Risk Management

Risk Management is the process used to identify, assess, and control risks which could stem from sources such as natural disasters, uncertainty, misconfigurations, and management errors. Organizations utilize risk management to assist in determining the most effective way to identify, manage and mitigate significant risks (IBM, 2024).

The practical application of risk management plays a crucial role in protecting an organization against threats. The process comprises of risk identification, risk analysis and assessment, and risk mitigation and monitoring. Risk identification seeks to detect any threats, vulnerabilities, or weaknesses in any of the organization’s processes or systems. Some examples of identified risks are vulnerabilities in third-party software, unpatched systems and Common Vulnerabilities and Exposures (CVEs).

Risk analysis seeks to identify the likelihood and impact of the identified risk: i.e., what is the probability that the risk would occur and the potential consequence? Among the methods used for risk  assessment is Qualitative Risk assessment. This method uses classifications like low, medium, and high to describe risk severity, impact, and likelihood. If the risk is assessed to be greater that the organization’s risk tolerance, then the decision is made to either accept and manage the risk, avoid the risk, transfer the risk to a third party (e.g., insurance), or reduce the risk by implementing security controls. Once a risk strategy has been implemented, risk monitoring, using Key Risk Indicators (KRIs) is employed to measure and track the success or failure of the implemented risk strategy.

Risk Management is also applied in the simulation of real-world attacks to uncover weaknesses, in threat modeling to identify potential threats, and in incident response planning to proactively manage risks.

Security professionals are ethically responsible for reporting any risks they have encountered that would cause harm to the organization.

The included artifact is my final assignment on analyzing the Incident Response Process.

 

 

 

References:

IBM. (2024). What is risk management? Retrieved from https://www.ibm.com/topics/risk-management

 

 

The Risk Management Framework

 

The Risk Management Framework, developed by the National Institute and Technology, is a structured process to assist organizations in managing and controlling risks. The Framework as specified in NIST SP 800-37 Rev. 2, presents a risk-based methodology for administering security, privacy, and cyber supply chain risk management (Stevenson, 2022). It is an effective decision-making tool which could be used to methodically identify and manage risks and improve overall security posture.

(Roy, 2024)

Once an organization has done the initial step of preparation for the Risk Management process, there are six fundamental implementation steps. The system and its information are first categorized based on impact analysis. After the completion of the categorization step, a set of NIST SP 800-53 controls is selected to protect the system. They are then implemented, and the process is documented, before assessing their performance to ensure that they are functioning as intended and delivering the required results. If satisfactory results are returned from all the previous steps, then with the blessings of all involved stakeholders, the risk management framework is authorized for company-wide implementation (Roy, 2024). After  authorization, the security controls must be continuously monitored and evaluated to identify any efficiency and performance loss, or risk incidents.

 

References:

Roy, S. (2024, February 29). What Is A Risk Management Framework (RMF)? A Comprehensive Guide. Retrieved from SelectHub: https://www.selecthub.com/risk-management/risk-management-framework/

Stevenson, R. (2022, August 26). Risk Management Framework (RMF): Overview + Best Practices. Retrieved from Drata: https://drata.com/blog/risk-management-framework

Reflection

The CSOL 530 course provided the fundamentals needed for risk governance. It delved into and explained compliance laws, standards and the Risk Management Framework processes, and what security controls were needed for specific situations. The coursework was further reinforced with lab exercises which fostered the application of the theoretical concepts and provided hands-on experience.

The NIST Risk Management Framework is aligned with other frameworks such as ISO and COBIT. Thus, the presented class exercises were a welcomed experience because it provided me with further clarity and understanding which I could implement when conducting the ISO 27001 Risk Management process. Additionally, the selected videos and presentations, strengthened learning on how to conduct a risk assessment, the need for data gathering on how an organization uses its systems and applications, and using a risk register.

This artifact was chosen because this lab exercise needed all the newly learned skills to analyze the Incident Response Process.

Now that I am equipped with this additional knowledge, I have a better understanding and approach to conducting risk assessments. It is important for me to properly identify and assess potential risks to the business units, and collaborate with the specific stakeholders in developing effectual mitigation strategies..

Previous
Previous

Operational Policy

Next
Next

Management and Cybersecurity