You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 22 Next »

Table of Contents

Overview

Risk management is an activity directed towards assessment, mitigation, and monitoring of risks to an organization. Information security risk management is a major subset of the enterprise risk management process, which includes both the assessment of information security risks to the institution as well as the determination of appropriate management actions and established priorities for managing and implementing controls to protect against those risks.

The risk management process involves setting institutional priorities and making key decisions in regards to what is sometimes called the institution's "appetite for risk". Primary direction in making decisions about risk acceptance needs to come from institutional leadership. Information security organizations may manage the risk management program but it's necessary to consult with institutional leadership about handling risks that cannot effectively be reduced or mitigated. The Risk Management Framework provides useful guidance to assist with developing these processes.

This process can be broadly divided into two components:

  • Risk assessment
  • Risk treatment

Risk assessment identifies, quantifies, and prioritizes risks against both criteria for risk acceptance and objectives relevant to the organization. The assessment results guide the determination of appropriate management action and priorities for managing information security risks and for implementing controls selected to protect against these risks. The assessment should include both a systematic approach to estimating the magnitude of risks and a process for comparing estimated risks against risk criteria to determine the significance of the risks.

The scope of a risk assessment can be either the whole organization, parts of the organization, an individual information system, or even specific system components or services. Performing a risk assessment in areas that include technology infrastructure also includes performing vulnerability assessments to help quantify risks. This process of assessing risks and vulnerabilities will need to be performed at recurring intervals, especially if an incremental approach is selected, to ensure that comprehensive and effective results are obtained. This will also ensure that constantly evolving changes in security requirements and/or significant changes are assessed. For example, IT will be implementing new products or services each year and new or additional risks may be introduced due to vulnerabilities that can be exploited.

Once a risk assessment is completed, risk treatment is the next step in the process. For each of the risks identified during a risk assessment, a risk treatment decision needs to be made. Possible options for risk treatment include:

  • Knowingly and objectively accepting risks, providing they clearly satisfy the organization's policy and criteria for risk acceptance;
  • Applying appropriate controls to reduce the risks;
  • Avoiding risks by not allowing actions that would cause the risks to occur;
  • Transferring the associated risks to other parties, e.g. insurers or suppliers.

For each of the risks where the treatment decision is to apply some level of risk mitigation, appropriate controls may be selected from other sections of the Guide or elsewhere (SANS Top Twenty Critical Security Controls, for example). Controls should be selected to ensure that risks are reduced to an acceptable level. Take into account applicable federal, state, and local statutes as well as other binding regulations. Additionally, consider institutional goals and objectives, operational requirements and constraints, the cost of implementing effective controls relative to potential harm of not implementing them, and the costs likely to result from one or more security failures.

It should be kept in mind that even after mitigating all current risks, achieving a 'state of complete security' is unlikely. Making continuous improvements through ongoing risk management activities will make a very positive impact.

A vulnerability assessment is basically an inventory of all vulnerabilities. It is often thought of as a technical examination (networks scanning, etc.) however, a complete vulnerability assessment would include all physical, process, etc.

The risk assessment considers those vulnerabilities in light of the other aspects of the risk formula - threats and impact (which includes the concepts of both asset and value) so that the potential mitigations that might be applied can be prioritized.

Risk management encompasses risk assessment and vulnerability assessment along with the mitigation. It also includes measuring the outcome of the process, and repeating the process again and again.

#Top of page

Standards

ISO

NIST

COBIT

PCI DSS

2014 Cybersecurity Framework

HIPAA Security

ISO 31000:2009
ISO/IEC 31010:2009
ISO/IEC 27002:2013
ISO/IEC 27005:2011

800-30: Risk Management Guide for Information Technology Systems
800-53: Recommended Security Controls for Federal Information Systems and Organizations

APO12.01
APO12.02
APO12.03
APO12.04
APO12.05
APO12.06
APO13.02
BAI02.03
BAI04.02
DSS04.02

PCI DSS, v3.0, released November 2013, is a standard for assisting with compliance with the Payment Card Industry Data Security Standard (PCI DSS).
The Self-Assessment Questionnaire is a validation tool intended to assist merchants and service providers in self-evaluating their compliance.

ID.RA-1
ID.RA-2
ID.RA-3
ID.RA-4
ID.RA-5
ID.RA-6
ID.RM-1
ID.RM-2
ID.RM-3

45 CFR 164.308(a)
45 CFR 164.316(a)
45 CFR 164.316(b)
45 CFR 164.306

#Top of page

Getting Started

This resource is large, encompassing and useful for anyone responsible for creating or maintaining an IT risk assessment/management program. An excellent first step in gaining perspective on various approaches to risk management is a reading of Learning While Doing: Two Institutions' Practical IT Risk Management Experiences.

Definitions

Certain terms are used in any discussion of risk management. The following definitions, selected and reproduced here from the ISO 17799/27001:2005 standard are among those key words and phrases:

  • control - means of managing risk, including policies, procedures, guidelines, practices or organizational structures, which can be of administrative, technical, management, or legal nature. NOTE: Control is also used as a synonym for safeguard or countermeasure.
  • risk - combination of the probability of an event and its consequence.
  • risk assessment - overall process of risk analysis and risk evaluation.
  • risk management - coordinated activities to direct and control an organization with regard to risk.
  • risk treatment - process of selection and implementation of measures to modify risk.
  • threat - a potential cause of an unwanted incident, which may result in harm to a system or organization.
  • vulnerability - a weakness of an asset or group of assets that can be exploited by one or more threats.
Key Resources

Although this section of the Security Guide provides links to several useful EDUCAUSE resources, there are three in that collection which are of particular note.

The first is a presentation, Practical Approaches to Effective Risk Management. This presentation is best for those that want an introduction and overview to risk management practices.

The second is the Risk Management Framework. This document provides an excellent, and very adaptable outline, of the entire risk management process oriented completely toward higher education institutions. Its phases, processes, and steps provide a most complete approach to information security risk management and at the same time it is designed with the idea that different schools have different requirements depending upon culture, funding, classification, mission and other factors. It includes many useful examples and "starter kits" for various processes.

The third is the Information Security Program Self-Assessment Tool. This document is intended to help an institution evaluate the maturity of an information security program using ISO 27002 as a framework. It is intended for use by an institution as a whole, although a unit within an institution may also use it to help determine the maturity of its individual information security program.

#Top of page

Risk Assessment

Objective: Analyze and evaluate risk.

There are a variety of risk management tools and methodologies that can be used. Please view this compilation of Risk Assessment Tools and review Taking Risk Assessment from Project to Process: A Novel Approach, a presentation from the 2010 Security Professionals Conference that highlights an approach to risk assessment that is cost-effective, standardized, and simple to deploy. Additionally, Verizon publishes an annual Data Breach Investigations Report (DBIR), which can be useful for focusing on known threat vectors. Take a look at the Risk Assessment Sample RFPs for those institutions wishing to augment staff resources and utilize external expertise. Also, several institutions are taking a more proactive approach, partnering with key stakeholders to introduce risk assessments into the project life cycle as early as possible.

#Top of page

Risk Treatment

Objective: Develop a plan that identifies the controls necessary to reduce, retain, avoid, or transfer identified risks.

There are a several ways to develop an effective risk treatment plan. One way is to follow the Risk Management Framework Phase 3, Mitigation Planning, that begins with the following two steps:

Step 1: Develop options to mitigate risk.

Step 2: Confer with management to agree upon strategy.

Alternatively, create a risk registry, which is a tool that can assist with managing and tracking risks. Record identified risks, their severity, and the actionable steps to be taken for each. Share with risk stakeholders and institutional leadership. Finally, organizations that have a mature risk management program in place may want to explore purchasing a solution to automate the business processes associated with governance, risk, and compliance (GRC). Before investing in a GRC solution, you may want to review the GRC FAQ to assist with making this decision.

Specific Risk Treatment Examples
  1. Cyber Insurance is one way to reduce risks. Take a look at the Cyber Insurance portal for EDUCAUSE publications, presentations, videos, and more.
  2. Standard Person Digital Identities was selected (see Identity Assurance at Virginia Tech) after a complete risk assessment was performed.

#Top of page

Resources

Campus Case Studies On This Page

(lightbulb) Identity Assurance at Virginia Tech

EDUCAUSE Resources

Initiatives, Collaborations, & Other Resources

#Top of page


(question) Questions or comments? (info) Contact us.

(warning) Except where otherwise noted, this work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License (CC BY-NC-SA 4.0).

  • No labels