SlideShare une entreprise Scribd logo
1  sur  73
Télécharger pour lire hors ligne
INTRO TO CONDUCTIONG RISK ASSESSMENTS
NIST SPECIAL PUBLICATION 800-30 (REVISION 1)
DeniseTawwab, CISSP
March 2, 2016
ABOUT YOUR PRESENTER – DENISE TAWWAB
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 2
CCSK - Certificate of Cloud Security Knowledge
Denise Tawwab, CISSP, CCSK
WHAT IS NIST SPECIAL PUBLICATION 800-30
 Applicability
 Purpose
 Related Publications
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 3Denise Tawwab, CISSP, CCSK
EVOLUTION OF RISK AND INFORMATION SECURITY
THEN NOW
Confidentiality  Confidentiality, Integrity,Availability
Static, Snapshot Focus  Dynamic, continuous monitoring, situationally awareness focus
Protect Information  Protect AND Share information
Risk Avoidance  Risk Management
Government-Centric Solutions  Commercial, off-the-shelf solutions
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 4Denise Tawwab, CISSP, CCSK
WHATWE WILL COVER
 The Risk Management Process (2.1)
 The Role of Risk Assessments in the Risk Management Process (2.2)
 Basic Concepts Used in Conducting Risk Assessments (2.3)
 Communications and Information Sharing (2.4)
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 5Denise Tawwab, CISSP, CCSK
THE RISK MANAGEMENT PROCESS (2.1)
 Risk assessment is a key piece of an organization-wide risk management process
 This Risk Management Process is Defined in NIST SP 800-39, Managing Information
Security Risk: Organization, Mission, and Information SystemView
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 6Denise Tawwab, CISSP, CCSK
THE 4 COMPONENTS OFTHE RISK MANAGEMENT PROCESS
 Framing Risk
 Assessing Risk
 Responding to Risk
 Monitoring
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 7
Information and
Communication Flows
Information and
Communication Flows
Denise Tawwab, CISSP, CCSK
THE RISK MANAGEMENT PROCESS – FRAMING RISK
The purpose of the Risk Framing component is to describe the environment (context) in which risk-based
decisions will be made.
 The output of risk framing is a risk management strategy that addresses how the organization intends to assess,
respond to, and monitor risk.
 The risk management strategy establishes a foundation for managing risk and sets the boundaries for risk-based
decisions within organizations.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 8Denise Tawwab, CISSP, CCSK
THE RISK MANAGEMENT PROCESS – ASSESSING RISK
The purpose of the Risk Assessment component is to identify:
 threats to organizations (operations, assets, or individuals) or threats directed through organizations against
other organizations or the Nation,
 internal and external vulnerabilities,
 the adverse impacts (harm) that may occur,
 the likelihood that harm will occur.
 The end result of a risk assessment is a determination of risk.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 9Denise Tawwab, CISSP, CCSK
THE RISK MANAGEMENT PROCESS – RESPONDINGTO RISK
The purpose of the Risk Response component is to address how the organization will consistently respond to the
risk determined in the risk assessment in accordance with the organizational risk frame by:
 Developing alternative courses of action for responding to risk
 Evaluating the alternative courses of action
 Determining appropriate courses of action consistent with risk tolerance
 Implementing risk responses based on selected courses of action
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 10Denise Tawwab, CISSP, CCSK
THE RISK MANAGEMENT PROCESS – MONITORING RISK
The purpose of the Risk Monitoring component is to address how the organization will monitor risk over time.
Risk monitoring
 Determines the ongoing effectiveness of risk responses.
 Identifies risk-impacting changes to information systems and/or the environments in which the systems operate.
 Verifies that planned risk responses are implemented and producing the desired results, and that information
security requirements (derived from mission/business functions, legislation, directives, regulations, policies, standards, and
guidelines) are satisfied.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 11Denise Tawwab, CISSP, CCSK
THE RISK MANAGEMENT PROCESS (2.1)
 Framing Risk
 Assessing Risk
 Responding to Risk
 Monitoring
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 12
Information and
Communication Flows
Information and
Communication Flows
Assess
Denise Tawwab, CISSP, CCSK
SP 800-30 DEALS WITH THE RISK ASSESSMENT COMPONENT OF RMP
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 13
Information and
Communication Flows
Information and
Communication Flows
Assess
Denise Tawwab, CISSP, CCSK
RISK ASSESSMENTS (2.2)
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 14Denise Tawwab, CISSP, CCSK
RISK ASSESSMENTS
 Purposes of Risk Assessments
 Characteristics of Risk Assessments
 Decisions/Actions Supported by Risk Assessments
 Step-by-Step Process for Risk Assessments in NIST 800-30
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 15Denise Tawwab, CISSP, CCSK
PURPOSES OF RISK ASSESSMENTS
 Risk assessments address potential adverse impacts arising from the operation and
use of information systems and the information processed, stored, and transmitted by
those systems.
 Organizations conduct risk assessments to determine risks that are common to the
organization’s core mission/business functions, processes, segments, common
infrastructure/support services, or information systems.
 Risk assessments can support a wide variety of risk-based decisions and activities by
organizational officials across all 3 tiers in the RM hierarchy.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 16Denise Tawwab, CISSP, CCSK
CHARACTERISTICS OF RISK ASSESSMENTS
 Risk assessments are NOT one-time activities.
 Employed on an ongoing basis throughout the system development life cycle and across all tiers in the
risk management hierarchy.
 The frequency of risk assessments depends on the purpose and scope of the assessments.
 The resources applied during an assessment depend on the expressly defined purpose and scope of
the assessments.
 The validity and usefulness of any risk assessment is bounded in time because missions/business
functions, business processes, information systems, threats, and environments of operation tend to
change over time)
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 17Denise Tawwab, CISSP, CCSK
RISK-BASED DECISIONS/ACTIVITIES SUPPORTED BY ASSESSMENTS
 Development of an information security architecture
 Definition of interconnection requirements for information systems
 Design of security solutions for information systems and environments of operation including selection of security
controls, IT products, suppliers/supply chain, and contractors.
 Authorization (or denial of authorization) to operation information systems or to use security controls inherited by
those systems (i.e. common controls);
 Modification of business functions and/or processes permanently or for a specific time frame (e.g. until a newly
discovered threat or vulnerability is addressed, until a compensating control is replaced);
 Implementation of security solutions (e.g. whether specific IT products or configurations for those products meet
established requirements); and
 Operation and maintenance of security solutions (e.g. continuous monitoring strategies and programs, ongoing
authorizations).
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 18Denise Tawwab, CISSP, CCSK
800-30 PROVIDES A STEP-BY-STEP PROCESS FOR RISK ASSESSMENTS
 How to Prepare for Risk Assessments
 How to Conduct Risk Assessments
 How to Communicate the Risk Assessment Results
 How to Maintain the Risk Assessments overTime
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 19Denise Tawwab, CISSP, CCSK
RISK ASSESSMENTS – WHAT WE COVERED
 Purposes of Risk Assessments
 Characteristics of Risk Assessments
 Decisions/Actions Supported by Risk Assessments
 Step-by-Step Process for Risk Assessments in NIST 800-30
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 20Denise Tawwab, CISSP, CCSK
KEY RISK CONCEPTS (2.3)
AND RELATIONSHIPS AMONG RISK FRAMING AND RISK ASSESSMENT COMPONENTS
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 21Denise Tawwab, CISSP, CCSK
KEY RISK CONCEPTS – WHAT WEWILL COVER
 Key Concepts (Risk, InfoSec Risk, Risk Assessment, Risk Assessment Methodology)
 Risk Models (2.3.1)
 Assessment Approaches (2.3.2)
 Analysis Approaches (2.3.3)
 Effects of Organizational Culture on Risk Assessments (2.3.4)
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 22Denise Tawwab, CISSP, CCSK
KEY RISK CONCEPTS – WHAT IS RISK AND INFO SECURITY RISK?
Risk is a measure of the extent to which an entity is threatened by a potential circumstance or event, and is typically
a function of:
 The adverse impacts that would arise if the circumstance or event occurs; and
 The likelihood of occurrence.
Information security risks – those risks that arise from the loss of confidentiality, integrity, or availability of
information or information systems and reflect the potential adverse impacts to organizational operations (i.e.,
mission, functions, image, or reputation), organizational assets, individuals, other organizations, and the nation.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 23Denise Tawwab, CISSP, CCSK
KEY RISK CONCEPTS – WHAT IS A RISK ASSESSMENT?
Risk Assessment – is the process of identifying, estimating, and prioritizing information security risks.
Assessing risk requires the careful analysis of threat and vulnerability information to determine the extent to which
circumstances or events could aversely impact an organization and the likelihood that such circumstances or events
will occur.
A risk assessment results in determination of risk.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 24Denise Tawwab, CISSP, CCSK
RELATIONSHIP AMONG FRAMING & ASSESSMENT COMPONENTS
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 25Denise Tawwab, CISSP, CCSK
WHAT IS A RISK ASSESSMENT METHODOLOGY
Risk Assessment methodologies are defined by organizations and are a component of the risk management
strategy developed during the risk framing step of the risk management process.
A Risk Assessment Methodology typically includes:
 Risk assessment process
 Risk model
 Assessment approach
 Analysis approach
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 26Denise Tawwab, CISSP, CCSK
COMPONENTS OF A RISK ASSESSMENT METHODOLOGY
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 27Denise Tawwab, CISSP, CCSK
CAN USE ONE OR MORE RISK ASSESSMENT METHODOLOGIES
Organizations can use a single risk assessment methodology or can employ multiple assessment methodologies, with
the selection of a specific methodology depending on, for example:
 The time frame for investment planning or for planning policy changes;
 The complexity/maturity of organizational mission/business processes (by enterprise architecture segments);
 The phase of the information systems in the SDLC; or
 The criticality/sensitivity of the information and information systems supporting the core organizational
missions/business functions.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 28Denise Tawwab, CISSP, CCSK
REPRODUCIBILITY/REPEATABILITY OF ASSESSMENTS
By having an explicit risk methodology and requiring – as part of the assessment process – a rationale for
the assessed values of risk factors, organizations can increase the reproducibility and repeatability of risk
assessments.
 Reproducibility refers to the ability of different experts to produce the same results from the same
data.
 Repeatability refers to the ability to repeat the assessment in the future in a manner that is consistent
with and comparable to prior assessments – enabling the organization to identify trends.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 29Denise Tawwab, CISSP, CCSK
RISK MODELS (2.3.1)
DEFINETHE RISK FACTORS TO BE ASSESSED ANDTHE RELATIONSHIPS AMONG THOSE FACTORS
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 30Denise Tawwab, CISSP, CCSK
WHAT IS A RISK MODEL (2.3.1)
 A Risk Model defines the risk factors to be assessed and the relationship among those factors.
 Risk factors should be clearly defined and documented BEFORE conducting the risk assessment because the
assessment relies upon well-defined attributes of threats, vulnerabilities, impact, and other risk factors to
effectively determine risk.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 31Denise Tawwab, CISSP, CCSK
RISK FACTORS
 Threats
 Threat sources
 Threat events
 Vulnerabilities and predisposing conditions
 Likelihood of occurrence
 Impact
 Risk
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 32Denise Tawwab, CISSP, CCSK
DECOMPOSING RISK FACTORS INTO CHARACTERISTICS
 Risk factors can be decomposed into more detailed characteristics (e.g., threats decomposed into threat sources
and threat events).
 A risk factor can have a single assessable characteristic (e.g., impact severity) or multiple characteristics,
 Some characteristics may be assessable and some may not be assessable. Characteristics which are not assessable
typically help determine what lower-level characteristics are relevant.
Example: a threat source has a (characteristic) threat type (using a taxonomy of threat types, which are nominal
rather than assessable).The threat type determines which of the more detailed characteristics are relevant (e.g., a
threat source of type adversarial has associated characteristics of capabilities, intent, and targeting, which are
directly assessable characteristics).
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 33Denise Tawwab, CISSP, CCSK
THREAT ,THREAT EVENTS, ANDTHREAT SCENARIO
 A threat is any circumstance or event with the potential to adversely impact organizational operations and
assets, individuals, other organizations, or the Nation through an information system via unauthorized access,
destruction, disclosure or modification of information and/or denial of service.
 Organizations can choose to specify threat events as
 single events, actions, or circumstances; or
 sets and/or sequences of related actions, activities, and/or circumstances.
 Threat events are caused by threat sources, and (when caused by adversarial threat sources) are characterized
by tactics, techniques, and procedures (TTPs) employed by adversaries.
 Threat events identified with great specificity allow you to model, develop, and analyze threat scenarios. A threat
Scenario is a set of discrete threat events, attributed to a specific threat source or multiple threat sources,
ordered in time, that result in adverse effects.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 34Denise Tawwab, CISSP, CCSK
THREAT SOURCE
 A Threat Source is:
 The intent and method targeted at the exploitation of a vulnerability; or
 A situation and method that may accidentally exploit a vulnerability.
 4 Types of Threat sources
 Adversarial - Hostile cyber or physical attacks
(Individuals, groups, organizations, or states that seek to exploit the organization’s dependence on cyber resources)
 Accidental - Human errors (commission or omission)
 Structural - Failures of resources controlled by the organization (e.g., hardware, software, environmental controls);
 Environmental - Natural and man-made disasters, accidents, and failures beyond the control of the organization.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 35Denise Tawwab, CISSP, CCSK
THREAT SHIFTING
Threat shifting is the response of adversaries to your safeguards and/or countermeasures (i.e., security controls) in which they
change their intent/targeting in order to avoid or defeat those safeguards/countermeasures. Default is to the path of least
resistance.
 Threat shifting can occur in one or more domains, including:
 The Time domain – delay in an attack or illegal entry to conduct additional surveillance
 The Target domain – select a target that is not as well protected.
 The Resource domain – add resources to the attack in order to reduce uncertainty or overcome safeguards and/or
countermeasures; or
 The Attack planning/Attack method domain – change the attack weapon or attack path.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 36Denise Tawwab, CISSP, CCSK
RISK FACTORS
 Threat sources
 Threat events
 Vulnerabilities and predisposing conditions
 Likelihood of occurrence
 Impact
 Risk
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 37Denise Tawwab, CISSP, CCSK
TABLE E-2: REPRESENTATIVE EXAMPLES – ADVERSARIALTHREAT EVENTS
Threat Events (characterized byTTPs) Description
Perform Reconnaissance and Gather Data
Perform perimeter network recon/scanning, Adversary Uses commercial or free software to scan organizational perimeter to obtain a
better understanding of the information technology infrastructure and improve the ability to
launch successful attacks.
Craft or Create AttackTools
Create counterfeit/spoof website Adversary creates duplicates of legitimate websites, when users visit a counterfeit site, the site
can gather information or download malware.
Deliver/insert/install Malicious Capabilities
Deliver known malware to internal organizational information systems (e.g.,
virus via email)
Adversary uses common delivery mechanisms (e.g., email) to install/insert known malware (e.g.,
malware whose existence is known) into organizational information systems.
Exploit and Compromise
Exploit physical access of authorized staff to gain access to organizational
facilities.
Adversary follows (“tailgates”) authorized individuals into secure/controlled locations with the
goal of gaining access to facilities, circumventing physical security checks.
Conduct an Attack (i.e., direct/coordinate attack tools or activities).
Achieve Results (i.e., cause adverse impacts, obtain information)
Maintain a presence or set of capabilities.
Coordinate a campaign
38Denise Tawwab, CISSP, CCSKNIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS
TABLE E-3: REPRESENTATIVE EXAMPLES – NON-ADVERSARIALTHREAT EVENTS
Threat Event Description
Spill Sensitive Information Authorized user erroneously contaminates a device, information system, or network by placing on it o sending to
it information of a classification/sensitivity which it has not been authorized to handle.The information is exposed
to access b unauthorized individuals, and as a result, the device, system, or network is unavailable while the spill is
investigated and mitigated.
Mishandling of critical and/or sensitive information by
authorized users
Authorized privileged user inadvertently exposes critical/sensitive information
Incorrect privilege settings Authorized privileged user or administrator erroneously assigns a user exceptional privileges or sets privilege
requirements on a resource too low.
Communications contention Degraded communications performance due to contention.
Unreadable display Display unreadable due to aging equipment.
Earthquake at primary facility. Earthquake of organization-defined magnitude at primary facility makes facility inoperable
Fire at primary facility Fire (not due to adversarial activity) at primary facility makes facility inoperable.
Fire at backup facility Fire (not due to adversarial activity) at backup facility makes facility inoperable or destroys backups of software,
configurations, data, and/or logs
Resource depletion Degraded processing performance due to resource depletion.
Introduction of vulnerabilities into software products. Due to inherent weaknesses in programming languages and software development environments, errors and
vulnerabilities are introduced into commonly used software products.
Disk error Corrupted storage due to a disk error.
39Denise Tawwab, CISSP, CCSKNIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS
RISK FACTORS
 Threat sources
 Threat events)
 Vulnerabilities and predisposing conditions
 Likelihood of occurrence
 Impact
 Risk
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 40Denise Tawwab, CISSP, CCSK
RISK FACTOR –VULNERABILITY
 A vulnerability is a weakness in an information system, system security procedures, internal controls, or
implementation that could be exploited by a threat source.
 Vulnerabilities can be found not only in information systems but also in organizational governance structures,
external relationships, mission/business processes, and enterprise/information security architectures.
 The severity of a vulnerability is an assessment of the relative importance of mitigating/remediating the
vulnerability. Severity can be determined by the extent of the potential adverse impact if such a vulnerability is
exploited by a threat source.The severity of vulnerabilities is context-dependent.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 41Denise Tawwab, CISSP, CCSK
RISK FACTOR - PREDISPOSING CONDITIONS
 A predisposing condition is a condition that exists within an organization, a business process, enterprise
architecture, information system, or environment of operation which affects (i.e. increases or decreases) the
likelihood that threat events, once initiated, result in adverse impacts to organizational operations and assets,
individuals, other organizations, or the Nation.
 Location of a facility in a flood zone or hurricane-prone region (increases)
 A stand-alone information system with no external network connectivity (decreases)
 Gaps in contingency plans
 Use of outdated technologies
 Weaknesses in information system backup and failover mechanisms
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 42Denise Tawwab, CISSP, CCSK
TABLE F-4: TAXONOMY OF PREDISPOSING CONDITIONS
Type of Predisposing Condition Description
Information-Related
• Classified National Security Information
• Compartments
• Controlled Unclassified Information
• Personally Identifiable Information
• Special Access Programs
• Agreement-Determined (NOFORN, Proprietary)
Needs to handle information (as it is
created, transmitted, stored, processed,
and/or displayed) in a specific manner,
due to its sensitivity (or lack of
sensitivity), legal or regulatory
requirements, and/or contractual or
other organizational agreements.
Technical
• Architectural
• Compliance with technical standards
• Use of specific products or product lines
• Solutions for and/or approaches to user-based collaboration and information sharing.
• Allocation of specific security functionality to common controls
• Functional
• Network multiuser
• Simple-user
• Stand-alone / non-networked
• Restricted functionality (e.g., communications, sensors, embedded controllers)
Needs to use technology in specific
ways.
Operational / Environmental
• Mobility (Fixed-site (specify location); Semi-mobile (land-based,Airborne, Sea-based, Space-based);
Mobile (e.g., handheld device)
• Population with physical and/or logical access to components of the Information System, mission/business process, EA segment
• Size of population
• Clearance/vetting of population
Ability to rely upon physical, procedural,
and personnel controls provided by the
operational environment.
43Denise Tawwab, CISSP, CCSKNIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS
RISK FACTORS
 Threat sources
 Threat events)
 Vulnerabilities and predisposing conditions
 Likelihood of occurrence
 Impact
 Risk
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 44Denise Tawwab, CISSP, CCSK
RISK FACTOR - LIKELIHOOD OF OCCURRENCE
Likelihood of Occurrence is a weighted risk factor based on an analysis of the probability that a given threat is
capable of exploiting a given vulnerability (or set of vulnerabilities).
 For adversarial threats, and assessment of likelihood of occurrence is based on:
 Adversary intent
 Adversary capability
 Adversary Targeting
 For non-adversarial threats an assessment of likelihood of occurrence is based on
 Historical evidence
 Empirical data
 Other factors
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 45Denise Tawwab, CISSP, CCSK
DETERMINING THE LIKELIHOOD OF OCCURRENCE
3-step process to determine the overall likelihood of occurrence:
1. Assess the likelihood that threat events will be initiated (adversarial) or will occur (non-adversarial).
2. Assess the likelihood that the threat event once initiated or occurring, will result in adverse impacts or harm
3. Assess the overall likelihood as a combination of likelihood of initiation/occurrence and likelihood of resulting in
harm.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 46Denise Tawwab, CISSP, CCSK
RISK FACTORS
 Threat sources
 Threat events)
 Vulnerabilities and predisposing conditions
 Likelihood of occurrence
 Impact
 Risk
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 47Denise Tawwab, CISSP, CCSK
RISK FACTORS - IMPACT
 Impact is the magnitude of harm that can be expected to result from the consequences of unauthorized
disclosure of information, unauthorized modification of information, unauthorized destruction of information, or
loss of information or information system availability.
 Clearly define:
 The process used to conduct impact determinations
 Assumptions related to impact determinations (Risk tolerance assumptions may state that threat evets with an impact
below a specific value do not warrant further analysis.)
 Sources and methods for obtaining impact information
 Rationale for conclusions reached with regard to impact determinations.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 48Denise Tawwab, CISSP, CCSK
TYPES OF IMPACT
 Harm to Operations
 Harm to Assets
 Harm to Individuals
 Harm to Other Organizations
 Harm to the Nation
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 49Denise Tawwab, CISSP, CCSK
RISK FACTORS
 Threat sources
 Threat events)
 Vulnerabilities and predisposing conditions
 Likelihood of occurrence
 Impact
 Risk
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 50Denise Tawwab, CISSP, CCSK
RISK FACTORS - RISK
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 51Denise Tawwab, CISSP, CCSK
RISK ASSESSMENT APPROACHES (2.3.2)
KEY CONCEPTS
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 52Denise Tawwab, CISSP, CCSK
3 RISK ASSESSMENT APPROACHES (2.3.2)
 Quantitative
 Qualitative
 Semi-Quantitative
Each approach has advantages and disadvantages. A preferred approach (or set of
approaches) can be selected based on organizational culture and attitudes toward the
concepts of uncertainty and risk communication.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 53Denise Tawwab, CISSP, CCSK
ASSESSMENT APPROACHES – QUANTITATIVE
 Quantitative Assessments use a set of methods, principles or rules for assessing risk based on numbers –
where the meaning and proportionality of values are maintained inside and outside the context of the assessment.
 Most effectively supports cost-benefit analyses of alternative risk responses or courses of action.
 The meaning of the quantitative results may not always be clear and may require interpretation and explanation –
particularly to explain the assumptions and constraints on using the results. Organizations may typically ask if the
numbers or results obtained in the risk assessments are reliable or if the differences in the obtained values are meaningful
or insignificant.
 The rigor of quantification is significantly lessened when subjective determinations are buried within the
quantitative assessments, or when significant uncertainty surrounds the determination of values.
 The benefits of quantitative assessments (rigor, repeatability, and reproducibility of results) can be outweighed by
the costs (expert time/effort and the possible deployment and use of tools required to make such assessments)
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 54Denise Tawwab, CISSP, CCSK
ASSESSMENT APPROACHES – QUALITATIVE
 Qualitative Assessments use a set of methods, principles, or rules for assessing risk based on non-numerical
categories or levels (e.g. very low, low, moderate, high, very high).
 Supports communicating risk results to decision makers
 The range of values in qualitative assessments is comparatively small in most cases, making the relative
prioritization or comparison within the set of reported risks difficult.
 Unless each value is clearly defined or is characterized by meaningful examples, different experts relying on their
individual different experiences could produce significantly different assessment results.
 The repeatability and reproducibility of qualitative assessments are increased by the annotation of assessed values
(e.g. This value is high because of the following reasons) and by the use of tables or other well-defined functions to
combine qualitative values.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 55Denise Tawwab, CISSP, CCSK
ASSESSMENT APPROACHES – SEMI-QUANTITATIVE
 Semi-Quantitative Assessments use a set of methods, principles, or rules for assessing risk that uses bins,
scales, or representative numbers whose values and meanings are not maintained in other contexts.
 Provides the benefits of quantitative and qualitative assessments.
 The role of expert judgement in assigning values is more evident than in a purely quantitative approach.
 If the scales or sets of bins provide sufficient granularity, relative prioritization among results is better supported
than in a purely qualitative approach.
 As in a quantitative approach, when subjective determinations are buried within assessments or when significant
uncertainty surrounds a determination of value, rigor is significantly lessened.
 As with the non-numeric categories or levels used in a qualitative approach, each bin or range of values needs to
be clearly defined and/or characterized by meaningful examples.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 56Denise Tawwab, CISSP, CCSK
ASSESSMENT APPROACHES
 Independent of the value scale selected, assessments make explicit the temporal
element of risk factors.
 Organizations can associate a specific time period with assessments of likelihood of
occurrence and assessments of impact severity.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 57Denise Tawwab, CISSP, CCSK
RISK ANALYSIS APPROACHES (2.3.3)
KEY CONCEPTS
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 58Denise Tawwab, CISSP, CCSK
3 RISK ANALYSIS APPROACHES
 Threat-oriented
 Asset/impact-oriented
 Vulnerability-oriented
Organizations have great flexibility in choosing a particular analysis approach.The specific approach taken is
driven by different organizational considerations (e.g., the quality and quantity of information available with
respect to threats, vulnerabilities, and impact/assets; the specific orientation carrying the highest priority for the
organizations; availability of analysis tools emphasizing certain orientations; or a combination of the above.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 59Denise Tawwab, CISSP, CCSK
RISK ANALYSIS APPROACHES
 Analysis approaches differ with respect to the orientation or starting point of the risk assessment,
level of detail in the assessment, and how risks due to similar threat scenarios are treated.
 Differences in the starting point of the risk assessment can bias the results, causing some risks not to
be identified.
 Identification of risks from a second orientation (e.g., complementing a threat-oriented analysis
approach with an asset/impact-oriented analysis approach) can improve the rigor and effectiveness of
the analysis.
 Each analysis approach takes into consideration the same risk factors, and thus entails the same set of
risk assessment activities, just in a different order.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 60Denise Tawwab, CISSP, CCSK
THREAT-ORIENTED ANALYSIS APPROACH
 Starts with the identification of threat sources and threat events.
 Focuses on developing threat scenarios.
 Vulnerabilities are identified in the context of threats.
 For adversarial threats, impacts are identified based on adversary intent.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 61Denise Tawwab, CISSP, CCSK
ASSET/IMPACT-ORIENTED ANALYSIS APPROACH
 Starts with the identification of highly adverse impacts of concern and/or critical or high-value
assets (possibly using the results of a business impact analysis (BIA)).
 Focuses on identifying threat events and threat sources that could lead to and/or that could seek
those impacts.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 62Denise Tawwab, CISSP, CCSK
VULNERABILITY-ORIENTED ANALYSIS APPROACH
 Starts with a set of predisposing conditions or exploitable weaknesses/deficiencies in organizational
information systems or the environments in which the systems operate.
 Identifies threat events that could exercise those vulnerabilities together with possible consequences
of vulnerabilities being exercised.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 63Denise Tawwab, CISSP, CCSK
MORE RIGOROUS ANALYSIS TECHNIQUES
In addition to the orientation of the analysis approach, organizations can apply more rigorous analysis techniques
such as graph-based, or attack trees to provide an effective way to account for the many-to-many relationships
between:
 Threat sources and threat events (a single threat event can be caused by multiple threat sources and a single
threat source can cause multiple threat events)
 Threat events and vulnerabilities (a single threat event can exploit multiple vulnerabilities and a single vulnerability
can be exploited by multiple threat events).
 Threat events and impacts/assets (a single threat event can affect multiple assets or have multiple impacts, and a
single asset can be affected by multiple threat events).
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 64Denise Tawwab, CISSP, CCSK
MORE RIGOROUS ANALYSIS TECHNIQUES
Rigorous analysis approaches also provide a way to account for whether (in the given
time frame) a specific adverse impact could occur (or a specific asset could be harmed)
at most once, or perhaps repeatedly, depending on the nature of the impacts and on
how organizations recover from such adverse impacts.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 65Denise Tawwab, CISSP, CCSK
EFFECTS OF ORGANIZATIONAL CULTURE ON RISK
KEY CONCEPTS – 2.3.4
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 66Denise Tawwab, CISSP, CCSK
EFFECTS OF ORGANIZATIONAL CULTURE ON RISK ASSESSMENTS
(2.3.4)
Cultural issues can predispose an organization to:
 Employ risk models that assume a constant value for one or more possible risk factors, so that some factors that
are present in other organizations’ models are not represented.
 Employ risk models that require detailed analyses using quantitative assessments (e.g. nuclear safety).
 Prefer qualitative or semi-quantitative assessment approaches.
 Organizations can use coarse or high-level risk models early in the SDLC to select security controls, and then
later use more detailed models to assess risk to given missions or business functions.
 Organizational risk frames determine which risk models, assessment approaches, and analysis approaches to use
under varying circumstances.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 67Denise Tawwab, CISSP, CCSK
RISK COMMUNICATIONS & INFORMATION SHARING
Ongoing communications and information sharing among stakeholders ensure:
 Inputs are as accurate as possible
 Intermediate assessment results can be used, for example, to support risk assessments at other tiers; and
 The results are meaningful and useful inputs to the risk response step in the risk management process.
 Manner and form of communications is an expression of organizational culture as well as legal, regulatory, and
contractual constraints and to be effective, should be consistent with other forms of risk communication within
organizations.
 Establish policies procedures and implementing mechanisms to ensure that the information produced during such
assessments is effectively communicated and shared across all three risk management tiers.
 To reinforce the importance of risk communication and information sharing use the input tables in the appendices of
800-30 as well as the recommended elements of a risk assessment report. Appendix K provides recommendations for
risk communications/sharing among tiers.
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 68Denise Tawwab, CISSP, CCSK
KEY RISK CONCEPTS – WHAT WE COVERED
 Overview of Risk
 Risk Models (2.3.1)
 Assessment Approaches (2.3.2)
 Analysis Approaches (2.3.3)
 Effects of Organizational Culture on Risk Assessments (2.3.4)
 Risk communications & information sharing (2.4.4)
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 69Denise Tawwab, CISSP, CCSK
THE RISK ASSESSMENT PROCESS
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 70Denise Tawwab, CISSP, CCSK
THE FUNDAMENTALS – WHATWE COVERED
 The Risk Management Process (2.1)
 The Role of Risk Assessments in the Risk Management Process (2.2)
 Basic Concepts Used in Conducting Risk Assessments (2.3)
 Communications and Information Sharing (2.4)
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 71Denise Tawwab, CISSP, CCSK
DENISE TAWWAB
NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 72
CCSK - Certificate of Cloud Security Knowledge
(919) 339-2253
Denise Tawwab, CISSP, CCSK
INTRO TO CONDUCTIONG RISK ASSESSMENTS
NIST SPECIAL PUBLICATION 800-30 (REVISION 1)

Contenu connexe

Tendances

Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Donald E. Hester
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghOWASP Delhi
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationExigent Technologies LLC
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtJohn D. Johnson
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic ManagementMarcelo Martins
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzChristopher Gerritz
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessSirius
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterTuan Phan
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...PECB
 
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...James W. De Rienzo
 
Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Dam Frank
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecturePriyanka Aash
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalMahmoud Yassin
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 

Tendances (20)

Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic Management
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
 
Iso 27001
Iso 27001Iso 27001
Iso 27001
 
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
Risk Management Framework (RMF) STEP 4- Access Security Controls - NIST SP 80...
 
Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3Information Security Governance and Strategy - 3
Information Security Governance and Strategy - 3
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
SABSA overview
SABSA overviewSABSA overview
SABSA overview
 

En vedette

Powerpoint Risk Assessment
Powerpoint Risk AssessmentPowerpoint Risk Assessment
Powerpoint Risk AssessmentSteve Bishop
 
Risk assessment presentation
Risk assessment presentationRisk assessment presentation
Risk assessment presentationmmagario
 
Risk assessment principles and guidelines
Risk assessment principles and guidelinesRisk assessment principles and guidelines
Risk assessment principles and guidelinesHaris Tahir
 
Risk assessment
Risk assessmentRisk assessment
Risk assessmentdoogstone
 
OHSAS Hazard identification & Risk assessment
OHSAS Hazard identification & Risk assessmentOHSAS Hazard identification & Risk assessment
OHSAS Hazard identification & Risk assessmentTechnoSysCon
 
Ariel Litvin - CCSK
Ariel Litvin - CCSKAriel Litvin - CCSK
Ariel Litvin - CCSKCSAIsrael
 
CCSK Certificate of Cloud Computing Knowledge - overview
CCSK Certificate of Cloud Computing Knowledge - overviewCCSK Certificate of Cloud Computing Knowledge - overview
CCSK Certificate of Cloud Computing Knowledge - overviewPeter HJ van Eijk
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)Jeremiah Grossman
 
CCSK, cloud security framework, Indonesia
CCSK, cloud security framework, IndonesiaCCSK, cloud security framework, Indonesia
CCSK, cloud security framework, IndonesiaWise Pacific Venture
 
Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0Ulf Mattsson
 
Statistics - Top Website Vulnerabilities
Statistics - Top Website VulnerabilitiesStatistics - Top Website Vulnerabilities
Statistics - Top Website VulnerabilitiesJeremiah Grossman
 
Risks threats and vulnerabilities
Risks threats and vulnerabilitiesRisks threats and vulnerabilities
Risks threats and vulnerabilitiesManish Chaurasia
 

En vedette (20)

Powerpoint Risk Assessment
Powerpoint Risk AssessmentPowerpoint Risk Assessment
Powerpoint Risk Assessment
 
ISO 27005 Risk Assessment
ISO 27005 Risk AssessmentISO 27005 Risk Assessment
ISO 27005 Risk Assessment
 
Risk assessment presentation
Risk assessment presentationRisk assessment presentation
Risk assessment presentation
 
NIST SP 800 30 Flow Chart
NIST SP 800 30 Flow ChartNIST SP 800 30 Flow Chart
NIST SP 800 30 Flow Chart
 
Risk assessment principles and guidelines
Risk assessment principles and guidelinesRisk assessment principles and guidelines
Risk assessment principles and guidelines
 
Risk assessment
Risk assessmentRisk assessment
Risk assessment
 
Information systems risk assessment frame workisraf 130215042410-phpapp01
Information systems risk assessment frame workisraf 130215042410-phpapp01Information systems risk assessment frame workisraf 130215042410-phpapp01
Information systems risk assessment frame workisraf 130215042410-phpapp01
 
risk assessment
 risk assessment risk assessment
risk assessment
 
OHSAS Hazard identification & Risk assessment
OHSAS Hazard identification & Risk assessmentOHSAS Hazard identification & Risk assessment
OHSAS Hazard identification & Risk assessment
 
Ariel Litvin - CCSK
Ariel Litvin - CCSKAriel Litvin - CCSK
Ariel Litvin - CCSK
 
CCSK Certificate of Cloud Computing Knowledge - overview
CCSK Certificate of Cloud Computing Knowledge - overviewCCSK Certificate of Cloud Computing Knowledge - overview
CCSK Certificate of Cloud Computing Knowledge - overview
 
IT Infrastrucutre Security
IT Infrastrucutre SecurityIT Infrastrucutre Security
IT Infrastrucutre Security
 
E payment security – pci dss
E payment security – pci dssE payment security – pci dss
E payment security – pci dss
 
11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)11th Website Security Statistics -- Presentation Slides (Q1 2011)
11th Website Security Statistics -- Presentation Slides (Q1 2011)
 
CCSK, cloud security framework, Indonesia
CCSK, cloud security framework, IndonesiaCCSK, cloud security framework, Indonesia
CCSK, cloud security framework, Indonesia
 
Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0Risk Management Practices for PCI DSS 2.0
Risk Management Practices for PCI DSS 2.0
 
Statistics - Top Website Vulnerabilities
Statistics - Top Website VulnerabilitiesStatistics - Top Website Vulnerabilities
Statistics - Top Website Vulnerabilities
 
Coso erm frmwrk
Coso erm frmwrkCoso erm frmwrk
Coso erm frmwrk
 
Risks threats and vulnerabilities
Risks threats and vulnerabilitiesRisks threats and vulnerabilities
Risks threats and vulnerabilities
 
NIST 800 30 revision Sep 2012
NIST 800 30 revision  Sep 2012NIST 800 30 revision  Sep 2012
NIST 800 30 revision Sep 2012
 

Similaire à NIST 800-30 Intro to Conducting Risk Assessments - Part 1

Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Donald E. Hester
 
Relative risk benchmarking enabling better decision making for managing infor...
Relative risk benchmarking enabling better decision making for managing infor...Relative risk benchmarking enabling better decision making for managing infor...
Relative risk benchmarking enabling better decision making for managing infor...IAEME Publication
 
RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™CPaschal
 
NIST Framework for Information System
NIST Framework for Information SystemNIST Framework for Information System
NIST Framework for Information Systemnewbie2019
 
RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™CPaschal
 
NISTSP80037rev2-by Beruos.pptx
NISTSP80037rev2-by Beruos.pptxNISTSP80037rev2-by Beruos.pptx
NISTSP80037rev2-by Beruos.pptxMuhammad Mazhar
 
The Risk Analysis and Security Countermeasure Selection updated 2023 doc 11.docx
The Risk Analysis and Security Countermeasure Selection updated 2023 doc 11.docxThe Risk Analysis and Security Countermeasure Selection updated 2023 doc 11.docx
The Risk Analysis and Security Countermeasure Selection updated 2023 doc 11.docxintel-writers.com
 
Kuala Lumpur - PMI Global Congress 2009 - Risk Management
Kuala Lumpur - PMI Global Congress 2009 - Risk ManagementKuala Lumpur - PMI Global Congress 2009 - Risk Management
Kuala Lumpur - PMI Global Congress 2009 - Risk ManagementTorsten Koerting
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...Cam Fulton
 
Lightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
Lightweight Cybersecurity Risk Assessment Tools for CyberinfrastructureLightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
Lightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructurejbasney
 
Risk Management & Information Security Management Systems
Risk Management & Information Security Management SystemsRisk Management & Information Security Management Systems
Risk Management & Information Security Management SystemsIT-Toolkits.org
 
Combined Multi-Annual Analysis, Estimation, and Trends Assessment Method for ...
Combined Multi-Annual Analysis, Estimation, and Trends Assessment Method for ...Combined Multi-Annual Analysis, Estimation, and Trends Assessment Method for ...
Combined Multi-Annual Analysis, Estimation, and Trends Assessment Method for ...Iulian Popa
 

Similaire à NIST 800-30 Intro to Conducting Risk Assessments - Part 1 (20)

Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
 
Information Serurity Risk Assessment Basics
Information Serurity Risk Assessment BasicsInformation Serurity Risk Assessment Basics
Information Serurity Risk Assessment Basics
 
Relative risk benchmarking enabling better decision making for managing infor...
Relative risk benchmarking enabling better decision making for managing infor...Relative risk benchmarking enabling better decision making for managing infor...
Relative risk benchmarking enabling better decision making for managing infor...
 
RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™
 
Auditing-Cybersecurity in the enterprise
Auditing-Cybersecurity in the enterpriseAuditing-Cybersecurity in the enterprise
Auditing-Cybersecurity in the enterprise
 
From NIST CSF 1.1 to 2.0.pdf
From NIST CSF 1.1 to 2.0.pdfFrom NIST CSF 1.1 to 2.0.pdf
From NIST CSF 1.1 to 2.0.pdf
 
risk analysis
risk analysisrisk analysis
risk analysis
 
NIST Framework for Information System
NIST Framework for Information SystemNIST Framework for Information System
NIST Framework for Information System
 
RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™
 
NISTSP80037rev2-by Beruos.pptx
NISTSP80037rev2-by Beruos.pptxNISTSP80037rev2-by Beruos.pptx
NISTSP80037rev2-by Beruos.pptx
 
The Risk Analysis and Security Countermeasure Selection updated 2023 doc 11.docx
The Risk Analysis and Security Countermeasure Selection updated 2023 doc 11.docxThe Risk Analysis and Security Countermeasure Selection updated 2023 doc 11.docx
The Risk Analysis and Security Countermeasure Selection updated 2023 doc 11.docx
 
DSS RMF Training.pptx
DSS RMF Training.pptxDSS RMF Training.pptx
DSS RMF Training.pptx
 
NISTSP80037rev2.pptx
NISTSP80037rev2.pptxNISTSP80037rev2.pptx
NISTSP80037rev2.pptx
 
Risks in cc
Risks in ccRisks in cc
Risks in cc
 
Kuala Lumpur - PMI Global Congress 2009 - Risk Management
Kuala Lumpur - PMI Global Congress 2009 - Risk ManagementKuala Lumpur - PMI Global Congress 2009 - Risk Management
Kuala Lumpur - PMI Global Congress 2009 - Risk Management
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
 
Lightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
Lightweight Cybersecurity Risk Assessment Tools for CyberinfrastructureLightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
Lightweight Cybersecurity Risk Assessment Tools for Cyberinfrastructure
 
Risk Management & Information Security Management Systems
Risk Management & Information Security Management SystemsRisk Management & Information Security Management Systems
Risk Management & Information Security Management Systems
 
Combined Multi-Annual Analysis, Estimation, and Trends Assessment Method for ...
Combined Multi-Annual Analysis, Estimation, and Trends Assessment Method for ...Combined Multi-Annual Analysis, Estimation, and Trends Assessment Method for ...
Combined Multi-Annual Analysis, Estimation, and Trends Assessment Method for ...
 
Risk management
Risk managementRisk management
Risk management
 

Dernier

How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 

Dernier (20)

How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 

NIST 800-30 Intro to Conducting Risk Assessments - Part 1

  • 1. INTRO TO CONDUCTIONG RISK ASSESSMENTS NIST SPECIAL PUBLICATION 800-30 (REVISION 1) DeniseTawwab, CISSP March 2, 2016
  • 2. ABOUT YOUR PRESENTER – DENISE TAWWAB NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 2 CCSK - Certificate of Cloud Security Knowledge Denise Tawwab, CISSP, CCSK
  • 3. WHAT IS NIST SPECIAL PUBLICATION 800-30  Applicability  Purpose  Related Publications NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 3Denise Tawwab, CISSP, CCSK
  • 4. EVOLUTION OF RISK AND INFORMATION SECURITY THEN NOW Confidentiality  Confidentiality, Integrity,Availability Static, Snapshot Focus  Dynamic, continuous monitoring, situationally awareness focus Protect Information  Protect AND Share information Risk Avoidance  Risk Management Government-Centric Solutions  Commercial, off-the-shelf solutions NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 4Denise Tawwab, CISSP, CCSK
  • 5. WHATWE WILL COVER  The Risk Management Process (2.1)  The Role of Risk Assessments in the Risk Management Process (2.2)  Basic Concepts Used in Conducting Risk Assessments (2.3)  Communications and Information Sharing (2.4) NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 5Denise Tawwab, CISSP, CCSK
  • 6. THE RISK MANAGEMENT PROCESS (2.1)  Risk assessment is a key piece of an organization-wide risk management process  This Risk Management Process is Defined in NIST SP 800-39, Managing Information Security Risk: Organization, Mission, and Information SystemView NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 6Denise Tawwab, CISSP, CCSK
  • 7. THE 4 COMPONENTS OFTHE RISK MANAGEMENT PROCESS  Framing Risk  Assessing Risk  Responding to Risk  Monitoring NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 7 Information and Communication Flows Information and Communication Flows Denise Tawwab, CISSP, CCSK
  • 8. THE RISK MANAGEMENT PROCESS – FRAMING RISK The purpose of the Risk Framing component is to describe the environment (context) in which risk-based decisions will be made.  The output of risk framing is a risk management strategy that addresses how the organization intends to assess, respond to, and monitor risk.  The risk management strategy establishes a foundation for managing risk and sets the boundaries for risk-based decisions within organizations. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 8Denise Tawwab, CISSP, CCSK
  • 9. THE RISK MANAGEMENT PROCESS – ASSESSING RISK The purpose of the Risk Assessment component is to identify:  threats to organizations (operations, assets, or individuals) or threats directed through organizations against other organizations or the Nation,  internal and external vulnerabilities,  the adverse impacts (harm) that may occur,  the likelihood that harm will occur.  The end result of a risk assessment is a determination of risk. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 9Denise Tawwab, CISSP, CCSK
  • 10. THE RISK MANAGEMENT PROCESS – RESPONDINGTO RISK The purpose of the Risk Response component is to address how the organization will consistently respond to the risk determined in the risk assessment in accordance with the organizational risk frame by:  Developing alternative courses of action for responding to risk  Evaluating the alternative courses of action  Determining appropriate courses of action consistent with risk tolerance  Implementing risk responses based on selected courses of action NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 10Denise Tawwab, CISSP, CCSK
  • 11. THE RISK MANAGEMENT PROCESS – MONITORING RISK The purpose of the Risk Monitoring component is to address how the organization will monitor risk over time. Risk monitoring  Determines the ongoing effectiveness of risk responses.  Identifies risk-impacting changes to information systems and/or the environments in which the systems operate.  Verifies that planned risk responses are implemented and producing the desired results, and that information security requirements (derived from mission/business functions, legislation, directives, regulations, policies, standards, and guidelines) are satisfied. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 11Denise Tawwab, CISSP, CCSK
  • 12. THE RISK MANAGEMENT PROCESS (2.1)  Framing Risk  Assessing Risk  Responding to Risk  Monitoring NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 12 Information and Communication Flows Information and Communication Flows Assess Denise Tawwab, CISSP, CCSK
  • 13. SP 800-30 DEALS WITH THE RISK ASSESSMENT COMPONENT OF RMP NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 13 Information and Communication Flows Information and Communication Flows Assess Denise Tawwab, CISSP, CCSK
  • 14. RISK ASSESSMENTS (2.2) NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 14Denise Tawwab, CISSP, CCSK
  • 15. RISK ASSESSMENTS  Purposes of Risk Assessments  Characteristics of Risk Assessments  Decisions/Actions Supported by Risk Assessments  Step-by-Step Process for Risk Assessments in NIST 800-30 NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 15Denise Tawwab, CISSP, CCSK
  • 16. PURPOSES OF RISK ASSESSMENTS  Risk assessments address potential adverse impacts arising from the operation and use of information systems and the information processed, stored, and transmitted by those systems.  Organizations conduct risk assessments to determine risks that are common to the organization’s core mission/business functions, processes, segments, common infrastructure/support services, or information systems.  Risk assessments can support a wide variety of risk-based decisions and activities by organizational officials across all 3 tiers in the RM hierarchy. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 16Denise Tawwab, CISSP, CCSK
  • 17. CHARACTERISTICS OF RISK ASSESSMENTS  Risk assessments are NOT one-time activities.  Employed on an ongoing basis throughout the system development life cycle and across all tiers in the risk management hierarchy.  The frequency of risk assessments depends on the purpose and scope of the assessments.  The resources applied during an assessment depend on the expressly defined purpose and scope of the assessments.  The validity and usefulness of any risk assessment is bounded in time because missions/business functions, business processes, information systems, threats, and environments of operation tend to change over time) NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 17Denise Tawwab, CISSP, CCSK
  • 18. RISK-BASED DECISIONS/ACTIVITIES SUPPORTED BY ASSESSMENTS  Development of an information security architecture  Definition of interconnection requirements for information systems  Design of security solutions for information systems and environments of operation including selection of security controls, IT products, suppliers/supply chain, and contractors.  Authorization (or denial of authorization) to operation information systems or to use security controls inherited by those systems (i.e. common controls);  Modification of business functions and/or processes permanently or for a specific time frame (e.g. until a newly discovered threat or vulnerability is addressed, until a compensating control is replaced);  Implementation of security solutions (e.g. whether specific IT products or configurations for those products meet established requirements); and  Operation and maintenance of security solutions (e.g. continuous monitoring strategies and programs, ongoing authorizations). NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 18Denise Tawwab, CISSP, CCSK
  • 19. 800-30 PROVIDES A STEP-BY-STEP PROCESS FOR RISK ASSESSMENTS  How to Prepare for Risk Assessments  How to Conduct Risk Assessments  How to Communicate the Risk Assessment Results  How to Maintain the Risk Assessments overTime NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 19Denise Tawwab, CISSP, CCSK
  • 20. RISK ASSESSMENTS – WHAT WE COVERED  Purposes of Risk Assessments  Characteristics of Risk Assessments  Decisions/Actions Supported by Risk Assessments  Step-by-Step Process for Risk Assessments in NIST 800-30 NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 20Denise Tawwab, CISSP, CCSK
  • 21. KEY RISK CONCEPTS (2.3) AND RELATIONSHIPS AMONG RISK FRAMING AND RISK ASSESSMENT COMPONENTS NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 21Denise Tawwab, CISSP, CCSK
  • 22. KEY RISK CONCEPTS – WHAT WEWILL COVER  Key Concepts (Risk, InfoSec Risk, Risk Assessment, Risk Assessment Methodology)  Risk Models (2.3.1)  Assessment Approaches (2.3.2)  Analysis Approaches (2.3.3)  Effects of Organizational Culture on Risk Assessments (2.3.4) NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 22Denise Tawwab, CISSP, CCSK
  • 23. KEY RISK CONCEPTS – WHAT IS RISK AND INFO SECURITY RISK? Risk is a measure of the extent to which an entity is threatened by a potential circumstance or event, and is typically a function of:  The adverse impacts that would arise if the circumstance or event occurs; and  The likelihood of occurrence. Information security risks – those risks that arise from the loss of confidentiality, integrity, or availability of information or information systems and reflect the potential adverse impacts to organizational operations (i.e., mission, functions, image, or reputation), organizational assets, individuals, other organizations, and the nation. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 23Denise Tawwab, CISSP, CCSK
  • 24. KEY RISK CONCEPTS – WHAT IS A RISK ASSESSMENT? Risk Assessment – is the process of identifying, estimating, and prioritizing information security risks. Assessing risk requires the careful analysis of threat and vulnerability information to determine the extent to which circumstances or events could aversely impact an organization and the likelihood that such circumstances or events will occur. A risk assessment results in determination of risk. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 24Denise Tawwab, CISSP, CCSK
  • 25. RELATIONSHIP AMONG FRAMING & ASSESSMENT COMPONENTS NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 25Denise Tawwab, CISSP, CCSK
  • 26. WHAT IS A RISK ASSESSMENT METHODOLOGY Risk Assessment methodologies are defined by organizations and are a component of the risk management strategy developed during the risk framing step of the risk management process. A Risk Assessment Methodology typically includes:  Risk assessment process  Risk model  Assessment approach  Analysis approach NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 26Denise Tawwab, CISSP, CCSK
  • 27. COMPONENTS OF A RISK ASSESSMENT METHODOLOGY NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 27Denise Tawwab, CISSP, CCSK
  • 28. CAN USE ONE OR MORE RISK ASSESSMENT METHODOLOGIES Organizations can use a single risk assessment methodology or can employ multiple assessment methodologies, with the selection of a specific methodology depending on, for example:  The time frame for investment planning or for planning policy changes;  The complexity/maturity of organizational mission/business processes (by enterprise architecture segments);  The phase of the information systems in the SDLC; or  The criticality/sensitivity of the information and information systems supporting the core organizational missions/business functions. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 28Denise Tawwab, CISSP, CCSK
  • 29. REPRODUCIBILITY/REPEATABILITY OF ASSESSMENTS By having an explicit risk methodology and requiring – as part of the assessment process – a rationale for the assessed values of risk factors, organizations can increase the reproducibility and repeatability of risk assessments.  Reproducibility refers to the ability of different experts to produce the same results from the same data.  Repeatability refers to the ability to repeat the assessment in the future in a manner that is consistent with and comparable to prior assessments – enabling the organization to identify trends. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 29Denise Tawwab, CISSP, CCSK
  • 30. RISK MODELS (2.3.1) DEFINETHE RISK FACTORS TO BE ASSESSED ANDTHE RELATIONSHIPS AMONG THOSE FACTORS NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 30Denise Tawwab, CISSP, CCSK
  • 31. WHAT IS A RISK MODEL (2.3.1)  A Risk Model defines the risk factors to be assessed and the relationship among those factors.  Risk factors should be clearly defined and documented BEFORE conducting the risk assessment because the assessment relies upon well-defined attributes of threats, vulnerabilities, impact, and other risk factors to effectively determine risk. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 31Denise Tawwab, CISSP, CCSK
  • 32. RISK FACTORS  Threats  Threat sources  Threat events  Vulnerabilities and predisposing conditions  Likelihood of occurrence  Impact  Risk NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 32Denise Tawwab, CISSP, CCSK
  • 33. DECOMPOSING RISK FACTORS INTO CHARACTERISTICS  Risk factors can be decomposed into more detailed characteristics (e.g., threats decomposed into threat sources and threat events).  A risk factor can have a single assessable characteristic (e.g., impact severity) or multiple characteristics,  Some characteristics may be assessable and some may not be assessable. Characteristics which are not assessable typically help determine what lower-level characteristics are relevant. Example: a threat source has a (characteristic) threat type (using a taxonomy of threat types, which are nominal rather than assessable).The threat type determines which of the more detailed characteristics are relevant (e.g., a threat source of type adversarial has associated characteristics of capabilities, intent, and targeting, which are directly assessable characteristics). NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 33Denise Tawwab, CISSP, CCSK
  • 34. THREAT ,THREAT EVENTS, ANDTHREAT SCENARIO  A threat is any circumstance or event with the potential to adversely impact organizational operations and assets, individuals, other organizations, or the Nation through an information system via unauthorized access, destruction, disclosure or modification of information and/or denial of service.  Organizations can choose to specify threat events as  single events, actions, or circumstances; or  sets and/or sequences of related actions, activities, and/or circumstances.  Threat events are caused by threat sources, and (when caused by adversarial threat sources) are characterized by tactics, techniques, and procedures (TTPs) employed by adversaries.  Threat events identified with great specificity allow you to model, develop, and analyze threat scenarios. A threat Scenario is a set of discrete threat events, attributed to a specific threat source or multiple threat sources, ordered in time, that result in adverse effects. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 34Denise Tawwab, CISSP, CCSK
  • 35. THREAT SOURCE  A Threat Source is:  The intent and method targeted at the exploitation of a vulnerability; or  A situation and method that may accidentally exploit a vulnerability.  4 Types of Threat sources  Adversarial - Hostile cyber or physical attacks (Individuals, groups, organizations, or states that seek to exploit the organization’s dependence on cyber resources)  Accidental - Human errors (commission or omission)  Structural - Failures of resources controlled by the organization (e.g., hardware, software, environmental controls);  Environmental - Natural and man-made disasters, accidents, and failures beyond the control of the organization. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 35Denise Tawwab, CISSP, CCSK
  • 36. THREAT SHIFTING Threat shifting is the response of adversaries to your safeguards and/or countermeasures (i.e., security controls) in which they change their intent/targeting in order to avoid or defeat those safeguards/countermeasures. Default is to the path of least resistance.  Threat shifting can occur in one or more domains, including:  The Time domain – delay in an attack or illegal entry to conduct additional surveillance  The Target domain – select a target that is not as well protected.  The Resource domain – add resources to the attack in order to reduce uncertainty or overcome safeguards and/or countermeasures; or  The Attack planning/Attack method domain – change the attack weapon or attack path. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 36Denise Tawwab, CISSP, CCSK
  • 37. RISK FACTORS  Threat sources  Threat events  Vulnerabilities and predisposing conditions  Likelihood of occurrence  Impact  Risk NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 37Denise Tawwab, CISSP, CCSK
  • 38. TABLE E-2: REPRESENTATIVE EXAMPLES – ADVERSARIALTHREAT EVENTS Threat Events (characterized byTTPs) Description Perform Reconnaissance and Gather Data Perform perimeter network recon/scanning, Adversary Uses commercial or free software to scan organizational perimeter to obtain a better understanding of the information technology infrastructure and improve the ability to launch successful attacks. Craft or Create AttackTools Create counterfeit/spoof website Adversary creates duplicates of legitimate websites, when users visit a counterfeit site, the site can gather information or download malware. Deliver/insert/install Malicious Capabilities Deliver known malware to internal organizational information systems (e.g., virus via email) Adversary uses common delivery mechanisms (e.g., email) to install/insert known malware (e.g., malware whose existence is known) into organizational information systems. Exploit and Compromise Exploit physical access of authorized staff to gain access to organizational facilities. Adversary follows (“tailgates”) authorized individuals into secure/controlled locations with the goal of gaining access to facilities, circumventing physical security checks. Conduct an Attack (i.e., direct/coordinate attack tools or activities). Achieve Results (i.e., cause adverse impacts, obtain information) Maintain a presence or set of capabilities. Coordinate a campaign 38Denise Tawwab, CISSP, CCSKNIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS
  • 39. TABLE E-3: REPRESENTATIVE EXAMPLES – NON-ADVERSARIALTHREAT EVENTS Threat Event Description Spill Sensitive Information Authorized user erroneously contaminates a device, information system, or network by placing on it o sending to it information of a classification/sensitivity which it has not been authorized to handle.The information is exposed to access b unauthorized individuals, and as a result, the device, system, or network is unavailable while the spill is investigated and mitigated. Mishandling of critical and/or sensitive information by authorized users Authorized privileged user inadvertently exposes critical/sensitive information Incorrect privilege settings Authorized privileged user or administrator erroneously assigns a user exceptional privileges or sets privilege requirements on a resource too low. Communications contention Degraded communications performance due to contention. Unreadable display Display unreadable due to aging equipment. Earthquake at primary facility. Earthquake of organization-defined magnitude at primary facility makes facility inoperable Fire at primary facility Fire (not due to adversarial activity) at primary facility makes facility inoperable. Fire at backup facility Fire (not due to adversarial activity) at backup facility makes facility inoperable or destroys backups of software, configurations, data, and/or logs Resource depletion Degraded processing performance due to resource depletion. Introduction of vulnerabilities into software products. Due to inherent weaknesses in programming languages and software development environments, errors and vulnerabilities are introduced into commonly used software products. Disk error Corrupted storage due to a disk error. 39Denise Tawwab, CISSP, CCSKNIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS
  • 40. RISK FACTORS  Threat sources  Threat events)  Vulnerabilities and predisposing conditions  Likelihood of occurrence  Impact  Risk NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 40Denise Tawwab, CISSP, CCSK
  • 41. RISK FACTOR –VULNERABILITY  A vulnerability is a weakness in an information system, system security procedures, internal controls, or implementation that could be exploited by a threat source.  Vulnerabilities can be found not only in information systems but also in organizational governance structures, external relationships, mission/business processes, and enterprise/information security architectures.  The severity of a vulnerability is an assessment of the relative importance of mitigating/remediating the vulnerability. Severity can be determined by the extent of the potential adverse impact if such a vulnerability is exploited by a threat source.The severity of vulnerabilities is context-dependent. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 41Denise Tawwab, CISSP, CCSK
  • 42. RISK FACTOR - PREDISPOSING CONDITIONS  A predisposing condition is a condition that exists within an organization, a business process, enterprise architecture, information system, or environment of operation which affects (i.e. increases or decreases) the likelihood that threat events, once initiated, result in adverse impacts to organizational operations and assets, individuals, other organizations, or the Nation.  Location of a facility in a flood zone or hurricane-prone region (increases)  A stand-alone information system with no external network connectivity (decreases)  Gaps in contingency plans  Use of outdated technologies  Weaknesses in information system backup and failover mechanisms NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 42Denise Tawwab, CISSP, CCSK
  • 43. TABLE F-4: TAXONOMY OF PREDISPOSING CONDITIONS Type of Predisposing Condition Description Information-Related • Classified National Security Information • Compartments • Controlled Unclassified Information • Personally Identifiable Information • Special Access Programs • Agreement-Determined (NOFORN, Proprietary) Needs to handle information (as it is created, transmitted, stored, processed, and/or displayed) in a specific manner, due to its sensitivity (or lack of sensitivity), legal or regulatory requirements, and/or contractual or other organizational agreements. Technical • Architectural • Compliance with technical standards • Use of specific products or product lines • Solutions for and/or approaches to user-based collaboration and information sharing. • Allocation of specific security functionality to common controls • Functional • Network multiuser • Simple-user • Stand-alone / non-networked • Restricted functionality (e.g., communications, sensors, embedded controllers) Needs to use technology in specific ways. Operational / Environmental • Mobility (Fixed-site (specify location); Semi-mobile (land-based,Airborne, Sea-based, Space-based); Mobile (e.g., handheld device) • Population with physical and/or logical access to components of the Information System, mission/business process, EA segment • Size of population • Clearance/vetting of population Ability to rely upon physical, procedural, and personnel controls provided by the operational environment. 43Denise Tawwab, CISSP, CCSKNIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS
  • 44. RISK FACTORS  Threat sources  Threat events)  Vulnerabilities and predisposing conditions  Likelihood of occurrence  Impact  Risk NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 44Denise Tawwab, CISSP, CCSK
  • 45. RISK FACTOR - LIKELIHOOD OF OCCURRENCE Likelihood of Occurrence is a weighted risk factor based on an analysis of the probability that a given threat is capable of exploiting a given vulnerability (or set of vulnerabilities).  For adversarial threats, and assessment of likelihood of occurrence is based on:  Adversary intent  Adversary capability  Adversary Targeting  For non-adversarial threats an assessment of likelihood of occurrence is based on  Historical evidence  Empirical data  Other factors NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 45Denise Tawwab, CISSP, CCSK
  • 46. DETERMINING THE LIKELIHOOD OF OCCURRENCE 3-step process to determine the overall likelihood of occurrence: 1. Assess the likelihood that threat events will be initiated (adversarial) or will occur (non-adversarial). 2. Assess the likelihood that the threat event once initiated or occurring, will result in adverse impacts or harm 3. Assess the overall likelihood as a combination of likelihood of initiation/occurrence and likelihood of resulting in harm. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 46Denise Tawwab, CISSP, CCSK
  • 47. RISK FACTORS  Threat sources  Threat events)  Vulnerabilities and predisposing conditions  Likelihood of occurrence  Impact  Risk NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 47Denise Tawwab, CISSP, CCSK
  • 48. RISK FACTORS - IMPACT  Impact is the magnitude of harm that can be expected to result from the consequences of unauthorized disclosure of information, unauthorized modification of information, unauthorized destruction of information, or loss of information or information system availability.  Clearly define:  The process used to conduct impact determinations  Assumptions related to impact determinations (Risk tolerance assumptions may state that threat evets with an impact below a specific value do not warrant further analysis.)  Sources and methods for obtaining impact information  Rationale for conclusions reached with regard to impact determinations. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 48Denise Tawwab, CISSP, CCSK
  • 49. TYPES OF IMPACT  Harm to Operations  Harm to Assets  Harm to Individuals  Harm to Other Organizations  Harm to the Nation NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 49Denise Tawwab, CISSP, CCSK
  • 50. RISK FACTORS  Threat sources  Threat events)  Vulnerabilities and predisposing conditions  Likelihood of occurrence  Impact  Risk NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 50Denise Tawwab, CISSP, CCSK
  • 51. RISK FACTORS - RISK NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 51Denise Tawwab, CISSP, CCSK
  • 52. RISK ASSESSMENT APPROACHES (2.3.2) KEY CONCEPTS NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 52Denise Tawwab, CISSP, CCSK
  • 53. 3 RISK ASSESSMENT APPROACHES (2.3.2)  Quantitative  Qualitative  Semi-Quantitative Each approach has advantages and disadvantages. A preferred approach (or set of approaches) can be selected based on organizational culture and attitudes toward the concepts of uncertainty and risk communication. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 53Denise Tawwab, CISSP, CCSK
  • 54. ASSESSMENT APPROACHES – QUANTITATIVE  Quantitative Assessments use a set of methods, principles or rules for assessing risk based on numbers – where the meaning and proportionality of values are maintained inside and outside the context of the assessment.  Most effectively supports cost-benefit analyses of alternative risk responses or courses of action.  The meaning of the quantitative results may not always be clear and may require interpretation and explanation – particularly to explain the assumptions and constraints on using the results. Organizations may typically ask if the numbers or results obtained in the risk assessments are reliable or if the differences in the obtained values are meaningful or insignificant.  The rigor of quantification is significantly lessened when subjective determinations are buried within the quantitative assessments, or when significant uncertainty surrounds the determination of values.  The benefits of quantitative assessments (rigor, repeatability, and reproducibility of results) can be outweighed by the costs (expert time/effort and the possible deployment and use of tools required to make such assessments) NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 54Denise Tawwab, CISSP, CCSK
  • 55. ASSESSMENT APPROACHES – QUALITATIVE  Qualitative Assessments use a set of methods, principles, or rules for assessing risk based on non-numerical categories or levels (e.g. very low, low, moderate, high, very high).  Supports communicating risk results to decision makers  The range of values in qualitative assessments is comparatively small in most cases, making the relative prioritization or comparison within the set of reported risks difficult.  Unless each value is clearly defined or is characterized by meaningful examples, different experts relying on their individual different experiences could produce significantly different assessment results.  The repeatability and reproducibility of qualitative assessments are increased by the annotation of assessed values (e.g. This value is high because of the following reasons) and by the use of tables or other well-defined functions to combine qualitative values. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 55Denise Tawwab, CISSP, CCSK
  • 56. ASSESSMENT APPROACHES – SEMI-QUANTITATIVE  Semi-Quantitative Assessments use a set of methods, principles, or rules for assessing risk that uses bins, scales, or representative numbers whose values and meanings are not maintained in other contexts.  Provides the benefits of quantitative and qualitative assessments.  The role of expert judgement in assigning values is more evident than in a purely quantitative approach.  If the scales or sets of bins provide sufficient granularity, relative prioritization among results is better supported than in a purely qualitative approach.  As in a quantitative approach, when subjective determinations are buried within assessments or when significant uncertainty surrounds a determination of value, rigor is significantly lessened.  As with the non-numeric categories or levels used in a qualitative approach, each bin or range of values needs to be clearly defined and/or characterized by meaningful examples. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 56Denise Tawwab, CISSP, CCSK
  • 57. ASSESSMENT APPROACHES  Independent of the value scale selected, assessments make explicit the temporal element of risk factors.  Organizations can associate a specific time period with assessments of likelihood of occurrence and assessments of impact severity. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 57Denise Tawwab, CISSP, CCSK
  • 58. RISK ANALYSIS APPROACHES (2.3.3) KEY CONCEPTS NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 58Denise Tawwab, CISSP, CCSK
  • 59. 3 RISK ANALYSIS APPROACHES  Threat-oriented  Asset/impact-oriented  Vulnerability-oriented Organizations have great flexibility in choosing a particular analysis approach.The specific approach taken is driven by different organizational considerations (e.g., the quality and quantity of information available with respect to threats, vulnerabilities, and impact/assets; the specific orientation carrying the highest priority for the organizations; availability of analysis tools emphasizing certain orientations; or a combination of the above. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 59Denise Tawwab, CISSP, CCSK
  • 60. RISK ANALYSIS APPROACHES  Analysis approaches differ with respect to the orientation or starting point of the risk assessment, level of detail in the assessment, and how risks due to similar threat scenarios are treated.  Differences in the starting point of the risk assessment can bias the results, causing some risks not to be identified.  Identification of risks from a second orientation (e.g., complementing a threat-oriented analysis approach with an asset/impact-oriented analysis approach) can improve the rigor and effectiveness of the analysis.  Each analysis approach takes into consideration the same risk factors, and thus entails the same set of risk assessment activities, just in a different order. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 60Denise Tawwab, CISSP, CCSK
  • 61. THREAT-ORIENTED ANALYSIS APPROACH  Starts with the identification of threat sources and threat events.  Focuses on developing threat scenarios.  Vulnerabilities are identified in the context of threats.  For adversarial threats, impacts are identified based on adversary intent. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 61Denise Tawwab, CISSP, CCSK
  • 62. ASSET/IMPACT-ORIENTED ANALYSIS APPROACH  Starts with the identification of highly adverse impacts of concern and/or critical or high-value assets (possibly using the results of a business impact analysis (BIA)).  Focuses on identifying threat events and threat sources that could lead to and/or that could seek those impacts. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 62Denise Tawwab, CISSP, CCSK
  • 63. VULNERABILITY-ORIENTED ANALYSIS APPROACH  Starts with a set of predisposing conditions or exploitable weaknesses/deficiencies in organizational information systems or the environments in which the systems operate.  Identifies threat events that could exercise those vulnerabilities together with possible consequences of vulnerabilities being exercised. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 63Denise Tawwab, CISSP, CCSK
  • 64. MORE RIGOROUS ANALYSIS TECHNIQUES In addition to the orientation of the analysis approach, organizations can apply more rigorous analysis techniques such as graph-based, or attack trees to provide an effective way to account for the many-to-many relationships between:  Threat sources and threat events (a single threat event can be caused by multiple threat sources and a single threat source can cause multiple threat events)  Threat events and vulnerabilities (a single threat event can exploit multiple vulnerabilities and a single vulnerability can be exploited by multiple threat events).  Threat events and impacts/assets (a single threat event can affect multiple assets or have multiple impacts, and a single asset can be affected by multiple threat events). NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 64Denise Tawwab, CISSP, CCSK
  • 65. MORE RIGOROUS ANALYSIS TECHNIQUES Rigorous analysis approaches also provide a way to account for whether (in the given time frame) a specific adverse impact could occur (or a specific asset could be harmed) at most once, or perhaps repeatedly, depending on the nature of the impacts and on how organizations recover from such adverse impacts. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 65Denise Tawwab, CISSP, CCSK
  • 66. EFFECTS OF ORGANIZATIONAL CULTURE ON RISK KEY CONCEPTS – 2.3.4 NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 66Denise Tawwab, CISSP, CCSK
  • 67. EFFECTS OF ORGANIZATIONAL CULTURE ON RISK ASSESSMENTS (2.3.4) Cultural issues can predispose an organization to:  Employ risk models that assume a constant value for one or more possible risk factors, so that some factors that are present in other organizations’ models are not represented.  Employ risk models that require detailed analyses using quantitative assessments (e.g. nuclear safety).  Prefer qualitative or semi-quantitative assessment approaches.  Organizations can use coarse or high-level risk models early in the SDLC to select security controls, and then later use more detailed models to assess risk to given missions or business functions.  Organizational risk frames determine which risk models, assessment approaches, and analysis approaches to use under varying circumstances. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 67Denise Tawwab, CISSP, CCSK
  • 68. RISK COMMUNICATIONS & INFORMATION SHARING Ongoing communications and information sharing among stakeholders ensure:  Inputs are as accurate as possible  Intermediate assessment results can be used, for example, to support risk assessments at other tiers; and  The results are meaningful and useful inputs to the risk response step in the risk management process.  Manner and form of communications is an expression of organizational culture as well as legal, regulatory, and contractual constraints and to be effective, should be consistent with other forms of risk communication within organizations.  Establish policies procedures and implementing mechanisms to ensure that the information produced during such assessments is effectively communicated and shared across all three risk management tiers.  To reinforce the importance of risk communication and information sharing use the input tables in the appendices of 800-30 as well as the recommended elements of a risk assessment report. Appendix K provides recommendations for risk communications/sharing among tiers. NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 68Denise Tawwab, CISSP, CCSK
  • 69. KEY RISK CONCEPTS – WHAT WE COVERED  Overview of Risk  Risk Models (2.3.1)  Assessment Approaches (2.3.2)  Analysis Approaches (2.3.3)  Effects of Organizational Culture on Risk Assessments (2.3.4)  Risk communications & information sharing (2.4.4) NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 69Denise Tawwab, CISSP, CCSK
  • 70. THE RISK ASSESSMENT PROCESS NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 70Denise Tawwab, CISSP, CCSK
  • 71. THE FUNDAMENTALS – WHATWE COVERED  The Risk Management Process (2.1)  The Role of Risk Assessments in the Risk Management Process (2.2)  Basic Concepts Used in Conducting Risk Assessments (2.3)  Communications and Information Sharing (2.4) NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 71Denise Tawwab, CISSP, CCSK
  • 72. DENISE TAWWAB NIST SP 800-30(REV 1): GUIDE FOR CONDUCTING RISK ASSESSMENTS 72 CCSK - Certificate of Cloud Security Knowledge (919) 339-2253 Denise Tawwab, CISSP, CCSK
  • 73. INTRO TO CONDUCTIONG RISK ASSESSMENTS NIST SPECIAL PUBLICATION 800-30 (REVISION 1)