Learning Systems. IEEE Access 2019, 7, 26797–26809. [Google Scholar] [CrossRef]
  121. Al-Adwan, A.S.; Li, N.; Al-Adwan, A.; Abbasi, G.A.; Albelbisi, N.A.; Habibi, A. “Extending the Technology Acceptance Model (TAM) to Predict University Students’ Intentions to Use Metaverse Based Learning Platforms”. Educ. Inf. Technol. 2023, 28, 15381–15413. [Google Scholar] [CrossRef]
  122. Faqih, K.M.S.; Jaradat, M.-I.R.M. Integrating TTF and UTAUT2 Theories to Investigate the Adoption of Augmented Reality Technology in Education: Perspective from a Developing Country. Technol. Soc. 2021, 67, 101787. [Google Scholar] [CrossRef]
  123. Lee, J.; Kim, J.; Choi, J.Y. The Adoption of Virtual Reality Devices: The Technology Acceptance Model Integrating Enjoyment, Social Interaction, and Strength of the Social Ties. Telemat. Inform. 2019, 39, 37–48. [Google Scholar] [CrossRef]
  124. Quezada, R.; Rivera, L.; Delgadillo, R.; Cajo, B.H. Technological Aspects for Pleasant Learning: A Review of the Literature. Informatics 2021, 8, 25. [Google Scholar] [CrossRef]
  125. Shen, S.; Xu, K.; Sotiriadis, M.; Wang, Y. Exploring the Factors Influencing the Adoption and Usage of Augmented Reality and Virtual Reality Applications in Tourism Education within the Context of COVID-19 Pandemic. J. Hosp. Leis. Sport Tour. Educ. 2022, 30, 100373. [Google Scholar] [CrossRef]
  126. Hsu, H.-Y.; Liu, F.-H.; Tsou, H.-T.; Chen, L.-J. Openness of Technology Adoption, Top Management Support and Service Innovation: A Social Innovation Perspective. J. Bus. Ind. Mark. 2019, 34, 575–590. [Google Scholar] [CrossRef]
  127. Lo, M.F.; Tian, F.; Ng, P.M.L. Top Management Support and Knowledge Sharing: The Strategic Role of Affiliation and Trust in Academic Environment. J. Knowl. Manag. 2021, 25, 2161–2177. [Google Scholar] [CrossRef]
  128. Zhang, X.; Xu, Y.Y.; Ma, L. Information Technology Investment and Digital Transformation: The Roles of Digital Transformation Strategy and Top Management. Bus. Process Manag. J. 2023, 29, 528–549. [Google Scholar] [CrossRef]
  129. Chanopas, A.; Krairit, D.; Ba Khang, D. Managing Information Technology Infrastructure: A New Flexibility Framework. Manag. Res. News 2006, 29, 632–651. [Google Scholar] [CrossRef]
  130. David, A.; Yigitcanlar, T.; Li, R.Y.M.; Corchado, J.M.; Cheong, P.H.; Mossberger, K.; Mehmood, R. Understanding Local Government Digital Technology Adoption Strategies: A PRISMA Review. Sustainability 2023, 15, 9645. [Google Scholar] [CrossRef]
  131. Hong, Y.; Furnell, S. Motivating Information Security Policy Compliance: Insights from Perceived Organizational Formalization. J. Comput. Inf. Syst. 2022, 62, 19–28. [Google Scholar] [CrossRef]
  132. Abdaljaleel, M.; Barakat, M.; Alsanafi, M.; Salim, N.A.; Abazid, H.; Malaeb, D.; Mohammed, A.H.; Hassan, B.A.R.; Wayyes, A.M.; Farhan, S.S.; et al. A Multinational Study on the Factors Influencing University Students’ Attitudes and Usage of ChatGPT. Sci. Rep. 2024, 14, 1983. [Google Scholar] [CrossRef] [PubMed]
  133. Rather, R.A. Monitoring the Impacts of Tourism-Based Social Media, Risk Perception and Fear on Tourist’s Attitude and Revisiting Behaviour in the Wake of COVID-19 Pandemic. Current Issues Tour. 2021, 24, 3275–3283. [Google Scholar] [CrossRef]
  134. Çallı, L. Exploring Mobile Banking Adoption and Service Quality Features through User-Generated Content: The Application of a Topic Modeling Approach to Google Play Store Reviews. Int. J. Biomed. 2023, 41, 428–454. [Google Scholar] [CrossRef]
  135. Huang, Y.-C.; Chang, L.L.; Yu, C.-P.; Chen, J. Examining an Extended Technology Acceptance Model with Experience Construct on Hotel Consumers’ Adoption of Mobile Applications. J. Hosp. Mark. Manag. 2019, 28, 957–980. [Google Scholar] [CrossRef]
  136. Byrne, B.M. Structural Equation Modeling With AMOS: Basic Concepts, Applications, and Programming, 3rd ed.; Routledge: New York, NY, USA, 2016; ISBN 978-1-315-75742-1. [Google Scholar]
  137. Hair, J.F.; Black, W.C.; Babin, B.J.; Anderson, R.E. Multivariate Data Analysis, 7th ed.; Prentice Hall: Upper Saddle River, NJ, USA, 2010; ISBN 978-1-292-02190-4. [Google Scholar]
  138. Pallant, J. SPSS Survival Manual: A Step by Step Guide to Data Analysis Using IBM SPSS, 7th ed.; Routledge: New York, NY, USA, 2020; ISBN 978-1-003-11745-2. [Google Scholar]
  139. Chau, Y.P. Advanced Research Statistics: Regression Test, Factor Analysis and SEM Analysis; McGraw-Hill Education: New York, NY, USA, 2009. [Google Scholar]
  140. Tabachnick, B.G.; Fidell, L.S. Using Multivariate Statistics; Allyn and Bacon: Boston, MA, USA, 2001; Volume 4. [Google Scholar]
  141. Shrestha, N. Detecting Multicollinearity in Regression Analysis. Am. J. Appl. Math. Stat. 2020, 8, 39–42. [Google Scholar] [CrossRef]
  142. Kline, R. Principles and Practice of Structural Equation Modeling, 5th ed.; The Guilford Press: New York, NY, USA, 2011. [Google Scholar]
  143. Hair, J.F.; Hult, G.T.M.; Ringle, C.M.; Sarstedt, M. A Primer on Partial Least Squares Structural Equation Modeling (PLS-SEM). In Handbook of Market Research; Homburg, C., Klarmann, M., Vomberg, A., Eds.; SAGE Publications: London, UK, 2022; pp. 587–632. ISBN 978-3-319-57411-0. [Google Scholar]
  144. Fornell, C.; Larcker, D.F. Evaluating Structural Equation Models with Unobservable Variables and Measurement Error. J. Mark. Res. 1981, 18, 39–50. [Google Scholar] [CrossRef]
  145. Harman, H.H. Modern Factor Analysis, 3rd ed.; The University of Chicago Press: Chicago, IL, USA, 1976. [Google Scholar]
  146. Ashenden, D. In Their Own Words: Employee Attitudes towards Information Security. Int. Cont. Soc. 2018, 26, 327–337. [Google Scholar] [CrossRef]
  147. Almaiah, M.; Alfaisal, R.; Salloum, S.; Al-Otaibi, S.; Shishakly, R.; Lutfi, A.; Alrawad, M.; Mulhem, A.; Awad, A.; Al-Maroof, R. Integrating Teachers’ TPACK Levels and Students’ Learning Motivation, Technology Innovativeness, and Optimism in an IoT Acceptance Model. Electronics 2022, 11, 3197. [Google Scholar] [CrossRef]
  148. Georgiadou, A.; Mouzakitis, S.; Bounas, K.; Askounis, D. A Cyber-Security Culture Framework for Assessing Organization Readiness. J. Comput. Inf. Syst. 2022, 62, 452–462. [Google Scholar] [CrossRef]
  149. Humaidi, N.; Balakrishnan, V. Indirect Effect of Management Support on Users’ Compliance Behaviour towards Information Security Policies. HIM J. 2018, 47, 17–27. [Google Scholar] [CrossRef]
  150. Hina, S.; Dominic, P.D.D. Information Security Policies’ Compliance: A Perspective for Higher Education Institutions. J. Comput. Inf. Syst. 2020, 60, 201–211. [Google Scholar] [CrossRef]
  151. Abdallah, Y.O.; Shehab, E.; Al-Ashaab, A. Developing a Digital Transformation Process in the Manufacturing Sector: Egyptian Case Study. Inf. Syst. e-Bus. Manag. 2022, 20, 613–630. [Google Scholar] [CrossRef]
  152. Mushi, M.; Dutta, R. Human Factors in Network Reliability Engineering. J. Netw. Syst. Manag. 2018, 26, 686–722. [Google Scholar] [CrossRef]
  153. Stankov, I.; Tsochev, G. Vulnerability and Protection of Business Management Systems: Threats and Challenges. Probl. Eng. Cybern. Robot. 2020, 72, 29–40. [Google Scholar] [CrossRef]
  154. Merhi, M.I. The Role of Technology, Government, Law, And Social Trust on e-Commerce Adoption. J. Glob. Inf. Technol. Manag. 2022, 25, 217–229. [Google Scholar] [CrossRef]
  155. Khan, M.I.; Tanwar, S.; Rana, A. The Need for Information Security Management for SMEs. In Proceedings of the 2020 9th International Conference System Modeling and Advancement in Research Trends (SMART), Moradabad, India, 4 December 2020; IEEE: Moradabad, India, 2020; pp. 328–332. [Google Scholar]
  156. Osman, Z.; Razli, I.A.; Ing, P. Does Security Concern, Perceived Enjoyment and Government Support Affect Fintech Adoption? Focused on Bank Users. J. Mark. Adv. Pract. 2021, 3, 61–78. [Google Scholar]
  157. Ng, K.C.; Zhang, X.; Thong, J.Y.L.; Tam, K.Y. Protecting Against Threats to Information Security: An Attitudinal Ambivalence Perspective. J. Manag. Inf. Syst. 2021, 38, 732–764. [Google Scholar] [CrossRef]
  158. Roger, R.W. Cognitive and Physiological Processes in Fear Appeals and Attitude Change: A Revised Theory of Protection Motivation. In Social Psychophysiology; Guilford Press: New York, NY, USA, 1983; pp. 153–177. [Google Scholar]
  159. Rogers, R.W. A Protection Motivation Theory of Fear Appeals and Attitude Change. J. Psychol. 1975, 91, 93–114. [Google Scholar] [CrossRef]
  160. Qazi, A.; Hasan, N.; Abayomi-Alli, O.; Hardaker, G.; Scherer, R.; Sarker, Y.; Kumar Paul, S.; Maitama, J.Z. Gender Differences in Information and Communication Technology Use & Skills: A Systematic Review and Meta-Analysis. Educ. Inf. Technol. 2022, 27, 4225–4258. [Google Scholar] [CrossRef]
  161. Namahoot, K.S.; Rattanawiboonsom, V. Integration of TAM Model of Consumers’ Intention to Adopt Cryptocurrency Platform in Thailand: The Mediating Role of Attitude and Perceived Risk. Hum. Behav. Emerg. Technol. 2022, 2022, 9642998. [Google Scholar] [CrossRef]
  162. Rahman, M.; Ming, T.H.; Baigh, T.A.; Sarker, M. Adoption of Artificial Intelligence in Banking Services: An Empirical Analysis. Int. J. Emerg. Mark. 2023, 18, 4270–4300. [Google Scholar] [CrossRef]
  163. Aldhafeeri, F.M. Perspectives of Radiographers on the Emergence of Artificial Intelligence in Diagnostic Imaging in Saudi Arabia. Insights Imaging 2022, 13, 178. [Google Scholar] [CrossRef] [PubMed]
  164. Belanche-Gracia, D.; Casaló-Ariño, L.V.; Pérez-Rueda, A. Determinants of Multi-Service Smartcard Success for Smart Cities Development: A Study Based on Citizens’ Privacy and Security Perceptions. Gov. Inf. Q. 2015, 32, 154–163. [Google Scholar] [CrossRef]
  165. Fazi, L.; Zaniboni, S.; Wang, M. Age Differences in the Adoption of Technology at Work: A Review and Recommendations for Managerial Practice. J. Organ. Change Manag. 2025, 38, 138–175. [Google Scholar] [CrossRef]
  166. Kavandi, H.; Jaana, M. Factors That Affect Health Information Technology Adoption by Seniors: A Systematic Review. Health Soc. Care Community 2020, 28, 1827–1842. [Google Scholar] [CrossRef]
  167. Pollini, A.; Callari, T.C.; Tedeschi, A.; Ruscio, D.; Save, L.; Chiarugi, F.; Guerri, D. Leveraging Human Factors in Cybersecurity: An Integrated Methodological Approach. Cogn. Technol. Work. 2022, 24, 371–390. [Google Scholar] [CrossRef]
  168. An, Q.; Hong, W.C.H.; Xu, X.; Zhang, Y.; Kolletar-Zhu, K. How Education Level Influences Internet Security Knowledge, Behaviour, and Attitude: A Comparison among Undergraduates, Postgraduates and Working Graduates. Int. J. Inf. Secur. 2023, 22, 305–317. [Google Scholar] [CrossRef]
  169. Karanja, E. The Role of the Chief Information Security Officer in the Management of IT Security. Int. Cont. Soc. 2017, 25, 300–329. [Google Scholar] [CrossRef]
  170. Cetindamar, D.; Abedin, B.; Shirahada, K. The Role of Employees in Digital Transformation: A Preliminary Study on How Employees’ Digital Literacy Impacts Use of Digital Technologies. IEEE Trans. Eng. Manag. 2024, 71, 7837–7848. [Google Scholar] [CrossRef]
Figure 1. Integrated research model. For demographics, the list of hypotheses included H9a–g: mediation of attitude; H9a–g: gender; H10a–g: age; H11a–g: occupation; and H12a–g: education.
Figure 1. Integrated research model. For demographics, the list of hypotheses included H9a–g: mediation of attitude; H9a–g: gender; H10a–g: age; H11a–g: occupation; and H12a–g: education.
Jcp 05 00113 g001
Figure 2. Path analysis-direct effects. Note: * p < 0.05, ** p < 0.01.
Figure 2. Path analysis-direct effects. Note: * p < 0.05, ** p < 0.01.
Jcp 05 00113 g002
Figure 3. Path analysis-moderation of gender. * p < 0.05, ** p < 0.01, *** p < 0.001.
Figure 3. Path analysis-moderation of gender. * p < 0.05, ** p < 0.01, *** p < 0.001.
Jcp 05 00113 g003
Figure 4. Path analysis-moderation of age. * p < 0.05, *** p < 0.001.
Figure 4. Path analysis-moderation of age. * p < 0.05, *** p < 0.001.
Jcp 05 00113 g004
Figure 5. Path analysis-moderation of education. * p < 0.05, ** p < 0.01, *** p < 0.001. HS: high school; Diploma: diploma; Bachelor: Bachelor’s degree; Master: Master’s degree.
Figure 5. Path analysis-moderation of education. * p < 0.05, ** p < 0.01, *** p < 0.001. HS: high school; Diploma: diploma; Bachelor: Bachelor’s degree; Master: Master’s degree.
Jcp 05 00113 g005
Figure 6. Path analysis-moderation of occupation. * p < 0.05, ** p < 0.01, *** p < 0.001, **** indicates p-values from post-hoc pairwise comparisons. E: employees; Mid: mid-level management; Top: top-level management.
Figure 6. Path analysis-moderation of occupation. * p < 0.05, ** p < 0.01, *** p < 0.001, **** indicates p-values from post-hoc pairwise comparisons. E: employees; Mid: mid-level management; Top: top-level management.
Jcp 05 00113 g006
Table 1. Operational definition of study variables.
Table 1. Operational definition of study variables.
VariablesOperational DefinitionReferences
Prior ExperienceEmployees’ level of knowledge acquired from past experience in adopting the InfoSec systemAl-Rahmi et al. [123]; Li et al. [20]
Enjoyment of New InfoS TechnologyEmployees’ perception regarding convenience, enjoyment, pleasant experience, and engagement obtained from the adoption of InfoSec technologyAl-Adwan et al. [124]; Faqih and Jaradat [125]; Lee et al. [126]; Quezada et al. [127]; Shen et al. [128]
Top Management SupportEmployees’ perception regarding the support, motivation, commitment to providing all resources, and awareness of the benefits that top management provides to them during their employmentHsu et al. [129]; Lo et al. [130]; Zhang et al. [131]
IT InfrastructureEmployees’ perception regarding a shared collection of IT resources that supports organizational communication and enables current and future business applicationsChanopas et al. [132]
Security Training An instructional tool and communication tool to activate employees’ thinking processes, persuade them to act appropriately, and enable them to gain a better understanding of security policies and proceduresHu et al. [75]
Legal-Governmental RegulationEmployees’ perception of designing and implementing all necessary rules and regulations needed to control personnel and InfoSec systems within an organizationD’Arcy and Lowry [113]; David et al. [130]; Hong and Furnell [131]
Attitude towards InfoSec systemsEmployees’ feelings, normative beliefs, and evaluations about InfoSec systems in terms of usefulness, usability, and effectivenessAbdaljaleel et al. [132]; Rather [133]
Adoption of InfoSec systemsFrequency, time, level of usage of InfoSec systems, and level of usage of advanced features of InfoSec systemsÇallı [134]; Huang et al. [135]
Table 2. Demographic statistics.
Table 2. Demographic statistics.
CharacteristicsCategoriesFrequencyPercentage
GenderMale17541.9%
Female24358.1%
Age20–30 years8119.4%
31–40 years20649.3%
Over 41 years13131.3%
EducationHigh School5914.1%
Diploma7718.4%
Bachelor’s Degree18644.5%
Master’s Degree or above9623.0%
Occupation Employee16740.0%
Mid-level Manager13031.1%
Top-level Manager12128.9%
Table 3. Exploratory factor analysis.
Table 3. Exploratory factor analysis.
Factor 1:
Legal-
Governmental
Regulations
Factor 2: Top
Management
Support
Factor 3: IT InfrastructureFactor 4: Prior
Experience
Factor 5: Security
Training
Factor 6:
Enjoyment of New InfoSec Technology
Factor 7: Adoption of InfoSec
Systems
Factor 8:
Attitude Toward InfoSec
Systems
ADPT.1 0.824
ADPT.2 0.859
ADPT.3 0.629
ADPT.4 0.698
ATT.1 0.695
ATT.2 0.747
ATT.3 0.792
ATT.4 0.782
ATT.5 0.758
TRN.1 0.761
TRN.2 0.830
TRN.3 0.796
TRN.4 0.690
TRN.5 0.731
PE.1 0.795
PE.2 0.806
PE.3 0.795
PE.4 0.762
PE.5 0.743
ENJ.1 0.676
ENJ.2 0.750
ENJ.3 0.782
ENJ.4 0.738
ENJ.5 0.623
TMS.1 0.818
TMS.2 0.826
TMS.3 0.836
TMS.4 0.803
TMS.5 0.784
ITI.1 0.842
ITI.2 0.784
ITI.3 0.843
ITI.4 0.767
ITI.5 0.848
G.REG.10.812
G.REG.20.841
G.REG.30.829
G.REG.40.825
G.REG.50.803
Table 4. Pearson’s correlation analysis.
Table 4. Pearson’s correlation analysis.
12345678
1Prior Experiencer1
p-value
2Enjoyment of New InfoSec
Technology
r−0.160 **1
p-value0.001
3Top Management Supportr0.171 ***−0.0381
p-value<0.0010.435
4IT Infrastructurer0.264 ***0.139 **−0.299 ***1
p-value<0.0010.005<0.001
5Security Training r0.268 ***0.128 **−0.0010.263 ***1
p-value<0.0010.0090.987<0.001
6Legal-Governmental Regulationsr0.326 ***−0.222 ***0.501 ***−0.0880.0451
p-value<0.001< 0.001<0.0010.0720.361
7Attitude toward InfoSec Systemsr0.420 ***−0.129 **0.651 ***0.0570.171 ***0.596 ***1
p-value<0.0010.008<0.0010.241<0.001<0.001
8Adoption of InfoSec Systemsr0.0290.0030.0620.0860.119 *0.0750.164 ***1
p-value0.5600.9520.2020.0770.0150.127<0.001
* p < 0.05, ** p < 0.01, *** p < 0.001.
Table 5. Mean, standard deviation, reliability, and convergent validity.
Table 5. Mean, standard deviation, reliability, and convergent validity.
MeanStd.
Deviation
SFLαCRAVE
Prior ExperiencePE.12.921.0100.8010.8850.8850.607
PE.22.880.9710.813
PE.32.930.9580.783
PE.42.930.9520.755
PE.52.930.9890.741
Enjoyment of New InfoSec TechnologyENJ.11.830.8600.6750.8370.8390.511
ENJ.21.790.8670.750
ENJ.31.810.8470.779
ENJ.41.800.8950.736
ENJ.51.730.8380.624
Top Management SupportTMS.13.641.1000.8120.9070.9070.661
TMS.23.641.0890.825
TMS.33.621.0510.834
TMS.43.611.0500.806
TMS.53.611.0560.788
Security Training TRN.12.451.0220.7620.8730.8740.581
TRN.22.461.0150.826
TRN.32.431.0200.796
TRN.42.500.9680.693
TRN.52.391.0080.728
IT InfrastructureITI.12.281.2860.8440.9080.9090.666
ITI.22.431.3120.788
ITI.32.391.2700.833
ITI.42.421.3050.762
ITI.52.331.3290.850
Legal-Governmental RegulationsG.REG.13.891.1170.8020.9120.9120.675
G.REG.23.931.0930.830
G.REG.33.821.1550.834
G.REG.43.871.1060.827
G.REG.53.961.1040.815
Attitude toward InfoSec SystemsATT.14.450.6740.6990.8730.8730.580
ATT.24.370.6850.752
ATT.34.370.6780.794
ATT.44.440.6770.780
ATT.54.390.6780.780
Adoption of InfoSec SystemsADPT.13.801.1560.8120.8400.8410.574
ADPT.23.791.1260.863
ADPT.33.841.0800.631
ADPT.43.881.0450.702
Table 6. Discriminant validity—Heterotrait-Monotrait criterion.
Table 6. Discriminant validity—Heterotrait-Monotrait criterion.
12345678
1Attitude toward InfoSec Systems
2Prior Experience0.379
3Top Management Support0.6060.153
4Security Training 0.1640.2390.004
5Legal-Governmental Regulations0.7390.2930.4600.044
6IT Infrastructure0.0670.2450.2750.2460.076
7Adoption of InfoSec Systems0.1650.0240.0400.1340.0510.114
8Enjoyment of New InfoSec
Technology
0.1200.1450.0490.1160.2100.1200.004
Table 7. Discriminant validity—Fornell-Larcker criterion.
Table 7. Discriminant validity—Fornell-Larcker criterion.
12345678
1Enjoyment of New InfoSec
Technology
0.715
2Attitude toward InfoSec Systems−0.1140.762
3Prior Experience−0.1420.3810.779
4Top Management Support−0.0320.6010.1550.813
5Security Training 0.1140.1520.240−0.0010.762
6Legal-Governmental
Regulations
−0.1990.7380.2970.4610.0400.822
7IT Infrastructure0.1240.0540.241−0.2770.238−0.0820.816
8Adoption of InfoSec Systems0.0030.1580.0110.0480.1290.0530.0950.757
Table 8. Structural equation modeling—path analysis.
Table 8. Structural equation modeling—path analysis.
HPathEstimateS.E.C.R.p-ValueDecision
H1ATT → ADPT0.222 ***0.0663.390 ******Supported
H2PE → ATT0.069 ***0.0193.575 ******Supported
H3ENJ → ATT−0.0060.025−0.2410.810Not Supported
H4TMS → ATT0.253 ***0.01814.297 ******Supported
H5ITI → ATT0.086 ***0.0127.033 ******Supported
H6TRN → ATT0.049 **0.0172.934 **0.003Supported
H7G.REG → ATT0.335 ***0.01620.475 ******Supported
** p < 0.01, *** p < 0.001. Note: ATT = attitude towards InfoSec systems, ADPT = adoption of InfoSec systems, PE = prior experience, ENJ = enjoyment of new InfoSec technology, TMS = top management support, ITI = IT infrastructure, TRN = security training, G.REG = legal-governmental regulations.
Table 9. Mediation analysis.
Table 9. Mediation analysis.
HPathEstimateS.E.p-ValueDecision
H8_aPE → ATT → ADPT0.016 **0.0060.002Supported
H8_bENJ → ATT → ADPT−0.0010.0050.784Not Supported
H8_cTMS → ATT → ADPT0.066 **0.0220.005Supported
H8_dITI → ATT → ADPT0.030 **0.0110.003Supported
H8_eTRN → ATT → ADPT0.012 **0.0060.006Supported
H8_fG.REG → ATT → ADPT0.094 **0.0310.005Supported
** p < 0.01. ATT = attitude towards InfoSec systems, ADPT = adoption of InfoSec systems, PE = prior experience, ENJ = enjoyment of new InfoSec technology, TMS = top management support, ITI = IT infrastructure, TRN = security training, G.REG = legal-governmental regulations.
Table 10. Moderation analysis—gender.
Table 10. Moderation analysis—gender.
HPathMale
β (p-Value)
Female
β (p-Value)
χ2
(p-Value)
Δχ2
(p-Value)
Decision
Unconstraint Model 17.628 (0.127)
Fully Constraint Model 84.309 *** (<0.001)66.681 *** (<0.001)Supported
H9_aPE → ATT0.138 *** (<0.001)0.034 (0.083)25.184 * (0.022)7.556 ** (0.006)Supported
H9_bENJ → ATT0.037 (0.433)−0.043 (0.075)19.904 (0.908)2.276 (0.131)Not Supported
H9_cTMS → ATT0.344 *** (<0.001)0.175 *** (<0.001)41.142 *** (<0.001)23.514 * (0.023)Supported
H9_dITI → ATT0.076 *** (<0.001)0.078 *** (<0.001)17.635 (0.172)0.007 (0.933)Not Supported
H9_eTRN → ATT0.060 * (0.046)0.053 ** (0.002)18.640 (0.135)1.011 (0.315)Not Supported
H9_fG.REG → ATT0.326 *** (<0.001)0.274 *** (<0.001)20.235 (0.090)2.607 (0.106)Not Supported
H9_gATT → ADPT0.336 * (0.014)0.274 ** (0.003)−0.032 (0.806)4.704 (0.095)Not Supported
* p < 0.05, ** p < 0.01, *** p < 0.001. ATT = attitude towards InfoSec Systems, ADPT = adoption of InfoSec systems, PE = prior experience, ENJ = enjoyment of new InfoSec technology, TMS = top management support, ITI = IT infrastructure, TRN = security training, G.REG = legal-governmental regulations.
Table 11. Moderation analysis—age.
Table 11. Moderation analysis—age.
HPath20–30 Years
β (p-Value)
31–40 Years
β (p-Value)
Over 41 Years
β (p-Value)
χ2
(p-Value)
Δχ2
(p-Value)
Decision
Unconstraint Model 15.335 (0.639)
Fully Constraint Model 37.218 (0.241)21.883 (0.081)Supported
H10_aPE → ATT0.090 * (0.050)0.083 * (0.028)0.099 * (0.012)18.609 (0.547)3.273 (0.195)Not Supported
H10_bENJ → ATT0.040 (0.532)−0.024 (0.485)−0.018 (0.698)16.135 (0.708)0.800 (0.670)Not Supported
H10_cTMS → ATT0.235 *** (<0.001)0.261 *** (<0.001)0.250 *** (<0.001)15.645 (0.738)0.309 (0.857)Not Supported
H10_dITI → ATT0.140 * (0.039)0.102 *** (<0.001)0.084 *** (<0.001)18.976 (0.523)3.640 (0.162)Not Supported
H10_eTRN → ATT0.095 * (0.010)0.083 * (0.038)0.058 * (0.036)18.887 (0.529)3.551 (0.169)Not Supported
H10_fG.REG → ATT0.386 *** (<0.001)0.351 *** (<0.001)0.285 *** (<0.001)20.584 (0.422)5.248 (0.073)Not Supported
H10_gATT → ADPT0.336 * (0.014)0.274 ** (0.003)0.326 * (0.001)15.335 (0.639)4.704 (0.095)Not Supported
* p < 0.05, ** p < 0.01, *** p < 0.001. ATT = attitude towards InfoSec systems, ADPT = adoption of InfoSec systems, PE = prior experience, ENJ = enjoyment of new InfoSec technology, TMS = top management support, ITI = IT infrastructure, TRN = security training, G.REG = legal-governmental regulations.
Table 12. Moderation analysis—education.
Table 12. Moderation analysis—education.
HPathHigh School
β (p-Value)
Diploma
β (p-Value)
Bachelor’s Degree
β (p-Value)
Master’s Degree
β (p-Value)
χ2
(p-Value)
Δχ2
(p-Value)
Decision
Unconstraint Model 26.208 (0.343)
Fully Constraint Model 61.741 * (0.049)35.533 * (0.025)Supported
H11_aPE → ATT0.190 * (0.042)0.238 * (0.036)0.290 * (0.026)0.240 * (0.049)26.768 (0.476)0.561 (0.905)Not Supported
H11_bENJ → ATT0.040 (0.532)−0.062 (0.281)0.035 (0.327)−0.056 (0.243)29.889 (0.319)3.681 (0.298)Not Supported
H11_cTMS → ATT0.279 ***
(<0.001)
0.220 *** (<0.001)0.254 ***
(<0.001)
0.234 *** (<0.001)31.357 (0.257)5.150 (0.161)Not Supported
H11_dITI → ATT0.071 *
(0.049)
0.087 * (0.049)0.197 * (0.036)0.296 *** (<0.001)38.638 (0.068)12.430 ** (0.006)Supported
H11_eTRN → ATT0.095 * (0.010)0.034 * (0.048)0.067 ** (0.005)0.080 * (0.007)27.195 (0.453)0.987 (0.804)Not Supported
H11_fG.REG → ATT0.257 ***
(<0.001)
0.330 ** (<0.001)0.389 *** (<0.001)0.486 *** (<0.001)34.779 (0.145)8.571 * (0.036)Supported
H11_gATT → ADPT0.292 ** (0.002)0.271 * (0.004)0.250 * (0.039)0.266 * (0.021)28.232 (0.399)2.024 (0.567)Not Supported
* p < 0.05, ** p < 0.01, *** p < 0.001. ATT = attitude towards InfoSec systems, ADPT = adoption of InfoSec systems, PE = prior experience, ENJ = enjoyment of new InfoSec technology, TMS = top management support, ITI = IT infrastructure, TRN = security training, G.REG = legal-governmental regulations.
Table 13. Moderation analysis—occupation.
Table 13. Moderation analysis—occupation.
HPathEmployee
β (p-Value)
Mid-Level Manager
β (p-Value)
Top-Level Manager
β (p-Value)
χ2
(p-Value)
Δχ2
(p-Value)
Decision
Unconstraint Model 18.367 (0.432)
Fully Constraint Model 73.916 *** (<0.001)55.549 *** (<0.001)Supported
H12_aPE → ATT0.118 *** (<0.001)−0.012 (0.663)0.042 (0.179)27.086 (0.133)8.719 *** (<0.001)Supported
H12_bENJ → ATT0.048 (0.288)−0.012 (0.702)−0.013 (0.762)26.471 (0.151)2.104 (0.517)Not Supported
H12_cTMS → ATT0.266 *** (<0.001)0.183 *** (<0.001)0.263 *** (<0.001)24.470 (0.222)6.103 * (0.047)Supported
H12_dITI → ATT0.092 *** (<0.001)0.115 *** (<0.001)0.069 *** (<0.001)21.241 (0.383)2.874 (0.238)Not Supported
H12_eTRN → ATT0.095 * (0.029)0.071 ** (0.004)0.063 ** (0.008)19.111 (0.515)0.744 (0.690)Not Supported
H12_fG.REG → ATT0.335 *** (<0.001)0.246 *** (<0.001)0.328 *** (<0.001)24.831 (0.208)6.464 * (0.039)Supported
H12_gATT → ADPT0.050 (0.533)0.498 ** (0.008)0.684 *** (<0.001)-35.866 * (0.016)17.499 * (0.018)Supported
* p < 0.05, ** p < 0.01, *** p < 0.001. ATT = attitude towards InfoSec systems, ADPT = adoption of InfoSec systems, PE = prior experience, ENJ = enjoyment of new InfoSec technology, TMS = top management support, ITI = IT infrastructure, TRN = security training, G.REG = legal-governmental regulations.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Dighriri, A.A.M.; Chatrath, S.K.; Mohammadian, M. Exploring Determinants of Information Security Systems Adoption in Saudi Arabian SMEs: An Integrated Multitheoretical Model. J. Cybersecur. Priv. 2025, 5, 113. https://doi.org/10.3390/jcp5040113

AMA Style

Dighriri AAM, Chatrath SK, Mohammadian M. Exploring Determinants of Information Security Systems Adoption in Saudi Arabian SMEs: An Integrated Multitheoretical Model. Journal of Cybersecurity and Privacy. 2025; 5(4):113. https://doi.org/10.3390/jcp5040113

Chicago/Turabian Style

Dighriri, Ali Abdu M, Sarvjeet Kaur Chatrath, and Masoud Mohammadian. 2025. "Exploring Determinants of Information Security Systems Adoption in Saudi Arabian SMEs: An Integrated Multitheoretical Model" Journal of Cybersecurity and Privacy 5, no. 4: 113. https://doi.org/10.3390/jcp5040113

APA Style

Dighriri, A. A. M., Chatrath, S. K., & Mohammadian, M. (2025). Exploring Determinants of Information Security Systems Adoption in Saudi Arabian SMEs: An Integrated Multitheoretical Model. Journal of Cybersecurity and Privacy, 5(4), 113. https://doi.org/10.3390/jcp5040113

Article Metrics

Back to TopTop