Managing Access to Confidential Documents: A Case Study of an Email Security Tool
Abstract
:1. Introduction
- RQ1: What are users’ first impressions when receiving an end-to-end encrypted email using an email security tool?
- RQ2: How comfortable are users with sharing various types of confidential information (medical, tax, and employee) using an email security tool?
- RQ3: How do users use an email security tool’s additional features to manage access control to their confidential information?
2. Background
2.1. Virtru
- Add persistent file protection (PFP) to the encrypted file: This feature restricts access to only authorized users, even if it is shared or downloaded. New (unauthorized) users are allowed to request access to a file, and they will be forced to authenticate in their web browser prior to seeing the secure file in Virtru’s Secure Reader. If someone requests access to a file that a user owns, then the recipient will receive an email notification from Virtru. Unauthorized users will not be granted access.
- Set an expiration date for an encrypted email or file: Users can restrict access after a particular point in time. If a recipient tries to access the content after its expiration, then they will receive a prompt indicating their access has expired. Expiration can also be managed after an email has been sent.
- Disable forwarding: This ensures that the recipients can access the encrypted content but will stop any additional users from gaining access to the message. If the original recipient sends the email to a new party, then the new user will not be added as an authorized user and will not be able to unlock the message.
- Add watermarking to a secure file: Recipients will only have access to content inside the Secure Reader, and their email addresses will be watermarked across the document. This feature prevents the recipient from downloading the file and keeping a local copy.
- Revoke (or reauthorize) access: Virtru even allows the sender to revoke access to specific recipients granularly at any time. If recipient access is revoked, then users will receive a prompt indicating their access has been removed.
2.2. Comparison of Popular Email Security Tools
3. Related Work
3.1. Sharing Confidential Information
3.2. Adoption of Encryption Tools
3.3. Mental Models of Encryption
4. Methodology
4.1. Recruitment
4.2. Demographics
4.3. Study Design
- For the employee information form, we included employee information such as employee IDs and contact information. The given scenario was between the participants and the human resource department (HR). We asked them to imagine that they were newly hired by a company, and they were asked to email their employee information form to HR a week before they joined the company so HR could review it anytime during this week.
- For the medical history form, we included information about a person’s health history (e.g., unhealthy habits and the patient’s medical history). The given scenario was between the participants and a doctor’s office. We asked them to imagine visiting a new doctor for the first time, and the new doctor’s office needed their medical history form before they went to their appointment, which was three days later.
- For the W-9 form, we included information about a person’s tax information (e.g., account number, taxpayer identification number, and employer identification). The email was between the participants and a certified public accountant. We asked them to imagine that they had hired a certified public accountant (CPA) to prepare their taxes, and their W-9 form was shared with a certified public accountant (CPA) for 24 h.
4.4. Analysis
5. Results
5.1. Opinions about Encrypted Emails
5.2. First Impressions of an Encrypted Email
5.3. Sharing Confidential Information
5.3.1. Scenario 1: Employee Information Form with Human Resources
5.3.2. Scenario 2: W-9 Tax Form with a Certified Public Accountant
5.3.3. Scenario 3: Medical Health Form with a Doctor’s Office
5.4. Security Settings
5.4.1. Expiration Time
Selected:
Not Selected:
5.4.2. Disable Forwarding
Selected:
Not Selected:
5.4.3. Watermarking
Selected:
Not Selected:
5.4.4. Persistent Protection
Selected:
Not Selected:
5.5. Expectations from the Recipient’s Side
6. Discussion
7. Limitations and Future Work
- Do users review their confidential emails to check if they have been accessed by recipients?
- Are users concerned about their emails if they stay in the recipient’s email inbox based on the set expiration date?
- What are the users’ expectations of the email deletion concept (e.g., the undo feature vs. revoking access at any time)?
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A. Interview Questions
- How would you rate your familiarity with the encryption concept on a scale from 1 to 4 (1: I’ve never heard of this, 2: I’ve heard of this but I don’t know what it is, 3: I know what this is but I don’t know how it works, 4: I know generally how this works)In your own words, could you describe what encryption means?
- When you send an email to an entity using Gmail, do you think there’s anyone besides the person who can read and access the content of your email?(YES) Who do you think reads your email?(No) Why do you not think no one reads your email?(I do not know) Could you please elaborate?
- Do you think that Google gives the government direct access to your email if it is requested?Why do you think that?
- How did you know about our study?
- What is your impression when you see this email?How would you respond if you received this email from an entity you do not know? Why?How would you respond if you received this email from an entity you know? Why?
- Please rate how easy or difficult you think it would be for you to understand the text in this email on a scale from 1 to 4 (1: Very difficult, 2: Somewhat difficult, 3: Somewhat easy, 4: Very easy)
- Please rate how familiar you are with the concept of “encrypted email” as described in this email on a scale from 1 to 4? (1: Not at all familiar, 2: Slightly familiar, 3: Moderately familiar, 4: Very familiar)
- Please compose an email using Virtru and explore its security features for two minutes. No need to send it to anyone. Make sure to think aloud while performing this task.
- Do you have any questions so far before moving to the next task?
- 1.
- First Scenario(Researcher’s Script) Now, please open the document titled “Employee Information Form” and take a moment to read this form. Let me know when you have completed the reading. Please imagine that all information in this form, including sensitive information such as the social security number, belongs to you. No need to fill out this form because it is just an example.
- Do you consider this form to include sensitive information?(Yes) Why do you think it includes sensitive information?(No) Why do you think it does not contain sensitive information?
- Please rate this document’s information sensitivity (Not at all sensitive, Slightly sensitive, Moderately sensitive, Very sensitive)
- How satisfied are you when you share your SSN in the Employee Information Form with the Human Resources Department using your regular/standard email without Virtru? (Not at all Satisfied, Slightly Satisfied, Moderately Satisfied, Very Satisfied)
- How concerned or unconcerned would you be if you shared your SSN with the HRD via your regular/standard email without Virtru? (Not at all concerned, Slightly concerned, Moderately concerned, Very concerned)
- How satisfied are you when you share your SSN in the Employee Information Form with the HRD using a secure email such as Virtru? (Not at all Satisfied, Slightly Satisfied, Moderately Satisfied, Very Satisfied)
- How concerned or unconcerned would you be if you shared your SSN with the HRD via Virtru? (Not at all concerned, Slightly concerned, Moderately concerned, Very concerned)
Scenario (Researcher’s Script) Imagine that you are newly hired by a company, and you were asked to email your “Employee Information Form” to the Human Recourses Department a week before your joining the company, so they can review it anytime during this week. When you compose an email and attach the form, please demonstrate how to change the security settings based on this scenario and think aloud while performing this task. After that, you can email your form to the HRD using the email address that we shared with you.Now, let’s review the email you sent to HRD; please go to the sent email/sent folder and open it. Make sure to share your screen after you open this email.- Expiration time feature(Expiration time selected) Why did you choose a week as an expiration date in this email(Expiration time not selected) Why did you not choose a week as an expiration date?
- Disable forwarding feature(Disable forwarding selected) Why did you disable forwarding in this email?(Disable forwarding not selected) Why did you not disable forwarding in this email?
- Watermarking feature(Watermarking selected) Why did you add watermarking to the attached document in this email?(Watermarking not selected) Why did you not add watermarking to the attached document in this email?
- Persistent Protection feature(Persistent Protection selected) Why did you add persistent protection to the attached document in this email?(Persistent Protection not selected) Why did you not add persistent protection to the attached document in this email?
(Researcher’s Script) You can stop sharing your screen! - 2.
- Second Scenario (Note: we asked participants the same questions in the first scenario, and we asked them to attach the W-9 Form based on this given scenario.)Scenario (Researcher’s Script) Imagine that you have hired a Certified Public Accountant (CPA) to prepare your taxes. Your W-9 form was shared with a Certified Public Accountant (CPA) for 24 h. When you compose an email and attach the form, please demonstrate how to change the security settings based on this scenario and think aloud while performing this task. After that, you can email your form to a Certified Public Accountant (CPA) using the email address that we shared with you.Now, let’s review the email you sent to a Certified Public Accountant (CPA); please go to the sent email/sent folder and open it. Make sure to share your screen after you open this email.(Note: we asked participants the same questions in the first scenario.)
- 3.
- Third Scenario (Note: we asked participants the same questions in the first scenario, and we asked them to attach a Medical History Form based on this given scenario.)Scenario (Researcher’ Script) Imagine visiting a new doctor for the first time. The new doctor’s office needs your medical history form before you come to your appointment, which is three days later. You decided to email this form. When you compose an email and attach the form, please demonstrate how to change the security settings based on this scenario and think aloud while performing this task. After that, you can email your form to the Doctor’s office using the email address that we shared with you.Now, let’s review the email you sent to the Doctor’s office; please go to the sent email/sent folder and open it. Make sure to share your screen after you open this email.(Note: we asked participants the same questions in the first scenario.)
- After completing all the scenarios, do you think these emails you sent can be misused if you set a longer expiration date, such as a year?Why?
- How would you handle the situation if you accidentally sent an email to the wrong person and you realized it afterward?Can you please demonstrate how you would change the security setting using one of the emails you sent? You can share your screen. Could you think aloud while performing this task?
- How old are you?
- What is your gender?
- How would you describe your employment status?
- Do you have any experience working in or studying computer-related fields?
- What is the highest level of education you have completed or degree you have earned?
Appendix B. Video Transcript
References
- How Much Sensitive Data Is Your Organization Sharing?—Virtru—virtru.com. Available online: https://www.virtru.com/blog/data-sharing-risk-calculator (accessed on 6 February 2023).
- Stokel-Walker, C. Almost No One Encrypts Their Emails Because It Is Too Much of a Hassle. Available online: https://www.newscientist.com/article/2289747-almost-no-one-encrypts-their-emails-because-it-is-too-much-of-a-hassle/ (accessed on 6 February 2023).
- Warford, N.; Munyendo, C.W.; Mediratta, A.; Aviv, A.J.; Mazurek, M.L. Strategies and perceived risks of sending sensitive documents. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Virtual, 11–13 August 2021; pp. 1217–1234. [Google Scholar]
- Sjouwerman, S. 91 blog.knowbe4.com. Available online: https://blog.knowbe4.com/bid/252429/91-of-cyberattacks-begin-with-spear-phishing-email (accessed on 6 February 2023).
- Solove, D.J. I’ve got nothing to hide and other misunderstandings of privacy. San Diego L. Rev. 2007, 44, 745. [Google Scholar]
- Gaw, S.; Felten, E.W.; Fernandez-Kelly, P. Secrecy, flagging, and paranoia: Adoption criteria in encrypted email. In Proceedings of the SIGCHI Conference on Human Factors in Computing Systems, Montreal, QC, Canada, 22–27 April 2006; pp. 591–600. [Google Scholar]
- Abu-Salma, R.; Sasse, M.A.; Bonneau, J.; Danilova, A.; Naiakshina, A.; Smith, M. Obstacles to the adoption of secure communication tools. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–24 May 2017; pp. 137–153. [Google Scholar]
- Ruoti, S.; Andersen, J.; Zappala, D.; Seamons, K. Why Johnny still, still can’t encrypt: Evaluating the usability of a modern PGP client. arXiv 2015, arXiv:1510.08555. [Google Scholar]
- Sheng, S.; Broderick, L.; Koranda, C.A.; Hyland, J.J. Why johnny still can’t encrypt: Evaluating the usability of email encryption software. In Proceedings of the Symposium On Usable Privacy and Security, Pittsburgh, PA, USA, 12–14 July 2006; pp. 3–4. [Google Scholar]
- Al Qahtani, E.; Javed, Y.; Shehab, M. User Perceptions of Gmail’s Confidential Mode. Proc. Priv. Enhanc. Technol. 2022, 2022, 187–206. [Google Scholar] [CrossRef]
- Clark, J.; van Oorschot, P.C.; Ruoti, S.; Seamons, K.; Zappala, D. SoK: Securing email—A stakeholder-based analysis. In Proceedings of the Financial Cryptography and Data Security: 25th International Conference, FC 2021, Virtual Event, 1–5 March 2021; Revised Selected Papers, Part I 25. Springer: Berlin/Heidelberg, Germany, 2021; pp. 360–390. [Google Scholar]
- Virtru. Available online: https://www.virtru.com/data-protection-platform/email-encryption/gmail#:~:text=End%2Dto%2DEnd%20Encryption%2C%20Simplified&text=Virtru%20equips%20you%20to%20secure,Set%20expiration%20dates (accessed on 27 January 2023).
- Ruoti, S.; Andersen, J.; Dickinson, L.; Heidbrink, S.; Monson, T.; O’neill, M.; Reese, K.; Spendlove, B.; Vaziripour, E.; Wu, J.; et al. A usability study of four secure email tools using paired participants. ACM Trans. Priv. Secur. (TOPS) 2019, 22, 1–33. [Google Scholar] [CrossRef]
- UM, T.S. Virtru: Added Security for Your U-M GMail. 2023. Available online: https://safecomputing.umich.edu/protect-the-u/safely-use-sensitive-data/virtru (accessed on 29 September 2023).
- CRUZ, U.S. Virtru for Sharing Sensitive Data on and off Campus. 2023. Available online: https://its.ucsc.edu/virtru/ (accessed on 29 September 2023).
- He, W.; Akhawe, D.; Jain, S.; Shi, E.; Song, D. Shadowcrypt: Encrypted web applications for everyone. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014; pp. 1028–1039. [Google Scholar]
- Vaziripour, E.; O’Neill, M.; Wu, J.; Heidbrink, S.; Seamons, K.; Zappala, D. Social Authentication for {End-to-End} Encryption. In Proceedings of the Twelfth Symposium on Usable Privacy and Security (SOUPS 2016), Denver, CO, USA, 22–24 June 2016. [Google Scholar]
- Virtru Encryption Key Management. Available online: https://www.virtru.com/encryption-key-management/?utm_campaign=2022_US_DataBreach_General&gclid=Cj0KCQiAw8OeBhCeARIsAGxWtUyk2j-CDf10x84XKRWd4XkaGCthgOfzZlVKe6CZiUgQzhgbOex9m7YaAiSiEALw_wcB (accessed on 27 January 2023).
- Ferreira, L.; Anacleto, J. Usability in Solutions of Secure Email—A Tools Review. In Proceedings of the Human Aspects of Information Security, Privacy and Trust: 5th International Conference, HAS 2017, Held as Part of HCI International 2017, Vancouver, BC, Canada, 9–14 July 2017; Proceedings 5. Springer: Berlin/Heidelberg, Germany, 2017; pp. 57–73. [Google Scholar]
- Hogan, B. Virtru Review: Easily Protect Data Wherever It’s Created or Shared. Available online: https://www.softwarepundit.com/virtru-review (accessed on 29 September 2023).
- Ruoti, S.; Andersen, J.; Hendershot, T.; Zappala, D.; Seamons, K. Private webmail 2.0: Simple and easy-to-use secure email. In Proceedings of the 29th Annual Symposium on User Interface Software and Technology, Tokyo, Japan, 16–19 October 2016; pp. 461–472. [Google Scholar]
- Tutanota. 2023. Available online: https://tutanota.com (accessed on 29 September 2023).
- PGP (Mailvelope). 2023. Available online: https://mailvelope.com/en (accessed on 29 September 2023).
- Proton Mail. 2023. Available online: https://proton.me/mail (accessed on 29 September 2023).
- Gmail Confidential Mode. 2023. Available online: https://support.google.com/mail/answer/7674059?sjid=16859918329907772900-NA (accessed on 29 September 2023).
- De Luca, A.; Das, S.; Ortlieb, M.; Ion, I.; Laurie, B. Expert and Non-Expert Attitudes towards (Secure) Instant Messaging. In Proceedings of the Twelfth Symposium on Usable Privacy and Security (SOUPS 2016), Denver, CO, USA, 22–24 June 2016; pp. 147–157. [Google Scholar]
- Brady, S. Survey Shows Sharing Confidential Data in the Workplace is Common. 2017. Available online: https://totalsecurityadvisor.blr.com/cybersecurity/survey-shows-sharing-confidential-data-workplace-common/ (accessed on 29 September 2023).
- Asiri, E.; Khalifa, M.; Shabir, S.A.; Hossain, M.N.; Iqbal, U.; Househ, M. Sharing sensitive health information through social media in the Arab world. Int. J. Qual. Health Care 2017, 29, 68–74. [Google Scholar] [CrossRef]
- Househ, M. Sharing sensitive personal health information through Facebook: The unintended consequences. In User Centred Networked Health Care; IOS Press: Clifton, VA, USA, 2011; pp. 616–620. [Google Scholar]
- Dechand, S.; Naiakshina, A.; Danilova, A.; Smith, M. In encryption we don’t trust: The effect of end-to-end encryption to the masses on user perception. In Proceedings of the 2019 IEEE European Symposium on Security and Privacy (EuroS&P), Stockholm, Sweden, 17–19 June 2019; pp. 401–415. [Google Scholar]
- Das, S.; Kim, T.H.J.; Dabbish, L.A.; Hong, J.I. The effect of social influence on security sensitivity. In Proceedings of the 10th Symposium On Usable Privacy and Security (SOUPS 2014), Menlo Park, CA, USA, 9–11 July 2014; pp. 143–157. [Google Scholar]
- Fagan, M.; Khan, M.M.H. Why do they do what they do?: A study of what motivates users to (not) follow computer security advice. In Proceedings of the Twelfth symposium on usable privacy and security (SOUPS 2016), Denver, CO, USA, 22–24 June 2016; pp. 59–75. [Google Scholar]
- Al Qahtani, E.; Javed, Y.; Lipford, H.; Shehab, M. Do women in conservative societies (not) follow smartphone security advice? a case study of saudi arabia and pakistan. In Proceedings of the 2020 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), Genova, Italy, 7–11 September 2020; pp. 150–159. [Google Scholar]
- Renaud, K.; Volkamer, M.; Renkema-Padmos, A. Why doesn’t Jane protect her privacy? In International Symposium on Privacy Enhancing Technologies Symposium; Springer: Berlin/Heidelberg, Germany, 2014; pp. 244–262. [Google Scholar]
- Ruoti, S.; Andersen, J.; Heidbrink, S.; O’Neill, M.; Vaziripour, E.; Wu, J.; Zappala, D.; Seamons, K. “We’re on the Same Page” A Usability Study of Secure Email Using Pairs of Novice Users. In Proceedings of the 2016 CHI Conference on Human Factors in Computing Systems, San Jose, CA, USA, 7–12 May 2016; pp. 4298–4308. [Google Scholar]
- Wu, J.; Zappala, D. When is a tree really a truck? exploring mental models of encryption. In Proceedings of the Fourteenth Symposium on Usable Privacy and Security (SOUPS 2018), Baltimore, MD, USA, 12–14 August 2018; pp. 395–409. [Google Scholar]
- Whitten, A.; Tygar, J.D. Why Johnny Can’t Encrypt: A Usability Evaluation of PGP 5.0. USENIX Secur. Symp. 1999, 348, 169–184. [Google Scholar]
- Krombholz, K.; Busse, K.; Pfeffer, K.; Smith, M.; Von Zezschwitz, E. “If HTTPS Were Secure, I Wouldn’t Need 2FA”—End User and Administrator Mental Models of HTTPS. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 19–23 May 2019; pp. 246–263. [Google Scholar]
- MacFarland, T.W.; Yates, J.M.; MacFarland, T.W.; Yates, J.M. Wilcoxon matched-pairs signed-ranks test. In Introduction to Nonparametric Statistics for the Biological Sciences Using R; Springer: Cham, Switzerland, 2016; pp. 133–175. [Google Scholar]
- McDonald, N.; Schoenebeck, S.; Forte, A. Reliability and inter-rater reliability in qualitative research: Norms and guidelines for CSCW and HCI practice. Proc. ACM Hum.-Comput. Interact. 2019, 3, 1–23. [Google Scholar] [CrossRef]
- McGregor, S.E.; Charters, P.; Holliday, T.; Roesner, F. Investigating the computer security practices and needs of journalists. In Proceedings of the 24th USENIX Security Symposium (USENIX Security 15), Washington, DC, USA, 12–14 August 2015; pp. 399–414. [Google Scholar]
- Gerber, N.; Zimmermann, V.; Henhapl, B.; Emeröz, S.; Volkamer, M. Finally johnny can encrypt: But does this make him feel more secure? In Proceedings of the 13th International Conference on Availability, Reliability and Security, Hamburg, Germany, 27–30 August 2018; pp. 1–10. [Google Scholar]
- Albayram, Y.; Liu, J.; Cangonj, S. Comparing the Effectiveness of Text-based and Video-based Delivery in Motivating Users to Adopt a Password Manager. In Proceedings of the European Symposium on Usable Security 2021, Karlsruhe, Germany, 11–12 October 2021; pp. 89–104. [Google Scholar]
- Albayram, Y.; Khan, M.M.H.; Jensen, T.; Nguyen, N. “… better to use a lock screen than to worry about saving a few seconds of time”: Effect of Fear Appeal in the Context of Smartphone Locking Behavior. In Proceedings of the Thirteenth Symposium on Usable Privacy and Security (SOUPS 2017), Santa Clara, CA, USA, 12–14 July 2017; pp. 49–63. [Google Scholar]
- Al Qahtani, E.; Sahoo, L.; Shehab, M. The Effectiveness of Video Messaging Campaigns to Use 2FA. In International Conference on Human-Computer Interaction; Springer: Berlin/Heidelberg, Germany, 2021; pp. 369–390. [Google Scholar]
- Ruoti, S.; Monson, T.; Wu, J.; Zappala, D.; Seamons, K. Weighing context and trade-offs: How suburban adults selected their online security posture. In Proceedings of the Symposium on Usable Privacy and Security (SOUPS), Santa Clara, CA, USA, 12–14 July 2017; pp. 211–228. [Google Scholar]
Email Security Tool | Integration with Email Service Provider | Security Features | Threats |
---|---|---|---|
Private WebMail (Pwm) [21] | Yes, with Gmail via a browser extension | Automatic key management, end-to-end encryption | (1) An attacker that compromises the extension software (2) A malicious email service provider that impersonates the user or uses social engineering to obtain sensitive data |
Tutanota [22] | No, needs a separate website | Key pair generation, end-to-end encryption, digital signature | (1) A malicious email service provider that provides software to access the user’s data or to have their secure email account password guessed or stolen |
PGP (Mailvelope) [23] | Yes, with many providers via a browser extension | Key pair generation, end-to-end encryption, digital signature | (1) An attacker who gains access to the user’s email account could attempt to convince the user’s contacts to encrypt messages with the attacker’s public key instead of the user’s true public key |
ProtonMail [24] | Yes, with many providers | Key pair generation, end-to-end encryption, digital signature | (1) An attacker that compromises the software (2) A malicious email service provider that impersonates the user or uses social engineering to obtain sensitive data |
Gmail Confidential Mode (GCM) [25] | Yes, with Gmail | Email expiration time, revoke access, disable forwarding, recipient authentication | (1) Lack of end-to-end encryption (2) Screenshots and screen recording to save a copy of the document |
Virtru [12] | Yes, with Gmail via a browser extension | Automatic key management, end-to-end encryption, email expiration time, revoke access, recipient authentication, persistent file protection, disable forwarding, watermarking | (1) An attacker that compromises the extension software (2) A malicious email service provider that impersonates the user or uses social engineering to obtain sensitive data (3) Screenshots and screen recording to save a copy of the document |
Encryption Meaning | No. of Participants |
---|---|
Information Protection | 12/19 |
Scrambling Messages | 7/19 |
Data Encoding and Decoding | 4/19 |
Communication Safety | 2/19 |
Prevent Unauthorized Access | 2/19 |
Uses Codes | 2/19 |
Uses Keys | 3/19 |
Security System | 1/19 |
Uses Numbers and Blockchain | 1/19 |
Web Security and Privacy | 1/19 |
Uses Password | 1/19 |
Data Encapsulation | 1/19 |
Entities with Access to the Email | No. of Participants |
---|---|
None | 7/19 |
Hackers | 3/19 |
Gmail employees with access | 3/19 |
Google employees with access | 3/19 |
University employees with access | 2/19 |
Third parties | 2/19 |
Anyone with CC | 1/19 |
Government | 1/19 |
Police | 1/19 |
First Impression | # Participants |
---|---|
Looks suspicious | 7/19 |
Needs verification | 5/19 |
Seems like spam or phishing email | 4/19 |
Encrypted message | 2/19 |
Seems more secure | 4/19 |
Confusing interface | 1/19 |
Similar to regular email | 1/19 |
User-friendly interface | 1/19 |
Sharing via Standard Email (Mean) | Sharing via Email Security Tool (Mean) | Z Score | p Value | |
---|---|---|---|---|
Users’ Satisfaction: Employee form | Mean = 1.8 | Mean = 3.7 | Z = −3.6 | p < 0.001 |
Users’ Satisfaction: W-9 Form | Mean = 1.4 | Mean = 3.7 | Z = −3.9 | p < 0.001 |
Users’ Satisfaction: Medical Form | Mean = 1.6 | Mean = 3.7 | Z = −3.8 | p < 0.001 |
Users’ Concerns: Employee Form | Mean = 3.2 | Mean = 1.4 | Z = −3.8 | p < 0.001 |
Users’ Concerns: W-9 Form | Mean = 3.2 | Mean = 1.3 | Z = −3.7 | p < 0.001 |
Users’ Concerns: Medical Form | Mean = 3.4 | Mean = 1.3 | Z = −3.9 | p < 0.001 |
Content Type | Security Features | Selected | Not Selected |
---|---|---|---|
Employee | Expiration Time | 68.4% | 31.6% |
Disable Forwarding | 68.4% | 31.6% | |
Watermarking | 36.8% | 63.2% | |
Persistent Protection | 84.2% | 15.8% | |
W-9 | Expiration Time | 84.2% | 15.8% |
Disable Forwarding | 89.5% | 10.5% | |
Watermarking | 57.9% | 42.1% | |
Persistent Protection | 94.7% | 5.3% | |
Medical | Expiration Time | 89.5% | 10.5% |
Disable Forwarding | 63.2% | 36.8% | |
Watermarking | 31.6% | 68.4% | |
Persistent Protection | 84.2% | 15.8% |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Al Qahtani, E.; Javed, Y.; Tabassum, S.; Sahoo, L.; Shehab, M. Managing Access to Confidential Documents: A Case Study of an Email Security Tool. Future Internet 2023, 15, 356. https://doi.org/10.3390/fi15110356
Al Qahtani E, Javed Y, Tabassum S, Sahoo L, Shehab M. Managing Access to Confidential Documents: A Case Study of an Email Security Tool. Future Internet. 2023; 15(11):356. https://doi.org/10.3390/fi15110356
Chicago/Turabian StyleAl Qahtani, Elham, Yousra Javed, Sarah Tabassum, Lipsarani Sahoo, and Mohamed Shehab. 2023. "Managing Access to Confidential Documents: A Case Study of an Email Security Tool" Future Internet 15, no. 11: 356. https://doi.org/10.3390/fi15110356
APA StyleAl Qahtani, E., Javed, Y., Tabassum, S., Sahoo, L., & Shehab, M. (2023). Managing Access to Confidential Documents: A Case Study of an Email Security Tool. Future Internet, 15(11), 356. https://doi.org/10.3390/fi15110356