SlideShare une entreprise Scribd logo
1  sur  30
APPLICATION OF Q-METHODOLOGY IN CRITICAL SUCCESS FACTORS OF INFORMATION SECURITY RISK MANAGEMENT Master’s Thesis Defense Candidate Sohel M. Imroz Advisors Dr. Leah R. Pietron Dr. Dwight A. Haworth April 2, 2009
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Outline
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 1: Introduction Source: http://i.cmpnet.com/v2.gocsi.com/pdf/CSIsurvey2008.pdf
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 1: Introduction (cont’d)
[object Object],[object Object],[object Object],[object Object],Section 1: Introduction (cont’d)
[object Object],[object Object],Section 2: Problem Statement
[object Object],[object Object],[object Object],[object Object],Section 3: Literature Review
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 3: Literature Review (cont’d)
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 3: Literature Review (cont’d)
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 3: Literature Review (cont’d)
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 3: Literature Review (cont’d)
[object Object],[object Object],[object Object],[object Object],[object Object],Section 4: Research Design
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 4: Research Design (cont’d)
[object Object],[object Object],Section 4: Research Design (cont’d) For-profit Non-profit Students (Full-time, Part-time) - 5 Faculty Members (Full-time, Part-time) - 3 Associates  (Intern, Security Analyst, Programmer, System Architect, Network Admin, Business Analyst, Internal Auditor) 12 9 Senior Associates (Executive Director, IT Manager, Senior Business Analyst, Senior Security Analyst, Senior Architect) 14 7 Total 26 24
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 4: Research Design (cont’d)
Section 4: Research Design (cont’d) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[object Object],Section 5: Data Analysis
[object Object],Section 5: Data Analysis
Section 5: Data Analysis (Cont’d) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Unrotated Factor Loadings
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 5: Data Analysis (Cont’d) Factor Matrix with an “X” Indicating a Defining Sort
[object Object],[object Object],[object Object],[object Object],Section 5: Data Analysis (Cont’d) Factor Q-sort Scores For Each Statement (Item)
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 5: Data Analysis (Cont’d)
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 5: Data Analysis (Cont’d) Distinguishing statements for factor 1 Factor 1: Contingency, disaster recovery, and compliance
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 5: Data Analysis (Cont’d) Distinguishing statements for factor 2 Factor 2: Business requirements
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 5: Data Analysis (Cont’d) Distinguishing statements for factor 3 Factor 3: Involvement of business owners and technical experts
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 5: Data Analysis (Cont’d) Consensus statement
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 6: Results and Conclusion
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Section 6: Results and Conclusion (cont’d)
[object Object],[object Object],[object Object],[object Object],[object Object],References
APPLICATION OF Q-METHODOLOGY IN CRITICAL SUCCESS FACTORS OF INFORMATION SECURITY RISK MANAGEMENT ,[object Object]

Contenu connexe

Tendances

Elements of security risk assessment and risk management
Elements of security risk assessment and risk managementElements of security risk assessment and risk management
Elements of security risk assessment and risk managementhealthpoint
 
Disaster recovery & business continuity
Disaster recovery & business continuityDisaster recovery & business continuity
Disaster recovery & business continuityDhani Ahmad
 
SAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
SAMPLE HIPAA Security Rule Corrective Action Plan Project CharterSAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
SAMPLE HIPAA Security Rule Corrective Action Plan Project CharterDavid Sweigert
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniYaser Alrefai
 
Manning Information Security Strategy
Manning Information Security StrategyManning Information Security Strategy
Manning Information Security StrategyDonald Tabone
 
Challenges in implementing effective data security practices
Challenges in implementing effective data security practicesChallenges in implementing effective data security practices
Challenges in implementing effective data security practiceswacasr
 
Assuring Digital Strategic Initiatives by
Assuring Digital Strategic Initiatives by Assuring Digital Strategic Initiatives by
Assuring Digital Strategic Initiatives by FirstMutualHoldings
 
SPS'20 - Designing a Methodological Framework for the Empirical Evaluation of...
SPS'20 - Designing a Methodological Framework for the Empirical Evaluation of...SPS'20 - Designing a Methodological Framework for the Empirical Evaluation of...
SPS'20 - Designing a Methodological Framework for the Empirical Evaluation of...Andrea Montemaggio
 
PSQH July-Aug 2015 Simplified ST Model - Woods-Pestotnik
PSQH July-Aug 2015 Simplified ST Model - Woods-PestotnikPSQH July-Aug 2015 Simplified ST Model - Woods-Pestotnik
PSQH July-Aug 2015 Simplified ST Model - Woods-PestotnikMichael Woods, MD, MMM
 
PSM RM - Process Safety Management implementation guidance 1
PSM RM - Process Safety Management implementation guidance 1PSM RM - Process Safety Management implementation guidance 1
PSM RM - Process Safety Management implementation guidance 1Process Safety Culture
 
Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30timmcguinness
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!Heather Salmons Newswanger
 
NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161David Sweigert
 

Tendances (18)

Elements of security risk assessment and risk management
Elements of security risk assessment and risk managementElements of security risk assessment and risk management
Elements of security risk assessment and risk management
 
Disaster recovery & business continuity
Disaster recovery & business continuityDisaster recovery & business continuity
Disaster recovery & business continuity
 
SAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
SAMPLE HIPAA Security Rule Corrective Action Plan Project CharterSAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
SAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Manning Information Security Strategy
Manning Information Security StrategyManning Information Security Strategy
Manning Information Security Strategy
 
Hands on IT risk assessment
Hands on IT risk assessmentHands on IT risk assessment
Hands on IT risk assessment
 
Challenges in implementing effective data security practices
Challenges in implementing effective data security practicesChallenges in implementing effective data security practices
Challenges in implementing effective data security practices
 
Assuring Digital Strategic Initiatives by
Assuring Digital Strategic Initiatives by Assuring Digital Strategic Initiatives by
Assuring Digital Strategic Initiatives by
 
SPS'20 - Designing a Methodological Framework for the Empirical Evaluation of...
SPS'20 - Designing a Methodological Framework for the Empirical Evaluation of...SPS'20 - Designing a Methodological Framework for the Empirical Evaluation of...
SPS'20 - Designing a Methodological Framework for the Empirical Evaluation of...
 
PSQH July-Aug 2015 Simplified ST Model - Woods-Pestotnik
PSQH July-Aug 2015 Simplified ST Model - Woods-PestotnikPSQH July-Aug 2015 Simplified ST Model - Woods-Pestotnik
PSQH July-Aug 2015 Simplified ST Model - Woods-Pestotnik
 
PSM RM - Process Safety Management implementation guidance 1
PSM RM - Process Safety Management implementation guidance 1PSM RM - Process Safety Management implementation guidance 1
PSM RM - Process Safety Management implementation guidance 1
 
Security-Brochure
Security-BrochureSecurity-Brochure
Security-Brochure
 
Security-Brochure
Security-BrochureSecurity-Brochure
Security-Brochure
 
Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!
 
TyroneResume[1]
TyroneResume[1]TyroneResume[1]
TyroneResume[1]
 
NIST SP 800 30 Flow Chart
NIST SP 800 30 Flow ChartNIST SP 800 30 Flow Chart
NIST SP 800 30 Flow Chart
 
NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161
 

Similaire à Application of Q methodology in critical success factors of information security risk management

There are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database managThere are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database managGrazynaBroyles24
 
CCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfCCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfpriyanshamadhwal2
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Tammy Clark
 
Chapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdfChapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdfAbuHanifah59
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security ProgramShauna_Cox
 
NEBOSH HSE PSM Element 1 v1.pdf
NEBOSH HSE PSM Element 1 v1.pdfNEBOSH HSE PSM Element 1 v1.pdf
NEBOSH HSE PSM Element 1 v1.pdfMohamed Ghonema
 
Cyber security technologist occupational brief
Cyber security technologist occupational briefCyber security technologist occupational brief
Cyber security technologist occupational briefEnda Crossan
 
is_1_Introduction to Information Security
is_1_Introduction to Information Securityis_1_Introduction to Information Security
is_1_Introduction to Information SecuritySARJERAO Sarju
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdfsdfghj21
 
Contractor Safety Beyond Compliance - Modeling OSHA’s recommended best practi...
Contractor Safety Beyond Compliance - Modeling OSHA’s recommended best practi...Contractor Safety Beyond Compliance - Modeling OSHA’s recommended best practi...
Contractor Safety Beyond Compliance - Modeling OSHA’s recommended best practi...browzcompliance
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62AlliedConSapCourses
 
Conducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) AssessmentConducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) AssessmentNicholas Davis
 
implementation_of_a_risk-based_process_safety_management_system_framework.pptx
implementation_of_a_risk-based_process_safety_management_system_framework.pptximplementation_of_a_risk-based_process_safety_management_system_framework.pptx
implementation_of_a_risk-based_process_safety_management_system_framework.pptxzeidali3
 
Cybersecurity Assessment Framework - Slideshare.pptx
Cybersecurity Assessment Framework - Slideshare.pptxCybersecurity Assessment Framework - Slideshare.pptx
Cybersecurity Assessment Framework - Slideshare.pptxAzra'ee Mamat
 
Fissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingFissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingSwati Gupta
 
· THE INDUSTRY AND THE COMPANY AND ITS PRODUCT(S) OR SERVICE(S)A.docx
· THE INDUSTRY AND THE COMPANY AND ITS PRODUCT(S) OR SERVICE(S)A.docx· THE INDUSTRY AND THE COMPANY AND ITS PRODUCT(S) OR SERVICE(S)A.docx
· THE INDUSTRY AND THE COMPANY AND ITS PRODUCT(S) OR SERVICE(S)A.docxoswald1horne84988
 

Similaire à Application of Q methodology in critical success factors of information security risk management (20)

There are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database managThere are two general types of data dictionaries a database manag
There are two general types of data dictionaries a database manag
 
CCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfCCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdf
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!
 
Chapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdfChapter 7 Managing Secure System.pdf
Chapter 7 Managing Secure System.pdf
 
Chapter003
Chapter003Chapter003
Chapter003
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security Program
 
NEBOSH HSE PSM Element 1 v1.pdf
NEBOSH HSE PSM Element 1 v1.pdfNEBOSH HSE PSM Element 1 v1.pdf
NEBOSH HSE PSM Element 1 v1.pdf
 
Cyber security technologist occupational brief
Cyber security technologist occupational briefCyber security technologist occupational brief
Cyber security technologist occupational brief
 
is_1_Introduction to Information Security
is_1_Introduction to Information Securityis_1_Introduction to Information Security
is_1_Introduction to Information Security
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
 
Contractor Safety Beyond Compliance - Modeling OSHA’s recommended best practi...
Contractor Safety Beyond Compliance - Modeling OSHA’s recommended best practi...Contractor Safety Beyond Compliance - Modeling OSHA’s recommended best practi...
Contractor Safety Beyond Compliance - Modeling OSHA’s recommended best practi...
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
Conducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) AssessmentConducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) Assessment
 
implementation_of_a_risk-based_process_safety_management_system_framework.pptx
implementation_of_a_risk-based_process_safety_management_system_framework.pptximplementation_of_a_risk-based_process_safety_management_system_framework.pptx
implementation_of_a_risk-based_process_safety_management_system_framework.pptx
 
Insurance
InsuranceInsurance
Insurance
 
Cybersecurity Assessment Framework - Slideshare.pptx
Cybersecurity Assessment Framework - Slideshare.pptxCybersecurity Assessment Framework - Slideshare.pptx
Cybersecurity Assessment Framework - Slideshare.pptx
 
Fissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingFissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-training
 
· THE INDUSTRY AND THE COMPANY AND ITS PRODUCT(S) OR SERVICE(S)A.docx
· THE INDUSTRY AND THE COMPANY AND ITS PRODUCT(S) OR SERVICE(S)A.docx· THE INDUSTRY AND THE COMPANY AND ITS PRODUCT(S) OR SERVICE(S)A.docx
· THE INDUSTRY AND THE COMPANY AND ITS PRODUCT(S) OR SERVICE(S)A.docx
 
BLE 1213 MUST (PSY - Session 1).pptx-Student HO.
BLE 1213 MUST (PSY - Session 1).pptx-Student HO.BLE 1213 MUST (PSY - Session 1).pptx-Student HO.
BLE 1213 MUST (PSY - Session 1).pptx-Student HO.
 
BLE 1213 MUST (PSY - Session 1).pptx-Student HO.
BLE 1213 MUST (PSY - Session 1).pptx-Student HO.BLE 1213 MUST (PSY - Session 1).pptx-Student HO.
BLE 1213 MUST (PSY - Session 1).pptx-Student HO.
 

Plus de stuimrozsm

An analysis of steganographic techniques and terrorists can use them
An analysis of steganographic techniques and terrorists can use themAn analysis of steganographic techniques and terrorists can use them
An analysis of steganographic techniques and terrorists can use themstuimrozsm
 
Improving IT application services with six sigma
Improving IT application services with six sigmaImproving IT application services with six sigma
Improving IT application services with six sigmastuimrozsm
 
Factors affecting advancement of diverse information technology workforce
Factors affecting advancement of diverse information technology workforceFactors affecting advancement of diverse information technology workforce
Factors affecting advancement of diverse information technology workforcestuimrozsm
 
Article review - "Sometimes the dragon wins: A perspective on information-age...
Article review - "Sometimes the dragon wins: A perspective on information-age...Article review - "Sometimes the dragon wins: A perspective on information-age...
Article review - "Sometimes the dragon wins: A perspective on information-age...stuimrozsm
 
Defensive information warfare
Defensive information warfareDefensive information warfare
Defensive information warfarestuimrozsm
 
Bluetooth protocol stack
Bluetooth protocol stackBluetooth protocol stack
Bluetooth protocol stackstuimrozsm
 
Information security legislation
Information security legislationInformation security legislation
Information security legislationstuimrozsm
 

Plus de stuimrozsm (7)

An analysis of steganographic techniques and terrorists can use them
An analysis of steganographic techniques and terrorists can use themAn analysis of steganographic techniques and terrorists can use them
An analysis of steganographic techniques and terrorists can use them
 
Improving IT application services with six sigma
Improving IT application services with six sigmaImproving IT application services with six sigma
Improving IT application services with six sigma
 
Factors affecting advancement of diverse information technology workforce
Factors affecting advancement of diverse information technology workforceFactors affecting advancement of diverse information technology workforce
Factors affecting advancement of diverse information technology workforce
 
Article review - "Sometimes the dragon wins: A perspective on information-age...
Article review - "Sometimes the dragon wins: A perspective on information-age...Article review - "Sometimes the dragon wins: A perspective on information-age...
Article review - "Sometimes the dragon wins: A perspective on information-age...
 
Defensive information warfare
Defensive information warfareDefensive information warfare
Defensive information warfare
 
Bluetooth protocol stack
Bluetooth protocol stackBluetooth protocol stack
Bluetooth protocol stack
 
Information security legislation
Information security legislationInformation security legislation
Information security legislation
 

Application of Q methodology in critical success factors of information security risk management

  • 1. APPLICATION OF Q-METHODOLOGY IN CRITICAL SUCCESS FACTORS OF INFORMATION SECURITY RISK MANAGEMENT Master’s Thesis Defense Candidate Sohel M. Imroz Advisors Dr. Leah R. Pietron Dr. Dwight A. Haworth April 2, 2009
  • 2.
  • 3.
  • 4.
  • 5.
  • 6.
  • 7.
  • 8.
  • 9.
  • 10.
  • 11.
  • 12.
  • 13.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25.
  • 26.
  • 27.
  • 28.
  • 29.
  • 30.

Notes de l'éditeur

  1. Every year for the last 13 years, Computer Security Institute conducts a nation-wide survey on Computer Crime and Security statistics. The survey asks several hundred security professionals all over the country to find out the type of incidents that affected the organizations. This table shows the type of incidents, and the % of participants acknowledging their organization being affected by each incident type between 2004 and 2008. All these types of incidents show a decrease in the numbers, except few: unauthorized access, misuse of web application, and DNS attack, but these numbers are still quite significant. The survey finds that the decrease in these numbers can be explained by increasing awareness of information security in the organizations. Why the numbers are still significant can be understood by the study of Partida and Ezingeard (2007). They found a lack of strategic investment in information security. More reactive and tactical, instead of being more proactive and strategic. So how can we make things better? Partida and Ezingeard stress that what we need is a solid understanding of the benefits of a well-developed approach to information security, and an understanding of the critical success factors to achieve those benefits. Past studies have attempted to address this need by identifying a list of general critical success factors by means of interviews, case studies, and large surveys, involving qualitative data. However, none of those studies attempted to study the subjectivity or viewpoint of those participants regarding those critical success factors. That’s exactly the focus of our research.
  2. So, what motivated us for this research? The study of human subjectivity has been successfully conducted in various disciplines including nursing, veterinary medicine, public health, transportation, education, etc. The research on human subjectivity is yet to gain popularity in the field of information security. This point is evident by the fact that vast majority of the past researches on critical success factors of information security are based on qualitative data only, as mentioned earlier. With more organizations undertaking information security initiatives, there is increasing awareness among the IT professionals on issues like risk management, risk assessment, vulnerability analysis, etc. These are subjective areas that can be better studied using a research tool that combines the strengths of both qualitative and quantitative research. That’s where Q-methodology comes into picture. Within Q methodology, participants are given a question, and a deck of stimulating statements. Participants are asked to rank-order those statements (aka Q-sort), which are then inter-correlated and subjected for factor analysis. In this way, groups of individuals holding similar viewpoints or opinions are identified. The factors are then interpreted to provide understanding of their underlying subjectivities. So, the motivating element of our research is to explore the theoretical principles of Q-methodology and its application as a research method in the field of information security.
  3. The concept of critical success factors was first presented by John Rockart in 1979 when he wrote an article in Harvard business Review called “Chief executives define their own data needs”. The focus of his CSF analysis was on management. Although such a concept was introduced almost 30 years ago, there’s still not many scholarly literature on CSF affecting information security risk management. There’s also a lack of experimental research in the field of risk management. So how did we address this gap? We addressed this gap by consulting the literature and identified the items that may affect successful implementation of information security practices, such as risk management and risk assessment. 24 such items were identified for our study. We call these 24 items as Q-set.
  4. These are the first 6 of these 24 statements.
  5. These are item numbers 7 through 12.
  6. 13 through 18.
  7. And finally, from 19 through 24.
  8. Discuss difference between associates and senior associates . This distinction was based on the seniority of the title/position of the participants, not based on their length of service.
  9. Prep work includes sending initial communication to an organization asking for participants for this study. We had to explain the purpose of the study, brief description of what is expected from the participants, and confirmation of their confidentiality throughout the study. Once the participants are identified, then we meet each person in person to conduct the Q-sort exercise. Give them 1 card with the research question written on it. Give them 5 cards, each indicating a pile or “degree of agreement”. Give them 24 cards for 24 statements. After a participant is done finishing the Q-sort exercise, then result looks like this picture:
  10. The first step of data analysis is constructing the correlation matrix between the Q-sorts. This is the Pearson product-moment correlation (r ). Sub01 correlates highly with sub29 (.87), and correlates weakly with sub20 (.04). One key point to mention here is the fact that the purpose of Q methodology is not finding out how closely two participants correlate. Therefore, correlation matrix is simply an intermediate step before the data is used for factor analysis.
  11. The first step of data analysis is constructing the correlation matrix between the Q-sorts. This is the Pearson product-moment correlation (r ). Sub01 correlates highly with sub29 (.87), and correlates weakly with sub20 (.04). One key point to mention here is the fact that the purpose of Q methodology is not finding out how closely two participants correlate. Therefore, correlation matrix is simply an intermediate step before the data is used for factor analysis.
  12. Next, the factor analysis is performed in order to search for resemblance among the Q-sorts. How does that work? Factor analysis takes the correlations between these variables, and reduce the multivariate data down to a small number of factors. Thus, factor analysis helps in analysis and interpretation of the data. You can see that 50 variables have been reduced to 8 factors by PQMethod software which calculated the factor analysis values. An important part of factor analysis is computing the eigenvalues. Eigenvalues reflect the amount of variance accounted for by each factor . Eigenvalues can also be used to determine the importance of each factor. You can see that factor 1 accounts for 28% of variance. Eigenvalues are expressed by the greek letter Lambda and are frequently used in matrix algebra. Eigenvalues are computed by performing a summation of all the squared values in the column of a factor matrix . A(ik) = factor loading of variable I on factor k. m = number of variables. From here, the next step is to determine the optimal number of factor. We choose 3 factors according to skree value. Skree value is the number of factor at which the eigenvalues kind of levels off.
  13. The next steps are to perform a varimax rotation and determine the factor loading values for each Q-sort. Varimax rotation is a statistical technique in which the relation between q-sorts can be examined from different angles. The factor loading values display the extent to which a Q-sort is associated with the viewpoint of a particular Factor . The q-sort that loads significantly on a factor is marked by an X. PQMethod software automatically does that for you. You can see that 12 q-sorts loaded significantly in factor 1, 13 q-sorts loaded significantly on factor 2, and 13 q-sorts loaded significantly on factor 3. 12 q-sorts did not significantly load on any factor. That’s because there may be an error in understanding the statements, or their viewpoints are idiosyncratic with respect to other participants. These 12 q-sorts are left out from further analysis.
  14. The next step is to calculate the factor scores based on the defining sorts for each factor. Each q-sort is given a factor score in terms of the original values used in the Q-sort (-2 for Definitely Not, -1 for probably not, 0 for neutral, 2 for definitely, etc.) The factor scores illustrate how each statement agrees within a factor, thus, helps to determine the areas of agreement.
  15. The consensus statement does not mean that all the respondents considered competence of the team members as unnecessary. It simply means that the participant’s thinking on the subject did not distinguish it from the others.