home depot
Recently Published Documents


TOTAL DOCUMENTS

81
(FIVE YEARS 17)

H-INDEX

4
(FIVE YEARS 1)

2022 ◽  
Vol 7 (2) ◽  
Author(s):  
Elda Aurora Aranda Contreras ◽  
Sergio Armando Guerra Moya ◽  
Gilberto Rebolledo Iglesias
Keyword(s):  

El presente estudio es una investigación exploratoria sobre las estrategias que aplican las empresas minoristas que realizan comercio electrónico y de esta forma proveen bienes físicos fundamentalmente y las empresas de logística que participan en el traslado y la entrega de esos bienes a los consumidores finales. Se muestra un marco teórico que pone de manifiesto el contexto sobre la evolución del comercio electrónico, la importancia de la cadena de suministro así como de las empresas de logística haciendo hincapié en su contribución para dar certidumbre al cliente y que pueda lograrse su satisfacción y lealtad. Con relación a los resultados, se realizaron se presentaron comparaciones de las estrategias implementadas por las empresas minoristas en México tomando como referencias a Zara, HEB México y The Home Depot. También se contempló a las empresas de logística más importantes que operan en el país: UPS, DHL, Fedex y Estafeta y finalmente, se cotejaron las semejanzas y diferencias entre ambos tipos de empresas. Se encontraron diferencias importantes sobre todo entre las empresas minoristas en cuanto a los costos de envío y las políticas aplicables.


2021 ◽  
Author(s):  
Temitope Awodiji

Databases are vulnerable. Public statements by Target, Home Depot, and Anthem following their extremely advertised data breaches are each uniform and succinct on how their breaches unfolded: unauthorized access to those systems that ultimately led to the extraction of sensitive information. A comprehensive strategy to secure a database is over data security. Usually, security events will be related to the later action: illegitimate access to data confidentiality damage, injury to the integrity of knowledge, loss of data accessibility (Discover). Loss of privacy of data, creating them accessible to others without a right of access is not visible within the database and does not need changes deductible database. This paper addresses these events to confirm database security.


2021 ◽  
Vol 23 (4) ◽  
pp. 1-10
Author(s):  
Herbert Remidez ◽  
Sri Beldona

This teaching case explores the problem of shelfouts and the use of technology adoption to minimize it. Shelfout, wherein a product is not on the shelf when it is supposed to be, has received renewed interest especially given the fact that many brick-and-mortar stores shut down due to their inability to compete with online vendors. The coronavirus pandemic worsened this problem and companies continue to struggle with the resulting supply chain disruptions. Increasingly consumers are searching for products on the website to confirm product availability before traveling to the store. In this case we show how The Home Depot, Inc., (Home Depot), is addressing shelfouts and the process they went through in solving this problem. Instructors can use this case to introduce students to the machine learning development lifecycle, marketing courses discussing shelfouts, and courses with lessons related to technology implementation.


2021 ◽  
Vol ahead-of-print (ahead-of-print) ◽  
Author(s):  
Hartmut Hoehle ◽  
Jia Wei ◽  
Sebastian Schuetz ◽  
Viswanath Venkatesh

PurposeIn the aftermath of data breaches, many firms offer compensation to affected customers to recover from damaged customer sentiments. To understand the effectiveness of such compensation offerings, Goode et al. (2017) examined the effects of compensation offered by Sony following the PlayStation Network breach in 2011. Although Goode et al. (2017) present key insights on data breach compensation, it is unclear whether their findings generalize beyond the context of subscription-based gaming platforms whose customers are young and experience substantial switching costs. To address this issue, we conducted a methodological replication in a retail context with low switching costs.Design/methodology/approachIn our replication, we examine the effects of compensation offered by Home Depot in the aftermath of its data breach in 2014. Home Depot is the largest home improvement retailer in the US and presents a substantially different context. Data were collected from 901 participants using surveys.FindingsOur results were consistent with the original study. We found that in retail breaches, effective compensation needs to meet customers' expectations because overcompensation or undercompensation leads to negative outcomes, such as decreased repurchase intention.Originality/valueOur study provides insights into the effectiveness of compensation in the retail context and confirms the findings of Goode et al. (2017).


2021 ◽  
Vol 73 (24) ◽  
pp. 37-37
Author(s):  
Lena Bökamp
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document