SlideShare une entreprise Scribd logo
1  sur  109
Télécharger pour lire hors ligne
KIT CODE: K-313-01
www.firebrandtraining.co.uk
ISACA
CRISC Certification (Certified in
Risk and Information Systems
Control)
Courseware Version 3.2
6/29/2016
CRISC™
Certified in Risk and
Information Systems
Control™
6/29/2016
Logistics
Start Time
Breaks
End Time
Fire escapes
Instructor
Introductions
www.firebrandtraining.co.uk 1
6/29/2016
Introduction to Risk
6/29/2016
Job Practice Areas
ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016
www.firebrandtraining.co.uk 2
6/29/2016
Risk
Risk is defined as the probability of an event
and its consequence
• Often seen as an adverse event
• Impacts assets
• Exploits vulnerabilities
6/29/2016
Governance and Risk Management
Governance is accountability for the
protection of assets of the organisation.
• Board of Directors
• Senior Management
www.firebrandtraining.co.uk 3
6/29/2016
Governance in each Department
Financial accountability
Operational effectiveness
Legal and human resources compliance
Social responsibility
Governance of IT investment, operations and
control
6/29/2016
Risk and Governance
Risk management supports governance
Management requires accurate information
to:
• Understand risk
• Consider risk mitigation
www.firebrandtraining.co.uk 4
6/29/2016
Governance of IT
Directs the current and future use of IT
• Evaluation of IT
• Direction of IT
• Control of IT
6/29/2016
Value Creation
Ensure that IT creates value for the
organisation
• Resource optimisation
• Benefits realisation
• Risk optimisation
www.firebrandtraining.co.uk 5
6/29/2016
Four Questions of Governance
1. Are we doing the right things?
2. Are we doing them the right way?
3. Are we getting them done well?
4. Are we getting the benefits?
6/29/2016
Risk Governance Objectives
1. Establish and maintain a common view of risk
2. Integrate risk management into the
enterprise
3. Make risk-aware business decisions
4. Ensure that risk management controls are
implemented and operating correctly
www.firebrandtraining.co.uk 6
6/29/2016
Enterprise Risk Management
Risk must be managed in a consistent manner
across the enterprise
A risk in one area is a threat to all other
areas of the enterprise
6/29/2016
Risk Standards
ISO/IEC 31000
ISO/IEC 27005
• Information security risk is the potential that a
given threat will exploit vulnerabilities of an asset
or group of assets and thereby cause harm to the
organisation.
www.firebrandtraining.co.uk 7
6/29/2016
Risk Levels
Affected by:
• Intent and capability of a threat source
• Value of an asset
• Presence of a vulnerability
• Reliance on supply chain or third party
• Financing or debt
• Partners
6/29/2016
Forward Thinking
Risk Management foresees challenges that
could affect business objectives
• Lowers the likelihood (chances)
• Lowers the impact
• Maximises opportunities
www.firebrandtraining.co.uk 8
6/29/2016
IT Risk Relevance
First of all it must be remembered that IT
risk is a subset of business risk. The impact of
an IT incident is primarily measured by its
impact on the business, not just by its impact
on IT.
6/29/2016
Risk Tiers
Risk must be considered at all levels
• Strategic risk – changes to market
• Tactical risk – changes in business operations
• Operational risk – challenges with IT systems
www.firebrandtraining.co.uk 9
6/29/2016
Context of Risk
Factors that must be considered when
evaluating risk:
• Mission of the organisation
• Regulations
• Risk appetite of senior management
• Budget
6/29/2016
Other Risk Factors
Changes in economic conditions
Changes in market trends
Emergence of new competition
Impact of new legislation
Natural disasters
Legacy equipment
Strained labour relations
www.firebrandtraining.co.uk 10
6/29/2016
Risk Management Life Cycle
IT Risk
Identification
Risk
Response
and Mitigation
IT Risk
Assessment
Risk and
Control
Monitoring
and
Reporting
ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 Image Page 5
6/29/2016
Risk Practitioner (Agenda)
The Risk Practitioner may examine areas such
as:
• Business continuity
• Project risk
• IT and IS controls
• IS audit
• Information security
• Change management
www.firebrandtraining.co.uk 11
6/29/2016
Business Continuity
Risk assessment supports business impact
analysis (BIA) and the creation of a business
continuity plan (BCP)
BCP is concerned with the preservation of
critical business functions in the event of an
adverse event (risk)
The risk practitioner evaluates the
effectiveness of the BCP to recover from an
incident
6/29/2016
IT Risk and IS Audit
Audit provides assurance to management on
the effectiveness of IS controls
• Adequate controls
•Controls commensurate with risk
• Objectivity and skill of audit personnel
www.firebrandtraining.co.uk 12
6/29/2016
IT Risk and Information Security
Risk-based, cost-effective controls
Incorrect risk assessment leads to controls
that are:
• Incorrectly designed
• Poorly implemented
• Improperly operated
Controls are justified by risk and should be
traceable back to the risk they are designed
to mitigate
6/29/2016
Control Risk
Ineffective controls
Wrong type of control
Improper operation of control
Lack of monitoring of control
www.firebrandtraining.co.uk 13
6/29/2016
Project Risk
Project failure
• Over budget
• Late
• Failure to meet customer needs
Results in:
• Loss of market
• Failure to seize opportunities
• Impact on customers, shareholders
6/29/2016
Change Risk
Changes may affect risk status:
• Changes in technology
• Patches
• Changes in configuration
• Changes in operational environment
Manage change
www.firebrandtraining.co.uk 14
6/29/2016
Summary
Governance
Enterprise view
Focus on business not just IT
Add value
www.firebrandtraining.co.uk 15
6/29/2016
CRISC™
Certified in Risk and
Information Systems
Control™
6/29/2016
IT Risk Assessment
www.firebrandtraining.co.uk 16
6/29/2016
Job Practice Areas
ISACA ® Certified in Risk and Information Systems Control, Updated 2016
6/29/2016
Risk Management Life Cycle
IT Risk
Identification
Risk
Response
and Mitigation
IT Risk
Assessment
Risk and
Control
Monitoring
and
Reporting
ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 Image Page 5
www.firebrandtraining.co.uk 17
6/29/2016
IT Risk Assessment Objective
Analyse and evaluate IT risk to determine the
likelihood and impact on business objectives
to enable risk-based decision making
6/29/2016
Key Topics
2.1 analyse risk scenarios based on organisational criteria
(e.g., organisational structure, policies, standards,
technology, architecture, controls) to determine the
likelihood and impact of an identified risk.
2.2 Identify the current state of existing controls and
evaluate their effectiveness for IT risk mitigation.
2.3 Review the results of risk and control analysis to
assess any gaps between current and desired states of
the IT risk environment.
www.firebrandtraining.co.uk 18
6/29/2016
Key Topics cont.
2.4 Ensure that risk ownership is assigned at the
appropriate level to establish clear lines of
accountability.
2.5 Communicate the results of risk assessments to
senior management and appropriate stakeholders to
enable risk-based decision making.
2.6 Update the risk register with the results of the risk
assessment.
6/29/2016
Learning Objectives
Identify and assess risk assessment
techniques
Analyse risk scenarios
Identify current state of controls
Assess gaps between current and desired
state of the IT risk environment
Communicate IT risk assessment results to
relevant stakeholders
ISACA CRISC Review Manual Page 60
www.firebrandtraining.co.uk 19
6/29/2016
The Objective
Based on the results of the Risk Identification
step, the IT Risk Assessment step calculates
the level of risk that the organisation faces,
to be used in the next step - Risk Response
and Mitigation
6/29/2016
Risk Identification vs. Risk Assessment
Risk Identification
• Recognition of threats,
vulnerabilities, assets
and controls
• Documenting risk
Risk Assessment
• Evaluates potential
effect of risk
• Evaluates probabilities
of an adverse event
• Documents critical
business operations
www.firebrandtraining.co.uk 20
6/29/2016
Risk Assessment Techniques
Cause-and-effect
Analysis
Checklists
Delphi Method
Event Tree Analysis
Fault Tree Analysis
Hazard Analysis and
Critical Control
Points
Bayesian Analysis
Bow Tie Analysis
Brainstorming/
Structured Interview
Business Impact
Analysis
Cause and
Consequence
Analysis
6/29/2016
Risk Assessment Techniques cont.
Hazard and
Operational Studies
Human Reliability
Analysis
Layers of Protection
Analysis
Market Analysis
Preliminary Hazard
Analysis
Reliability-centred
Maintenance
Root cause Analysis
Scenario Analysis
Sneak Circuit
Analysis
Structured “What if”
Technique (SWIFT)
www.firebrandtraining.co.uk 21
6/29/2016
Analysing Risk Scenarios
Risk scenarios used in Risk Identification are
sometimes inaccurate due to:
• Difficulty in calculating impact
•Impact may be affected by:
•Response time
•Skill of staff
•Maturity of response process
•Effectiveness of controls
• organisational culture
6/29/2016
Effect of organisational Culture on Risk
Mature organisational processes
• Presence of policies and procedures
• Relationship between management and employees
• Relationship between organisation and community
• Effectiveness of monitoring
• Proactive, preventative procedures
www.firebrandtraining.co.uk 22
6/29/2016
Blame Culture
Is the first approach of management to hide
events or seek to allocate blame?
• Discourages openness and truthfulness about
incidents
• Prohibits honest feedback and continuous
improvement
• Poor communication between stakeholders
• Loss of trust
6/29/2016
Policies
Policies are the foundation of the
organisation.
Declare managements’ priorities and support
Outline boundaries of behaviour and
compliance
Are interpreted through:
• Standards, procedures, baselines, guidelines
www.firebrandtraining.co.uk 23
6/29/2016
Hierarchy of Policy
High level policy
• Non technical
• Changes rarely
Functional policies
• Technical (remote access, wireless, BYOD, etc.,)
• May change frequently
• Interpret intent of high level policy
6/29/2016
Impact of Architecture on Risk
Single Points of Failure
Missing controls – gaps
Redundant controls
Bottlenecks and resource constraints
Conflicting controls
www.firebrandtraining.co.uk 24
6/29/2016
Controls
The risk practitioner must assess the
effectiveness of controls;
• Misconfigured controls
• Lack of monitoring
• Wrong control
• Ability to bypass a control
• Lack of documentation
6/29/2016
Types of Controls
Managerial / Administrative
Technical / Logical
Physical / Operational
Effective controls are a combination of all
three types
www.firebrandtraining.co.uk 25
6/29/2016
Control Gap
Compensating controls
• Address a gap or weakness in the controls
• May be caused by an inability to enact a more
desirable control
•i.e., additional monitoring, dual control
6/29/2016
Evaluating Controls
Audits
Penetration Tests, vulnerability assessments
Observation
Incident reports
User feedback
Logs
Vendor reports
www.firebrandtraining.co.uk 26
6/29/2016
Audit
Audit may identify a risk due to missing,
ineffective or improperly managed controls
The risk practitioner may be required to assess the
level of risk associated with the audit
recommendation
6/29/2016
Testing Controls
Ensure that controls were
installed/implemented as designed
Ensure that the controls are working correctly
Ensure that the controls are producing the
desired result
Mitigating risk
www.firebrandtraining.co.uk 27
6/29/2016
Testing Controls
Test both the technical and non-technical
aspects of the control
• Configuration
• Documentation
• Monitoring
• Staff training
• Architecture placement
6/29/2016
Third Party Assurance
SSAE 16 (formerly SAS 70)
• SOC 1 - financial reviews
• SOC 2 – non-financial reviews – detailed
internal report
• SOC 3 – like a SOC2 but used for external
distribution
ISAE 3402 – International standard
ISACA CRISC Review Manual Page 77
www.firebrandtraining.co.uk 28
6/29/2016
Vulnerability Assessments
Examples of vulnerabilities
• Insecure physical access
• Application vulnerabilities
• Unpatched systems
• Exposed cabling
• Unprotected sensitive data
• Open ports or services
6/29/2016
Current vs. Desired State of Risk
Desired state is reflective of:
• Management’s risk appetite
• International standards of good practice
www.firebrandtraining.co.uk 29
6/29/2016
Determining Risk
Dependent on quality of data received for
assessment
• Complete
• Accurate
• Biased
• Format
• Relevant
6/29/2016
Identifying Risk Trends
Emerging risk
Changes in risk
• New threats
• Newly discovered vulnerabilities
• Bypass of controls
• Erosion of control effectiveness
Likelihood of risk levels exceeding KPIs
www.firebrandtraining.co.uk 30
6/29/2016
Gap Assessment
Threat modeling
• Discover the severity of the risk
Root cause analysis
• The true, underlying cause for the risk
Gap Analysis
• Delta between desired and current state
6/29/2016
Measuring Risk Levels
Key Performance Indicators (KPIs)
Key Risk Indicators (KRIs)
Key Goal Indicators (KGIs)
Measuring risk and providing comparable
reports to indicate trends, levels of
compliance, etc.
www.firebrandtraining.co.uk 31
6/29/2016
Risk Assessment Methodologies
Quantitative Risk
• Monetary value of risk
Qualitative Risk
• Scenario-based
• Range of risk level
• Very Low, Low, moderate, High, Very High
6/29/2016
Quantitative Risk
Cost of single risk event
Frequency of risk events (usually calculated
annually)
Cost of risk averaged per year
Justifies cost of controls
www.firebrandtraining.co.uk 32
6/29/2016
Qualitative Risk
Non-monetary elements of risk
Morale, reputation, customer confidence
Risk levels by comparing likelihood with
impact
Semi-Quantitative Risk Assessment
• Combination of Quantitative and Qualitative risk
methods – associates money with range of risk
levels
6/29/2016
OCTAVE
Operationally Critical Threat and
Vulnerability Evaluation
Explores risk relationship between IT and
operation processes
Evaluates:
• organisation
• Technology
• Strategy and plan development
www.firebrandtraining.co.uk 33
6/29/2016
Measuring Risk Management Capabilities
Measure maturity of risk management
function
• Reflects managements’ priorities
• Proactive
• Aligned with risk appetite
• Policies, standards and procedures
6/29/2016
Key Elements to Measure Risk Management
Management
support
Communication
Current BIA
Logging and
Monitoring
Scheduled risk
assessments
Testing of
BCP/DRP
Staff training
Involvement of
risk in IT projects
Feedback from
users
Time to detect
incidents
www.firebrandtraining.co.uk 34
6/29/2016
Validate Risk Appetite
As part of the Risk Assessment, the Risk
Practitioner should validate the risk appetite
of management to ensure that:
• Management understands the significance of
accepting risk
• Documentation of risk acceptance level
• Sign off by management
• Alignment with laws and international standards
6/29/2016
Risk Assessment and Incident Response
The way an organisation handles incidents is
a clear indicator of the maturity of their risk
management program
• Prepared
• Prevention
• Rapid Detection
• Effective Response
• Containment
• Recovery/restoration
• Feedback
www.firebrandtraining.co.uk 35
6/29/2016
Risks Related to IT Management
Hardware
Software
• Operating Systems
• Utilities, Drivers, APIs (application Program
Interfaces)
• Applications
Database
6/29/2016
Network Based Risk
Network architecture
• LAN, WAN, DMZ
• Bus, Ring, Star, Tree, Mesh
Network devices
• Repeaters, switches, firewalls, routers, proxy,
gateways
• Domain name system (DNS)
• Wireless
www.firebrandtraining.co.uk 36
6/29/2016
Virtual Private Networks (VPNs)
Secure communications
• Confidentiality
• Integrity
• Authentication
Transport Layer Security (TLS/SSL)
IPSEC
6/29/2016
SDLC
Software Development Life Cycle
• Methodology for systems and software development
• Project management
• Security must be integrated into each phase:
•Initiation, Development/Acquisition,
Implementation, Operation and Maintenance,
Disposal
www.firebrandtraining.co.uk 37
6/29/2016
Risk Assessment Report
The final result of risk assessment is to
prepare a risk assessment report for
management
• Documents risk and risk levels
• Recommends risk response
6/29/2016
Risk Ownership
Management owns the risk
The Risk Practitioner must advise
management of risk levels
Update the risk register with the results of
the risk assessment
www.firebrandtraining.co.uk 38
6/29/2016
Summary
The risk practitioner must assess and
determine the severity of each risk facing the
organisation
All risk must be identified, assessed and
reported to senior management
www.firebrandtraining.co.uk 39
6/29/2016
CRISC™
Certified in Risk and
Information Systems
Control™
6/29/2016
IT Risk Identification
www.firebrandtraining.co.uk 40
6/29/2016
Job Practice Areas
ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016
6/29/2016
IT Risk Identification Objective
Identify the universe of IT risk to contribute
to the execution of the IT risk management
strategy in support of business objectives and
in alignment with the enterprise risk
management (ERM) strategy.
www.firebrandtraining.co.uk 41
6/29/2016
Key Topics
1.1 Collect and review information, including existing
documentation, regarding the organisation’s internal and
external business and IT environments to identify
potential or realised impacts of IT risk to the
organisation’s business objectives and operations.
1.2 Identify potential threats and vulnerabilities to the
organisation’s people, processes and technology to
enable IT risk analysis.
1.3 Develop a comprehensive set of IT risk scenarios
based on available information to determine the
potential impact to business objectives and operations.
6/29/2016
Key Topics cont.
1.4 Identify key stakeholders for IT risk scenarios to help
establish accountability.
1.5 Establish an IT risk register to help ensure that
identified IT risk scenarios are accounted for and
incorporated into the enterprise-wide risk profile.
1.6 Identify risk appetite and tolerance defined by senior
leadership and key stakeholders to ensure alignment
with business objectives.
1.7 Collaborate in the development of a risk awareness
program, and conduct training to ensure that
stakeholders understand risk and to promote a risk-
aware culture.
ISACA CRISC Job Practice
www.firebrandtraining.co.uk 42
6/29/2016
Learning Objectives
Identify relevant frameworks, standards and
practices
Apply risk identification techniques
Distinguish between threats and
vulnerabilities
Identify relevant stakeholders
Discuss risk scenario development tools and
techniques
6/29/2016
Learning Objectives cont.
Explain the meaning of key risk management
concepts, including risk appetite and risk
tolerance
Describe the key elements of a risk register
Contribute to the creation of a risk awareness
program
www.firebrandtraining.co.uk 43
6/29/2016
Risk Management Life Cycle
IT Risk
Identification
Risk
Response
and Mitigation
IT Risk
Assessment
Risk and
Control
Monitoring
and
Reporting
ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 Image Page 5
6/29/2016
The Methodology of Risk Management
Structured
Enterprise-wide
Consistent
Continuously improving
www.firebrandtraining.co.uk 44
6/29/2016
Risk Practitioner Responsibilities
Evaluate the effectiveness of the
organisation’s current risk management
processes
Based on acceptable and recognised good
practices:
• COBIT 5 for Risk
• COSO
• ISO 31000
• NIST SP800-39
• ISO 27005
6/29/2016
Risk Identification
To identify the risk is to:
• Determine the value of the assets bring protected
• Determine the threats to those assets
• Identify the vulnerabilities those assets are subject
to
• Document controls currently in place
• Understand the consequences of risk events
www.firebrandtraining.co.uk 45
6/29/2016
Risk Identification Output
A list of incident scenarios with their
consequences related to assets and business
processes
6/29/2016
Indicators of a Good IT Risk
Management Program
Comprehensive
Complete
Auditable
Justifiable
Legal
Monitored
Enforced
Up-to-date
Managed
www.firebrandtraining.co.uk 46
6/29/2016
Methods to Identify Risk
Historical
• What has happened previously
Systematic
• Expert opinion
• Examine a business process to identify possible
points of failure
Inductive (Theoretical) analysis
• New technology or process review to determine
points of attack
6/29/2016
Business-related IT Risk
Investment – provide value for money
Access and Security – loss of sensitive data
Integrity – risk of inaccurate data
Relevance – wrong information at wrong time
Availability – loss of critical systems/data
Infrastructure – legacy, inflexible
Project ownership – lack of project support
www.firebrandtraining.co.uk 47
6/29/2016
Risk Register
Document and track all identified risk in one
place. Risk may have been identified in:
• Audit reports
• Incident management
• Public media
• Annual reports
• Press releases
• Vulnerability assessments and penetration tests
• Business continuity and disaster recovery plans
• Interviews and workshops
• Threat intelligence services
6/29/2016
Gathering Risk Data through Interviews
Risk:
• Inaccurate information
• Exaggeration
Good Practice:
• Do research first
• Time limits
• Prepare questions in advance
• Talk to all levels of staff
www.firebrandtraining.co.uk 48
6/29/2016
Risk Culture and Communication
Do risk practices align with organisational
culture?
Is compliance enforced?
Tendency to hide mistakes?
Attitude/Appetite towards risk
• Embrace risk
• Discourage risk
• Ignore risk
6/29/2016
Communicating Risk
Provides ability of management to provide
governance and effective risk response
Avoid a false sense of security
Avoid inconsistent approach to risk
management and acceptance
Avoid accusations that the organisation is
trying to hide something
www.firebrandtraining.co.uk 49
6/29/2016
Risk Communications
Assists with:
• Business continuity and disaster recovery
• Compliance and policy reviews
• Security awareness programs
• Ensuring that risk management is built into
all new business processes, applications and
ventures
6/29/2016
RACI Models
Responsible – the individual responsible for
managing the risk - getting the job done
Accountable – the individual that ensures the
job was done –oversight of responsible person
Consulted – provides advice, feedback, input
Informed – not directly responsible for the
task but are informed of status and progress
www.firebrandtraining.co.uk 50
6/29/2016
Determination Of Risk Acceptance Levels
A Senior Management decision
What level of risk is management willing to
‘live’ with
• Greater risk means greater reward
• Less risk is more comfortable, stability
• ‘How fast would you drive on an icy road?’
• A personal opinion
• Opinions can change with age, experience
6/29/2016
Effect of Culture on Risk
Influences behaviours
• Openness?
• Fear?
• Blame?
• Ruthless?
• Careless?
www.firebrandtraining.co.uk 51
6/29/2016
Ethics
Personal beliefs of ‘right and wrong’
• May not be the same as organisational ethics or as
ethics stated in policy
May lead to fraud
Perception of being treated ‘fairly’ or
‘unfairly’
6/29/2016
Compliance with Laws and Regulations
Vary by country / jurisdiction / industry
Know which laws that apply
Liability if not compliant
www.firebrandtraining.co.uk 52
6/29/2016
Industry Standards
Standards for industry sectors – not laws
• PCI-DSS (payment card industry – data security
standard)
•Set of contractual obligations for protecting
payment (i.e., credit card) card data
•Failure to be compliant could lead to risk of
financial penalties
6/29/2016
Information Security
Risks to Information are often described
using:
• Confidentiality
• Integrity
• Availability
• Authentication
www.firebrandtraining.co.uk 53
6/29/2016
Risk Practitioner Concerns
Protecting data, information systems and
business processes requires:
• Separation of duties
• Least privilege / need to know
• Job rotation
• Mandatory vacations
• Maintaining data in a secure condition
6/29/2016
IAAA _ Identity Management
Manage identities of personnel that have
access to data, information systems,
buildings, etc.,
Identification
Authentication
Authorisation
Accounting / Auditing
www.firebrandtraining.co.uk 54
6/29/2016
Asset Value
Tangible assets
• Cash, equipment, buildings
Intangible assets
• Reputation, brand, morale
Value can change as assets increase/decrease
in importance
6/29/2016
Threat Identification
Intentional
Accidental
Circumstantial
Natural
Utilities
Equipment
Man-made
Internal
External
Supply chain
Market conditions
Financial
conditions
New technologies
www.firebrandtraining.co.uk 55
6/29/2016
Vulnerability Identification
Weaknesses, gaps, missing or ineffective
controls
Network vulnerabilities
Buildings
Staff inexperience
Culture
Applications
Inefficient processes
6/29/2016
Vulnerability Assessments – Pen Tests
Seek out potential points of failure
• Compare against known problems
• Try to ‘break-in’
• Simulate the approach of an attacker
• Test effectiveness of controls and response
procedures
www.firebrandtraining.co.uk 56
6/29/2016
Risks Related to Business Processes
People related risks
• Staff
Technology related risks
• Acquisition, Maintenance,
Operational risk
• Fraud
Protection of Intellectual Property
• Fraud
ISACA CRISC Review Manual Page 46
6/29/2016
Risk Scenario Development
Scenarios are often used to understand and
evaluate risk
A risk scenario is a description of a possible
event that, when occurring, will have an
uncertain impact on the achievement of the
enterprise’s objectives. The impact could be
positive or negative
• Definition from COBIT 5 for Risk
www.firebrandtraining.co.uk 57
6/29/2016
Risk Scenarios
Possible risk
• Creative
• Threat modeling
• Realistic
• Top-down approach – risk to business goals
• Bottom-up approach – risk related to failure of a
information system
6/29/2016
Risk Ownership
Management must accept ownership for risk
• Responsible to ensure risk is acknowledged and
managed properly
• Update risk register
www.firebrandtraining.co.uk 58
6/29/2016
Management Responsibility
Determine risk acceptance level
• Risk tolerance (deviation from risk acceptance
level)
Ensure controls are adequate
• Provide budget
• Support
• Enforcement
6/29/2016
Risk Acceptance
Risk Acceptance may be influenced by:
• Regulations
• Cost/benefit analysis
• Availability of controls
• Risk versus reward considerations
www.firebrandtraining.co.uk 59
6/29/2016
Risk Awareness
Awareness affects:
• Culture
• Ethics
• Direction and guidance
6/29/2016
Risk Awareness Topics
Ensure risk is understood and well-known
IT risks are identified
The enterprise recognises and manages risk
• Risk factors
• Risk impact
• Risk controls
www.firebrandtraining.co.uk 60
6/29/2016
Summary
The risk practitioner must ensure that is risk
is identified in order to support the following
steps of risk assessment and response
Requires understanding business goals,
management priorities and operational risks
Creation of risk register
www.firebrandtraining.co.uk 61
6/29/2016
CRISC™
Certified in Risk and
Information Systems
Control™
6/29/2016
Risk and Control Monitoring and Reporting
www.firebrandtraining.co.uk 62
6/29/2016
Job Practice Areas
ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016
6/29/2016
Risk Management Life Cycle
IT Risk
Identification
Risk
Response
and Mitigation
IT Risk
Assessment
Risk and
Control
Monitoring
and
Reporting
ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 Image Page 5
www.firebrandtraining.co.uk 63
6/29/2016
Risk and Control Monitoring and
Reporting Objective
Continuously monitor and report on IT risk
and controls to relevant stakeholders to
ensure the continued efficiency and
effectiveness of the IT risk management
strategy and its alignment to business
objectives.
6/29/2016
Key Topics
4.1 Define and establish key risk indicators (KRIs) and
thresholds based on available data, to enable monitoring
of changes in risk.
4.2 Monitor and analyse key risk indicators (KRIs) to
identify changes or trends in the IT risk profile.
4.3 Report on changes or trends related to the IT risk
profile to assist management and relevant stakeholders
in decision making.
4.4 Facilitate the identification of metrics and key
performance indicators (KPIs) to enable the
measurement of control performance
www.firebrandtraining.co.uk 64
6/29/2016
Key Topics cont.
4.5 Monitor and analyse key performance indicators
(KPIs) to identify changes or trends related to the control
environment and determine the efficiency and
effectiveness of controls.
4.6 Review the results of control assessments to
determine the effectiveness of the control environment.
4.7 Report on the performance of, changes to, or trends
in the overall risk profile and control environment to
relevant stakeholders to enable decision making.
6/29/2016
Learning Objectives
Differentiate between key risk indicators
(KRIs) and key performance indicators (KPIs)
Describe data extraction, aggregation and
analysis tools and techniques
Compare different monitoring tools and
techniques
Describe various testing and assessment tools
and techniques
www.firebrandtraining.co.uk 65
6/29/2016
The Objective
A risk response is designed and implemented
based on a risk assessment that was
conducted at a single point in time;
Risk changes; controls can become less
effective, the operational environment may
change, and new threats, technologies and
vulnerabilities may emerge. Because of the
changing nature of risk and associated
controls, ongoing monitoring is an essential
step of the risk management life cycle.
6/29/2016
Measuring Effectiveness
The effect of risk response and selected
controls must be measureable
• Management overview
• Management support
• Due care and due diligence
• Compliance with regulations
www.firebrandtraining.co.uk 66
6/29/2016
Impacts of Changes on Risk
Changes to the business, technology, projects
can affect the risk profile
Risk practitioner reviews proposed changes to
determine the impact of the changes on risk
Monitor trends
Compare results with performance and risk
objectives
6/29/2016
Key Risk Indicators
Measure the level of risk
Compare to risk thresholds
Alert to risk reaching or approaching an
unacceptable level of risk
Tracking mechanism
ISACA CRISC Review Manual Page 153
www.firebrandtraining.co.uk 67
6/29/2016
KRI Selection
Select a meaningful set of controls to monitor
• Consistent areas to measure
• Good indicators of health of risk management
program
• Areas that can be influenced by management
6/29/2016
SMART Metrics
Specific – based on a clearly understood goal
Measureable – Able to be measured
Attainable – Realistic, based on important
goals and values
Relevant – Directly related to a specific
activity or goal
Timely – Grounded in a specific time frame
www.firebrandtraining.co.uk 68
6/29/2016
Sample of Possible KRIs
Number of unauthorised devices discovered
on a network
Breaches of Service Level Agreements (SLAs)
Time to deploy new patches
Number of misconfigured systems
6/29/2016
KRI Effectiveness
Measure areas of higher risk
Measure areas that are relatively easy to
measure
Reliability – a good predictor of risk level
Sensitivity – accurately reflect changes in risk
Repeatable – consistent measurement to
detect trends and patterns
www.firebrandtraining.co.uk 69
6/29/2016
KRI Optimisation
1. Collect and report on the correct data
2. Set KRI thresholds correctly
Data must be reliable, monitored and
reported to management in a timely manner –
so that action can be taken expeditiously
6/29/2016
Changing KRIs
Changes in the risk appetite of management
Changes in goals and the processes related to
attaining goals
Whether the activities are associated with
reaching goals
www.firebrandtraining.co.uk 70
6/29/2016
Key Performance Indicators (KPIs)
Determines how well a process is performing
in enabling a goal to be reached
Indicated likelihood of reaching a goal
Threshold that indicates unacceptable results
Sets benchmarks
Quantitative measurement
ISACA CRISC Review Manual Page 155
6/29/2016
Comparing KRIs and KPIs
KPIs indicate the threshold of unacceptable
results
KRIs are a ‘tripwire’ that indicates a measure
is in danger of exceeding a KPI.
• A KRI is an early warning signal to allow action to
be taken before a KPI is exceeded
www.firebrandtraining.co.uk 71
6/29/2016
Sample KPIs
Network or system availability
Customer satisfaction levels
Number of complaints resolved on first
contact
Response to for data retrieval
Number of employees that have attended
annual awareness sessions
6/29/2016
Data Collection Sources
Audit reports
Incident reports
User feedback
Observation
Interviews
Security reports
Logs
ISACA CRISC Review Manual Page 157
www.firebrandtraining.co.uk 72
6/29/2016
Logs
Capture and store data fro analysis
Must be protected from alteration
• May be needed for investigative processes
• May contain sensitive data
Retained for a suitable length of time
Capture data in a timely way, close to the
source of the incident to enable analysis
6/29/2016
Log Analysis
Identify violations
Identify trends or developing attacks
Identify the source of an attack
Require time synchronisation in order to
facilitate and comparison between logs
www.firebrandtraining.co.uk 73
6/29/2016
Goals of Monitoring
Create a culture of risk management
Encourage continuous monitoring instead of
periodic monitoring
Provide feedback to improve risk response
Verify that controls are working correctly and
mitigating risk
6/29/2016
Types of Monitoring
Self-assessment
Automated assessment
Third party audits
• Internal
• External
www.firebrandtraining.co.uk 74
6/29/2016
Effectiveness of Assessments
Depends on:
• Having complete and accurate data
• Skill of analyst
• Management support and response
• Continuous scheduled reviews not ad-hoc
6/29/2016
IS Audits
Provide an objective review of the efficiency
of IT operations
• Acquisition (the right product)
• Implementation
• Maintenance
• Disposal
Audit both technical and non-technical
aspects of the operations of Information
Systems
www.firebrandtraining.co.uk 75
6/29/2016
Vulnerability Assessments
Discover any potential vulnerabilities that
could be exploited by an attacker
Report to management
• False positives
• False negatives
Tries to find a vulnerability but does not try
to exploit a vulnerability
6/29/2016
Vulnerability Assessments and
Penetration Tests
May be conducted by internal or external
teams
Try to simulate the methods used by
attackers
May be both technical and non-technical
• Physical security
• Social engineering
www.firebrandtraining.co.uk 76
6/29/2016
Penetration Tests
Try to exploit a perceived vulnerability
Often based on the results of a vulnerability
assessment
May test:
• Applications
• Networks
• Physical
• People
• Incident management processes
6/29/2016
Results of Penetration Tests
Report provided to management
• Identify test procedures
• Identify any areas of concern
• Provide recommendations for improvement
• Prioritise risk according to severity
www.firebrandtraining.co.uk 77
6/29/2016
Third Party Assurance
Provide assurance to clients and partners of:
• Compliance with best practice
• Standards
• Maturity of risk management program
• Information Security
SSAE 16
ISAE 3402
6/29/2016
Maturity of Risk Management Process
Continuous improvement
Optimisation
Quantitatively managed
Defined reliable processes
Proactive management of risk
www.firebrandtraining.co.uk 78
6/29/2016
Monitoring Change
The risk practitioner must always be alert to
changes that could affect the risk profile of
the organisation and the ability of the
organisation to reach its goals
Annual review of monitoring an reporting
program
6/29/2016
Summary
Proper and effective management of risk is
essential to protecting the assets of the
organisation.
Risk management is a never-ending process.
IT risk and controls should be monitored
continuously to ensure that they are
adequate and effective
www.firebrandtraining.co.uk 79
6/29/2016
CRISC™
Certified in Risk and
Information Systems
Control™
6/29/2016
Risk Response and Mitigation
www.firebrandtraining.co.uk 80
6/29/2016
Job Practice Areas
ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016
6/29/2016
Risk Management Life Cycle
IT Risk
Identification
Risk
Response
and Mitigation
IT Risk
Assessment
Risk and
Control
Monitoring
and
Reporting
ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 Image Page 5
www.firebrandtraining.co.uk 81
6/29/2016
Risk Response and Mitigation Objective
Determine risk response options and evaluate
their efficiency and effectiveness to manage
risk in alignment with business objectives
6/29/2016
Key Topics
3.1 Consult with risk owners to select and align
recommended risk responses with business objectives
and enable informed risk decisions.
3.2 Consult with, or assist, risk owners on the
development of risk action plans to ensure that plans
include key elements (e.g., response, cost, target date).
3.3 Consult on the design and implementation or
adjustment of mitigating controls to ensure that the risk
is managed to an acceptable level.
www.firebrandtraining.co.uk 82
6/29/2016
Key Topics cont.
3.4 Ensure that control ownership is assigned to establish
clear lines of accountability.
3.5 Assist control owners in developing control
procedures and documentation to enable efficient and
effective control execution.
3.6 Update the risk register to reflect changes in risk and
management’s risk response.
3.7 Validate that risk responses have been executed
according to the risk action plans.
6/29/2016
Learning Objectives
List the different risk response options
Define various parameters for risk response
selection
Explain how residual risk relates to inherent
risk, risk appetite and risk tolerance
Discuss the need for performing a cost-
benefit analysis when determining a risk
response
Develop a risk action plan
www.firebrandtraining.co.uk 83
6/29/2016
Learning Objectives cont.
Explain the principles of risk ownership
Leverage understanding of the systems
development life cycle (SDLC) process to
implement IS controls efficiently and
effectively
Understand the need for control maintenance
6/29/2016
The Objective
The risk response process requires
management to make the decisions regarding
the correct way to respond to, and address
risk
• Based on the information provided in risk
identification and risk assessment
www.firebrandtraining.co.uk 84
6/29/2016
The Objective
Management must be prepared to justify its
risk response decision
Provide a roadmap to implementing the
required changes on a reasonable schedule
Risk response must strike a balance between
protecting business operations, but not
unduly impeding operations
6/29/2016
Alignment of Risk Response with Business
Risk response is based on the risk
documented and in the risk register and
prioritised in the risk assessment report (RAR)
Management considers the recommendations
from the RAR
• Determines best response
• Develops action plan
• Meet compliance requirements and business goals
www.firebrandtraining.co.uk 85
6/29/2016
Goal of Risk Response
Ensure all risk is at an acceptable level
• If not acceptable, then mitigate (reduce)
the risk
• May require the implementation of
multiple controls to reduce the risk
sufficiently
• Controls may be technical, Managerial or
Operational
6/29/2016
Scheduling Control Implementation
Based on:
• Business impact
• Cost
• Dependencies
• Other ongoing projects
• Regulations
• Operational workload
www.firebrandtraining.co.uk 86
6/29/2016
Risk Response Options
Risk Acceptance
Risk Mitigation (reduction)
Risk Avoidance
Risk Sharing/Transfer
6/29/2016
Risk Acceptance
To knowingly acknowledge and accept the
risk – taking no action to reduce the risk
Management decision
• Risk acceptance level
• Risk tolerance (used by some risk management
practices as the allowable deviation from
acceptance)
• Residual risk – risk that remains after the
implementation of controls
www.firebrandtraining.co.uk 87
6/29/2016
Risk Acceptance cont.
Management (risk owner) decision to absorb
or assume the risk
• Self-insurance
Must be careful that data used in risk
acceptance determination is accurate
6/29/2016
Risk Mitigation
The decision to mitigate or reduce the risk
through the implementation of new controls
or the improvement of existing controls
• Managerial controls (policy)
• Technical controls (firewall)
• Physical controls (locks, screen filters)
May require several controls before the risk is
reduced to an acceptable level
www.firebrandtraining.co.uk 88
6/29/2016
Risk Avoidance
The decision by management to cease the
risk-laden activity
• Close down an office in a hazardous region
• Replace old equipment that is likely to fail
• Stop production of an unsafe product
Applies when the risk is too large to accept
and there are not cost-effective controls
available
6/29/2016
Risk Sharing/Transfer
The reduction of overall risk to the
organisation by diluting/sharing/transferring
the risk to/with other parties.
• Insurance
• Joint ventures
www.firebrandtraining.co.uk 89
6/29/2016
Selecting a Risk Response - Analysis
The selection of the appropriate response is
based on several factors such as:
• Priority of risk
• Availability of controls
• Cost
•Training
•Implementation
•Operational costs
•Impact on business operations
6/29/2016
Selecting a Risk Response – Analysis cont.
The ‘best’ response may be based on:
• Compatibility with other projects, equipment,
business partners
• Legal requirements
• Time, resources and budget available
www.firebrandtraining.co.uk 90
6/29/2016
Cost-benefit Analysis
Compare the cost of a control against the
benefit (reduction in risk) that the control
would provide
Must consider the entire cost
• Throughout the lifecycle
•Acquisition, installation, maintenance, operation,
licensing, training, operational impact,
decommissioning
6/29/2016
Cost-benefit Analysis cont.
Calculating benefit
• Reduced insurance premiums
• Reduced liability
• Customer confidence/perception
• Faster recovery
• Reduced cost of risk event
www.firebrandtraining.co.uk 91
6/29/2016
Return on Investment (ROI)
Time before a new product will pay for itself
• Savings due to:
•Increased efficiency
•Lower operational costs
•Reduced liability
•Reduced likelihood or impact of an incident
May also see ROSI used – return on security
investment
6/29/2016
Introduction of New Vulnerabilities
A new control may introduce new
vulnerabilities
• A new lock may keep authorised people out
• A new control may fail resulting in denial of service
• A new control may present a new attack surface
that could be exploited
• An unreasonable control may frustrate users and
cause them to bypass the control
www.firebrandtraining.co.uk 92
6/29/2016
Risk Action Plan
Management should decide on an risk action
plan – a strategy and timeframe to address
risk
Project management
Schedule and budget for control
implementation
Oversight of project – ensure it delivers on
time
Ensure that the risk mitigation is effective
6/29/2016
Business Process Review
Document current business process
Identify potential changes/areas of
improvement
Schedule and implement changes
Feedback and evaluation
www.firebrandtraining.co.uk 93
6/29/2016
Control Design and Implementation
The risk practitioner will provide advice on
the selection, design, implementation,
testing and operation of the controls
• Select technical controls
• Develop procedures to support technical controls
• Determine ownership for the controls
• Set up monitoring and reporting schedule
A technical control requires managerial and
operational controls to work effectively
6/29/2016
Inherent Risk
Areas of the business that have a higher level
of risk due to the nature of their operations.
• A area with flammable liquids has a higher inherent
risk of fire than other areas
Areas with higher levels of inherent risk may
require additional controls
www.firebrandtraining.co.uk 94
6/29/2016
Residual Risk
The level of risk that remains following the
implementation of a control(s)
The goal is that Residual Risk must be less
than or equal to Acceptable Risk
• Having a residual of less than acceptable is OK,
having a residual risk greater than acceptable risk
would indicate a requirement for additional
controls
6/29/2016
Information Security
Risk management controls should protect the;
• Confidentiality
• Integrity
• Availability
Of Information and of Information Systems
www.firebrandtraining.co.uk 95
6/29/2016
Change Control
The risk practitioner must be aware of the
risk associated with changes to:
• Hardware
• Software
• Network configuration
• Projects, etc.,
A change to any of these may affect the
security and risk of the organisation
6/29/2016
Certification and Accreditation
Often called ‘Systems Authorisation’
The process of formal review and approval
for any new information system or change to
an existing system.
Approval is granted by an independent third
party – not by the system owner
Part of Enterprise Risk Management
• Intended to ensure that no system can be
implemented that does not meet organisational
standard and could therefore pose a risk to the rest
of the organisation
www.firebrandtraining.co.uk 96
6/29/2016
Asset Inventory
When technical controls are added, they
need to be added to the CMDB (configuration
management database) to ensure that they
are:
• Monitored
• Tracked
• Operated correctly
6/29/2016
Third Party Management
Controls managed by a third party
• Managed security service provider
• Cloud provider hosting data and systems
Must ensure that security requirements are
documented in contracts
• Service Level Agreements (SLAs)
• Reporting
www.firebrandtraining.co.uk 97
6/29/2016
Data Protection
Protect data in all forms in all locations:
• Paper
• Electronic
• In transit
• In storage
• When displayed
6/29/2016
Protect Data Integrity
Size checks (buffer overflows)
Format checks (mm/dd/yyyy)
Range checks – allowable values
Special character checks (disallow script or
injection attacks)
www.firebrandtraining.co.uk 98
6/29/2016
Protect Against System Compromise
Anti-malware
Firewalls
Anti-spam
Abnormal traffic or abnormal traffic volumes
6/29/2016
Encryption
Protect Data using encryption
• Confidentiality
•Symmetric encryption
• Integrity
•Hash functions
Secure communications
• Public Key Infrastructure (PKI)
www.firebrandtraining.co.uk 99
6/29/2016
Risk Associated with Cryptography
Key management
• Key generation
• Key length
• Key storage
• Key distribution
• Key expiry
6/29/2016
Digital Signatures
Authenticate the sender of the message and
authenticate that the message was not
altered either accidentally (noise) or
intentionally in transit
Not the same as a digitised signature
Created by encrypting a hash (digest) of a
message with the private key (asymmetric) of
the sender
www.firebrandtraining.co.uk 100
6/29/2016
Certificates
A certificate validates that a public key
belongs to the entity (person, organisation,
process, server, etc.,) identified on the
certificate
Issued by a Certificate Authority
Risk is associated with:
• Certification path
• Trust in the certificate authority
• Class of certificate
6/29/2016
Risk Associated with Projects
Scope creep
Lack of management support
Lack of skilled resources
Changing requirements
Unproven technology
www.firebrandtraining.co.uk 101
6/29/2016
Risk Associated with the SDLC
Incomplete or changing requirements
Lack of standards
Failure to follow selected methodology
Failure to integrate security requirements
into each phase of the project
Lack of oversight/accountability
6/29/2016
Risks Associated with BCP/DRP
Unproven, untested plans
Unrealistic timeframes
Incorrect prioritisation
Lack of management commitment
Outdated BIA
www.firebrandtraining.co.uk 102
6/29/2016
Risk Associated with IT Operations
Failure to monitor systems
Disabled logs
Not reviewing logs
Mis-configuration of equipment
Lack of training
Incompatible equipment
Outdated systems – lack of vendor support
6/29/2016
Risk Associated with Backups
Loss of data integrity
Loss of encryption keys
Incomplete backups
Age and number of uses of backup media
Ensuring all files are backed up
Ensuring backups can be reloaded to meet
Recovery Time Objectives and Recovery Point
Objectives
www.firebrandtraining.co.uk 103
6/29/2016
Risk Associate with IT Architectures
Ability to bypass controls
Failure to separate sensitive data and
applications
Misconfiguration of equipment
6/29/2016
Risk Associated with Operating Systems
and Applications
Unpatched systems
Lack of hardening
Software Piracy
Disclosure of sensitive data
Incorrect access controls
www.firebrandtraining.co.uk 104
6/29/2016
Risks Associated with Networks
Misconfiguration
Open ports and services
Failure to segregate systems
Lack of training
Lack of architecture/planning
Undocumented networks
Unknown equipment on a network
Lack of encryption
6/29/2016
Testing Applications
Unit testing
Code review
Integration/System Testing
Version control
Regression testing
Fuzzing
www.firebrandtraining.co.uk 105
6/29/2016
Risk Associated with Application Testing
Using production data in testing
• Disclosure of sensitive data
• Corruption of production data
Lack of Quality Assurance/Standards
Lack of separation of development and
production environments
Lack of Rollback plans in case of
implementation failure
6/29/2016
Implementation Challenges
Data migration
• Loss of data integrity
• Operational failure
Parallel changeover
Phased changeover
Abrupt changeover
www.firebrandtraining.co.uk 106
6/29/2016
Risk of Emerging Technologies
Unproven operations
Undiscovered vulnerabilities
New threat vectors
Lack of skills and training
Business interruption
6/29/2016
Ownership of Risk
Ownership of controls
Ownership of risk response
Ownership of risk response plans
Ownership of reporting and compliance
www.firebrandtraining.co.uk 107
6/29/2016
Summary
Be aware of risk
Be aware of changes to risk
• New threats
• New vulnerabilities
• Environmental changes
• Changes in asset value
• Changes in control effectiveness
www.firebrandtraining.co.uk 108

Contenu connexe

Tendances

CISA Domain 1 - IS Auditing (day 1)
CISA Domain 1 - IS Auditing (day 1)CISA Domain 1 - IS Auditing (day 1)
CISA Domain 1 - IS Auditing (day 1)Cyril Soeri
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
CISA Domain- 1 - InfosecTrain
CISA Domain- 1  - InfosecTrainCISA Domain- 1  - InfosecTrain
CISA Domain- 1 - InfosecTrainInfosecTrain
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkPECB
 
Mastering Information Technology Risk Management
Mastering Information Technology Risk ManagementMastering Information Technology Risk Management
Mastering Information Technology Risk ManagementGoutama Bachtiar
 
Top management role to implement ISO 27001
Top management role to implement ISO 27001Top management role to implement ISO 27001
Top management role to implement ISO 27001PECB
 
PECB Webinar: ISO 31000 – Risk Management and how it can help an organization
PECB Webinar: ISO 31000 – Risk Management and how it can help an organizationPECB Webinar: ISO 31000 – Risk Management and how it can help an organization
PECB Webinar: ISO 31000 – Risk Management and how it can help an organizationPECB
 
PECB Webinar: Aligning ISO 31000 and Management of Risk Methodology
PECB Webinar: Aligning ISO 31000 and Management of Risk MethodologyPECB Webinar: Aligning ISO 31000 and Management of Risk Methodology
PECB Webinar: Aligning ISO 31000 and Management of Risk MethodologyPECB
 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approachtschraider
 
Governance, risk and compliance framework
Governance, risk and compliance frameworkGovernance, risk and compliance framework
Governance, risk and compliance frameworkCeyeap
 
Risk Management and Security in Strategic Planning
Risk Management and Security in Strategic PlanningRisk Management and Security in Strategic Planning
Risk Management and Security in Strategic PlanningKeyaan Williams
 
Information Risk Management - Cyber Risk Management - IT Risks
Information Risk Management - Cyber Risk Management - IT RisksInformation Risk Management - Cyber Risk Management - IT Risks
Information Risk Management - Cyber Risk Management - IT RisksHernan Huwyler, MBA CPA
 
Governance, Risk & Compliance Management Solution
Governance, Risk & Compliance Management SolutionGovernance, Risk & Compliance Management Solution
Governance, Risk & Compliance Management SolutionRishabh Software
 
Business Continuity Planning Presentation Overview
Business Continuity Planning Presentation OverviewBusiness Continuity Planning Presentation Overview
Business Continuity Planning Presentation OverviewBob Winkler
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Tendances (20)

CISA Domain 1 - IS Auditing (day 1)
CISA Domain 1 - IS Auditing (day 1)CISA Domain 1 - IS Auditing (day 1)
CISA Domain 1 - IS Auditing (day 1)
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
Cisa domain 1
Cisa domain 1 Cisa domain 1
Cisa domain 1
 
CISA Domain- 1 - InfosecTrain
CISA Domain- 1  - InfosecTrainCISA Domain- 1  - InfosecTrain
CISA Domain- 1 - InfosecTrain
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Cisa domain 3
Cisa domain 3Cisa domain 3
Cisa domain 3
 
Mastering Information Technology Risk Management
Mastering Information Technology Risk ManagementMastering Information Technology Risk Management
Mastering Information Technology Risk Management
 
Top management role to implement ISO 27001
Top management role to implement ISO 27001Top management role to implement ISO 27001
Top management role to implement ISO 27001
 
PECB Webinar: ISO 31000 – Risk Management and how it can help an organization
PECB Webinar: ISO 31000 – Risk Management and how it can help an organizationPECB Webinar: ISO 31000 – Risk Management and how it can help an organization
PECB Webinar: ISO 31000 – Risk Management and how it can help an organization
 
PECB Webinar: Aligning ISO 31000 and Management of Risk Methodology
PECB Webinar: Aligning ISO 31000 and Management of Risk MethodologyPECB Webinar: Aligning ISO 31000 and Management of Risk Methodology
PECB Webinar: Aligning ISO 31000 and Management of Risk Methodology
 
CISA Training - Chapter 5 - 2016
CISA Training - Chapter 5 - 2016CISA Training - Chapter 5 - 2016
CISA Training - Chapter 5 - 2016
 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approach
 
Governance, risk and compliance framework
Governance, risk and compliance frameworkGovernance, risk and compliance framework
Governance, risk and compliance framework
 
Risk Management and Security in Strategic Planning
Risk Management and Security in Strategic PlanningRisk Management and Security in Strategic Planning
Risk Management and Security in Strategic Planning
 
Information Risk Management - Cyber Risk Management - IT Risks
Information Risk Management - Cyber Risk Management - IT RisksInformation Risk Management - Cyber Risk Management - IT Risks
Information Risk Management - Cyber Risk Management - IT Risks
 
Governance, Risk & Compliance Management Solution
Governance, Risk & Compliance Management SolutionGovernance, Risk & Compliance Management Solution
Governance, Risk & Compliance Management Solution
 
CISA Training - Chapter 2 - 2016
CISA Training - Chapter 2 - 2016CISA Training - Chapter 2 - 2016
CISA Training - Chapter 2 - 2016
 
Business Continuity Planning Presentation Overview
Business Continuity Planning Presentation OverviewBusiness Continuity Planning Presentation Overview
Business Continuity Planning Presentation Overview
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 

En vedette

120 Developments in Risk Management and Compliance, April, May, June 2012
120 Developments in Risk Management and Compliance, April, May, June 2012120 Developments in Risk Management and Compliance, April, May, June 2012
120 Developments in Risk Management and Compliance, April, May, June 2012Compliance LLC
 
Understanding Risk Management and Compliance, April 2012
Understanding Risk Management and Compliance, April 2012Understanding Risk Management and Compliance, April 2012
Understanding Risk Management and Compliance, April 2012Compliance LLC
 
Risk Identification Exercise - Vacation to Disneyland
Risk Identification Exercise - Vacation to DisneylandRisk Identification Exercise - Vacation to Disneyland
Risk Identification Exercise - Vacation to DisneylandSachin Ghongade
 
Discover 100 Job Descriptions in Risk and Compliance Management and what it t...
Discover 100 Job Descriptions in Risk and Compliance Management and what it t...Discover 100 Job Descriptions in Risk and Compliance Management and what it t...
Discover 100 Job Descriptions in Risk and Compliance Management and what it t...Compliance LLC
 
Cobit 5 used in an information security review
Cobit 5 used in an information security reviewCobit 5 used in an information security review
Cobit 5 used in an information security reviewJohnbarchie
 
Insights on it risks evolving it landscape
Insights on it risks evolving it landscapeInsights on it risks evolving it landscape
Insights on it risks evolving it landscapeVladimir Matviychuk
 
Certified Risk and Compliance Management Professional (CRCMP) Prep Course Pa...
Certified Risk and Compliance Management Professional (CRCMP) Prep Course Pa...Certified Risk and Compliance Management Professional (CRCMP) Prep Course Pa...
Certified Risk and Compliance Management Professional (CRCMP) Prep Course Pa...Compliance LLC
 
Train The Trainer Power Point Presentation
Train The Trainer   Power Point PresentationTrain The Trainer   Power Point Presentation
Train The Trainer Power Point Presentationpreethi_madhan
 

En vedette (13)

120 Developments in Risk Management and Compliance, April, May, June 2012
120 Developments in Risk Management and Compliance, April, May, June 2012120 Developments in Risk Management and Compliance, April, May, June 2012
120 Developments in Risk Management and Compliance, April, May, June 2012
 
Learn Gnuplot
Learn Gnuplot Learn Gnuplot
Learn Gnuplot
 
Understanding Risk Management and Compliance, April 2012
Understanding Risk Management and Compliance, April 2012Understanding Risk Management and Compliance, April 2012
Understanding Risk Management and Compliance, April 2012
 
Risk Identification Exercise - Vacation to Disneyland
Risk Identification Exercise - Vacation to DisneylandRisk Identification Exercise - Vacation to Disneyland
Risk Identification Exercise - Vacation to Disneyland
 
Discover 100 Job Descriptions in Risk and Compliance Management and what it t...
Discover 100 Job Descriptions in Risk and Compliance Management and what it t...Discover 100 Job Descriptions in Risk and Compliance Management and what it t...
Discover 100 Job Descriptions in Risk and Compliance Management and what it t...
 
Cobit 5 used in an information security review
Cobit 5 used in an information security reviewCobit 5 used in an information security review
Cobit 5 used in an information security review
 
Regulatory burden and impact on the insurance and wealth management sectors ...
Regulatory burden and impact on  the insurance and wealth management sectors ...Regulatory burden and impact on  the insurance and wealth management sectors ...
Regulatory burden and impact on the insurance and wealth management sectors ...
 
Insights on it risks evolving it landscape
Insights on it risks evolving it landscapeInsights on it risks evolving it landscape
Insights on it risks evolving it landscape
 
COBIT®5 - Implementation
COBIT®5 - ImplementationCOBIT®5 - Implementation
COBIT®5 - Implementation
 
COBIT®5 - Foundation
COBIT®5 - FoundationCOBIT®5 - Foundation
COBIT®5 - Foundation
 
COSO ERM
COSO ERMCOSO ERM
COSO ERM
 
Certified Risk and Compliance Management Professional (CRCMP) Prep Course Pa...
Certified Risk and Compliance Management Professional (CRCMP) Prep Course Pa...Certified Risk and Compliance Management Professional (CRCMP) Prep Course Pa...
Certified Risk and Compliance Management Professional (CRCMP) Prep Course Pa...
 
Train The Trainer Power Point Presentation
Train The Trainer   Power Point PresentationTrain The Trainer   Power Point Presentation
Train The Trainer Power Point Presentation
 

Similaire à Isaca crisc-courseware

2015_RISK_20161202_4ASQ-1
2015_RISK_20161202_4ASQ-12015_RISK_20161202_4ASQ-1
2015_RISK_20161202_4ASQ-1Arek Rajtar
 
Final EY Trajectory Presentation
Final EY Trajectory PresentationFinal EY Trajectory Presentation
Final EY Trajectory PresentationMira Shah
 
Final Presentation
Final PresentationFinal Presentation
Final PresentationAlicia Kam
 
Put Risk Based Testing in place right now!
Put Risk Based Testing in place right now!Put Risk Based Testing in place right now!
Put Risk Based Testing in place right now!SQALab
 
[Risk] Risk Manager for IRAM2 Application
[Risk] Risk Manager for IRAM2 Application[Risk] Risk Manager for IRAM2 Application
[Risk] Risk Manager for IRAM2 ApplicationAffy Morris MSc, ACIM
 
entrust-it - Seminar ULG 290416 v1.0
entrust-it - Seminar ULG 290416 v1.0entrust-it - Seminar ULG 290416 v1.0
entrust-it - Seminar ULG 290416 v1.0Geert Janssen
 
Supply chain risk management
Supply chain risk management Supply chain risk management
Supply chain risk management Megha Kotak, PMP
 
Risk Product Management - Creating Safe Digital Experiences, Product School 2019
Risk Product Management - Creating Safe Digital Experiences, Product School 2019Risk Product Management - Creating Safe Digital Experiences, Product School 2019
Risk Product Management - Creating Safe Digital Experiences, Product School 2019Ramkumar Ravichandran
 
Data analytics 2 analytics in the audit slides
Data analytics 2 analytics in the audit slides Data analytics 2 analytics in the audit slides
Data analytics 2 analytics in the audit slides Jim Kaplan CIA CFE
 
Operational risk & business continuity management
Operational risk & business continuity managementOperational risk & business continuity management
Operational risk & business continuity managementUjjwal 'Shanu'
 
From Regulatory-driven Risk Operating Models to Improved ECM and Client Cent...
From Regulatory-driven Risk  Operating Models to Improved ECM and Client Cent...From Regulatory-driven Risk  Operating Models to Improved ECM and Client Cent...
From Regulatory-driven Risk Operating Models to Improved ECM and Client Cent...accenture
 
How to Streamline the Close Consolidate and Reporting Cycle.pptx
How to Streamline the Close Consolidate and Reporting Cycle.pptxHow to Streamline the Close Consolidate and Reporting Cycle.pptx
How to Streamline the Close Consolidate and Reporting Cycle.pptxpaul young cpa, cga
 
Cybersecurity for Real Estate & Construction
Cybersecurity for Real Estate & ConstructionCybersecurity for Real Estate & Construction
Cybersecurity for Real Estate & ConstructionAronson LLC
 
Understanding New Technology and Security Risks as you respond to COVID-19
Understanding New Technology and Security Risks as you respond to COVID-19Understanding New Technology and Security Risks as you respond to COVID-19
Understanding New Technology and Security Risks as you respond to COVID-19Emma Kelly
 
RISK AMERICAS FINAL BROCHURE
RISK AMERICAS FINAL BROCHURERISK AMERICAS FINAL BROCHURE
RISK AMERICAS FINAL BROCHUREAlice Kelly
 
Supplier Risk Assessment
Supplier Risk AssessmentSupplier Risk Assessment
Supplier Risk AssessmentGary Bahadur
 
Mitigate Risk with Better Plan Execution and Organizational Alignment
Mitigate Risk with Better Plan Execution and Organizational AlignmentMitigate Risk with Better Plan Execution and Organizational Alignment
Mitigate Risk with Better Plan Execution and Organizational AlignmentPaige Pulaski
 

Similaire à Isaca crisc-courseware (20)

2015_RISK_20161202_4ASQ-1
2015_RISK_20161202_4ASQ-12015_RISK_20161202_4ASQ-1
2015_RISK_20161202_4ASQ-1
 
Final EY Trajectory Presentation
Final EY Trajectory PresentationFinal EY Trajectory Presentation
Final EY Trajectory Presentation
 
Final Presentation
Final PresentationFinal Presentation
Final Presentation
 
Put Risk Based Testing in place right now!
Put Risk Based Testing in place right now!Put Risk Based Testing in place right now!
Put Risk Based Testing in place right now!
 
[Risk] Risk Manager for IRAM2 Application
[Risk] Risk Manager for IRAM2 Application[Risk] Risk Manager for IRAM2 Application
[Risk] Risk Manager for IRAM2 Application
 
entrust-it - Seminar ULG 290416 v1.0
entrust-it - Seminar ULG 290416 v1.0entrust-it - Seminar ULG 290416 v1.0
entrust-it - Seminar ULG 290416 v1.0
 
Supply chain risk management
Supply chain risk management Supply chain risk management
Supply chain risk management
 
Enterprise governance risk_compliance_fcm slides
Enterprise governance risk_compliance_fcm slidesEnterprise governance risk_compliance_fcm slides
Enterprise governance risk_compliance_fcm slides
 
Physical Security Management System
Physical Security Management SystemPhysical Security Management System
Physical Security Management System
 
Risk Product Management - Creating Safe Digital Experiences, Product School 2019
Risk Product Management - Creating Safe Digital Experiences, Product School 2019Risk Product Management - Creating Safe Digital Experiences, Product School 2019
Risk Product Management - Creating Safe Digital Experiences, Product School 2019
 
Data analytics 2 analytics in the audit slides
Data analytics 2 analytics in the audit slides Data analytics 2 analytics in the audit slides
Data analytics 2 analytics in the audit slides
 
Operational risk & business continuity management
Operational risk & business continuity managementOperational risk & business continuity management
Operational risk & business continuity management
 
From Regulatory-driven Risk Operating Models to Improved ECM and Client Cent...
From Regulatory-driven Risk  Operating Models to Improved ECM and Client Cent...From Regulatory-driven Risk  Operating Models to Improved ECM and Client Cent...
From Regulatory-driven Risk Operating Models to Improved ECM and Client Cent...
 
How to Streamline the Close Consolidate and Reporting Cycle.pptx
How to Streamline the Close Consolidate and Reporting Cycle.pptxHow to Streamline the Close Consolidate and Reporting Cycle.pptx
How to Streamline the Close Consolidate and Reporting Cycle.pptx
 
Cybersecurity for Real Estate & Construction
Cybersecurity for Real Estate & ConstructionCybersecurity for Real Estate & Construction
Cybersecurity for Real Estate & Construction
 
Understanding New Technology and Security Risks as you respond to COVID-19
Understanding New Technology and Security Risks as you respond to COVID-19Understanding New Technology and Security Risks as you respond to COVID-19
Understanding New Technology and Security Risks as you respond to COVID-19
 
RISK AMERICAS FINAL BROCHURE
RISK AMERICAS FINAL BROCHURERISK AMERICAS FINAL BROCHURE
RISK AMERICAS FINAL BROCHURE
 
Supplier Risk Assessment
Supplier Risk AssessmentSupplier Risk Assessment
Supplier Risk Assessment
 
Mitigate Risk with Better Plan Execution and Organizational Alignment
Mitigate Risk with Better Plan Execution and Organizational AlignmentMitigate Risk with Better Plan Execution and Organizational Alignment
Mitigate Risk with Better Plan Execution and Organizational Alignment
 
Risk Technology Strategy, Selection and Implementation
Risk Technology Strategy, Selection and ImplementationRisk Technology Strategy, Selection and Implementation
Risk Technology Strategy, Selection and Implementation
 

Dernier

Senior IT Professional with Master’s Degree with 21+ years of experience is...
Senior IT Professional with Master’s Degree with 21+ years of experience   is...Senior IT Professional with Master’s Degree with 21+ years of experience   is...
Senior IT Professional with Master’s Degree with 21+ years of experience is...Anas Acharath Parakat
 
How to make career in advance 3d animation
How to make career in advance 3d animationHow to make career in advance 3d animation
How to make career in advance 3d animationsantoshjadhav126
 
Network to Success - Using Social Media in Job Search
Network to Success - Using Social Media in Job SearchNetwork to Success - Using Social Media in Job Search
Network to Success - Using Social Media in Job SearchBruce Bennett
 
Kelly Wang 王薇盈_數位轉型、生成式AI、設計思考、客戶體驗優化、敏捷管理、SEO
Kelly Wang 王薇盈_數位轉型、生成式AI、設計思考、客戶體驗優化、敏捷管理、SEOKelly Wang 王薇盈_數位轉型、生成式AI、設計思考、客戶體驗優化、敏捷管理、SEO
Kelly Wang 王薇盈_數位轉型、生成式AI、設計思考、客戶體驗優化、敏捷管理、SEOKelly Wang
 
About Kelly Wang: Generative AI, SEO, PR
About Kelly Wang: Generative AI, SEO, PRAbout Kelly Wang: Generative AI, SEO, PR
About Kelly Wang: Generative AI, SEO, PRKelly Wang
 
Design, Desire and Demand Presentation.pptx
Design, Desire and Demand Presentation.pptxDesign, Desire and Demand Presentation.pptx
Design, Desire and Demand Presentation.pptxaaronbasko1
 
John Steven McRae Resume Generated April 2024
John Steven McRae Resume Generated April 2024John Steven McRae Resume Generated April 2024
John Steven McRae Resume Generated April 2024jsmcrae2016
 
Get to know about Raquel Thompson Barbados.pdf
Get to know about Raquel Thompson Barbados.pdfGet to know about Raquel Thompson Barbados.pdf
Get to know about Raquel Thompson Barbados.pdfRaquel Thompson Barbados
 
Thomas Calculus 12th Edition Textbook and helping material
Thomas Calculus 12th Edition Textbook and helping materialThomas Calculus 12th Edition Textbook and helping material
Thomas Calculus 12th Edition Textbook and helping materialsafdarhussainbhutta4
 
Banged Dubai Call Girls O525547819 Call Girls Dubai
Banged Dubai Call Girls O525547819 Call Girls DubaiBanged Dubai Call Girls O525547819 Call Girls Dubai
Banged Dubai Call Girls O525547819 Call Girls Dubaikojalkojal131
 
Abanoub Ghobrial, Planning Team Leader.pdf
Abanoub Ghobrial, Planning Team Leader.pdfAbanoub Ghobrial, Planning Team Leader.pdf
Abanoub Ghobrial, Planning Team Leader.pdfAbanoubGhobrial1
 
Bobby singh - Digital Marketing Service
Bobby singh -  Digital Marketing ServiceBobby singh -  Digital Marketing Service
Bobby singh - Digital Marketing ServiceBobby singh
 
The Next Things To Immediately Do About Mating Press
The Next Things To Immediately Do About Mating PressThe Next Things To Immediately Do About Mating Press
The Next Things To Immediately Do About Mating Pressmatingpress170
 
APSC Motor Vechile Inspector 18 Posts.pdf
APSC Motor Vechile Inspector 18 Posts.pdfAPSC Motor Vechile Inspector 18 Posts.pdf
APSC Motor Vechile Inspector 18 Posts.pdfsoumita869
 
What is the career path of a VFX artist?
What is the career path of a VFX artist?What is the career path of a VFX artist?
What is the career path of a VFX artist?santoshjadhav126
 
401799841-Increasing-Crimes-and-Suicides-Among-Youth.pptx
401799841-Increasing-Crimes-and-Suicides-Among-Youth.pptx401799841-Increasing-Crimes-and-Suicides-Among-Youth.pptx
401799841-Increasing-Crimes-and-Suicides-Among-Youth.pptxwaghmare9860lavin
 
Complete Benefits of career counseling in India
Complete Benefits of career counseling in IndiaComplete Benefits of career counseling in India
Complete Benefits of career counseling in IndiaMere Mentor
 
How To Land Your Next PM Dream Job - PMISSC Meeting - April 2024
How To Land Your Next PM Dream Job - PMISSC Meeting - April 2024How To Land Your Next PM Dream Job - PMISSC Meeting - April 2024
How To Land Your Next PM Dream Job - PMISSC Meeting - April 2024Hector Del Castillo, CPM, CPMM
 
Training for Deaconess, biblical qualifications.ppt
Training for Deaconess, biblical qualifications.pptTraining for Deaconess, biblical qualifications.ppt
Training for Deaconess, biblical qualifications.pptVidalMendoza5
 
Youth Career and Employment Insights and informative Charts
Youth Career and Employment Insights and informative ChartsYouth Career and Employment Insights and informative Charts
Youth Career and Employment Insights and informative ChartsYouthLab
 

Dernier (20)

Senior IT Professional with Master’s Degree with 21+ years of experience is...
Senior IT Professional with Master’s Degree with 21+ years of experience   is...Senior IT Professional with Master’s Degree with 21+ years of experience   is...
Senior IT Professional with Master’s Degree with 21+ years of experience is...
 
How to make career in advance 3d animation
How to make career in advance 3d animationHow to make career in advance 3d animation
How to make career in advance 3d animation
 
Network to Success - Using Social Media in Job Search
Network to Success - Using Social Media in Job SearchNetwork to Success - Using Social Media in Job Search
Network to Success - Using Social Media in Job Search
 
Kelly Wang 王薇盈_數位轉型、生成式AI、設計思考、客戶體驗優化、敏捷管理、SEO
Kelly Wang 王薇盈_數位轉型、生成式AI、設計思考、客戶體驗優化、敏捷管理、SEOKelly Wang 王薇盈_數位轉型、生成式AI、設計思考、客戶體驗優化、敏捷管理、SEO
Kelly Wang 王薇盈_數位轉型、生成式AI、設計思考、客戶體驗優化、敏捷管理、SEO
 
About Kelly Wang: Generative AI, SEO, PR
About Kelly Wang: Generative AI, SEO, PRAbout Kelly Wang: Generative AI, SEO, PR
About Kelly Wang: Generative AI, SEO, PR
 
Design, Desire and Demand Presentation.pptx
Design, Desire and Demand Presentation.pptxDesign, Desire and Demand Presentation.pptx
Design, Desire and Demand Presentation.pptx
 
John Steven McRae Resume Generated April 2024
John Steven McRae Resume Generated April 2024John Steven McRae Resume Generated April 2024
John Steven McRae Resume Generated April 2024
 
Get to know about Raquel Thompson Barbados.pdf
Get to know about Raquel Thompson Barbados.pdfGet to know about Raquel Thompson Barbados.pdf
Get to know about Raquel Thompson Barbados.pdf
 
Thomas Calculus 12th Edition Textbook and helping material
Thomas Calculus 12th Edition Textbook and helping materialThomas Calculus 12th Edition Textbook and helping material
Thomas Calculus 12th Edition Textbook and helping material
 
Banged Dubai Call Girls O525547819 Call Girls Dubai
Banged Dubai Call Girls O525547819 Call Girls DubaiBanged Dubai Call Girls O525547819 Call Girls Dubai
Banged Dubai Call Girls O525547819 Call Girls Dubai
 
Abanoub Ghobrial, Planning Team Leader.pdf
Abanoub Ghobrial, Planning Team Leader.pdfAbanoub Ghobrial, Planning Team Leader.pdf
Abanoub Ghobrial, Planning Team Leader.pdf
 
Bobby singh - Digital Marketing Service
Bobby singh -  Digital Marketing ServiceBobby singh -  Digital Marketing Service
Bobby singh - Digital Marketing Service
 
The Next Things To Immediately Do About Mating Press
The Next Things To Immediately Do About Mating PressThe Next Things To Immediately Do About Mating Press
The Next Things To Immediately Do About Mating Press
 
APSC Motor Vechile Inspector 18 Posts.pdf
APSC Motor Vechile Inspector 18 Posts.pdfAPSC Motor Vechile Inspector 18 Posts.pdf
APSC Motor Vechile Inspector 18 Posts.pdf
 
What is the career path of a VFX artist?
What is the career path of a VFX artist?What is the career path of a VFX artist?
What is the career path of a VFX artist?
 
401799841-Increasing-Crimes-and-Suicides-Among-Youth.pptx
401799841-Increasing-Crimes-and-Suicides-Among-Youth.pptx401799841-Increasing-Crimes-and-Suicides-Among-Youth.pptx
401799841-Increasing-Crimes-and-Suicides-Among-Youth.pptx
 
Complete Benefits of career counseling in India
Complete Benefits of career counseling in IndiaComplete Benefits of career counseling in India
Complete Benefits of career counseling in India
 
How To Land Your Next PM Dream Job - PMISSC Meeting - April 2024
How To Land Your Next PM Dream Job - PMISSC Meeting - April 2024How To Land Your Next PM Dream Job - PMISSC Meeting - April 2024
How To Land Your Next PM Dream Job - PMISSC Meeting - April 2024
 
Training for Deaconess, biblical qualifications.ppt
Training for Deaconess, biblical qualifications.pptTraining for Deaconess, biblical qualifications.ppt
Training for Deaconess, biblical qualifications.ppt
 
Youth Career and Employment Insights and informative Charts
Youth Career and Employment Insights and informative ChartsYouth Career and Employment Insights and informative Charts
Youth Career and Employment Insights and informative Charts
 

Isaca crisc-courseware

  • 1. KIT CODE: K-313-01 www.firebrandtraining.co.uk ISACA CRISC Certification (Certified in Risk and Information Systems Control) Courseware Version 3.2
  • 2. 6/29/2016 CRISC™ Certified in Risk and Information Systems Control™ 6/29/2016 Logistics Start Time Breaks End Time Fire escapes Instructor Introductions www.firebrandtraining.co.uk 1
  • 3. 6/29/2016 Introduction to Risk 6/29/2016 Job Practice Areas ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 www.firebrandtraining.co.uk 2
  • 4. 6/29/2016 Risk Risk is defined as the probability of an event and its consequence • Often seen as an adverse event • Impacts assets • Exploits vulnerabilities 6/29/2016 Governance and Risk Management Governance is accountability for the protection of assets of the organisation. • Board of Directors • Senior Management www.firebrandtraining.co.uk 3
  • 5. 6/29/2016 Governance in each Department Financial accountability Operational effectiveness Legal and human resources compliance Social responsibility Governance of IT investment, operations and control 6/29/2016 Risk and Governance Risk management supports governance Management requires accurate information to: • Understand risk • Consider risk mitigation www.firebrandtraining.co.uk 4
  • 6. 6/29/2016 Governance of IT Directs the current and future use of IT • Evaluation of IT • Direction of IT • Control of IT 6/29/2016 Value Creation Ensure that IT creates value for the organisation • Resource optimisation • Benefits realisation • Risk optimisation www.firebrandtraining.co.uk 5
  • 7. 6/29/2016 Four Questions of Governance 1. Are we doing the right things? 2. Are we doing them the right way? 3. Are we getting them done well? 4. Are we getting the benefits? 6/29/2016 Risk Governance Objectives 1. Establish and maintain a common view of risk 2. Integrate risk management into the enterprise 3. Make risk-aware business decisions 4. Ensure that risk management controls are implemented and operating correctly www.firebrandtraining.co.uk 6
  • 8. 6/29/2016 Enterprise Risk Management Risk must be managed in a consistent manner across the enterprise A risk in one area is a threat to all other areas of the enterprise 6/29/2016 Risk Standards ISO/IEC 31000 ISO/IEC 27005 • Information security risk is the potential that a given threat will exploit vulnerabilities of an asset or group of assets and thereby cause harm to the organisation. www.firebrandtraining.co.uk 7
  • 9. 6/29/2016 Risk Levels Affected by: • Intent and capability of a threat source • Value of an asset • Presence of a vulnerability • Reliance on supply chain or third party • Financing or debt • Partners 6/29/2016 Forward Thinking Risk Management foresees challenges that could affect business objectives • Lowers the likelihood (chances) • Lowers the impact • Maximises opportunities www.firebrandtraining.co.uk 8
  • 10. 6/29/2016 IT Risk Relevance First of all it must be remembered that IT risk is a subset of business risk. The impact of an IT incident is primarily measured by its impact on the business, not just by its impact on IT. 6/29/2016 Risk Tiers Risk must be considered at all levels • Strategic risk – changes to market • Tactical risk – changes in business operations • Operational risk – challenges with IT systems www.firebrandtraining.co.uk 9
  • 11. 6/29/2016 Context of Risk Factors that must be considered when evaluating risk: • Mission of the organisation • Regulations • Risk appetite of senior management • Budget 6/29/2016 Other Risk Factors Changes in economic conditions Changes in market trends Emergence of new competition Impact of new legislation Natural disasters Legacy equipment Strained labour relations www.firebrandtraining.co.uk 10
  • 12. 6/29/2016 Risk Management Life Cycle IT Risk Identification Risk Response and Mitigation IT Risk Assessment Risk and Control Monitoring and Reporting ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 Image Page 5 6/29/2016 Risk Practitioner (Agenda) The Risk Practitioner may examine areas such as: • Business continuity • Project risk • IT and IS controls • IS audit • Information security • Change management www.firebrandtraining.co.uk 11
  • 13. 6/29/2016 Business Continuity Risk assessment supports business impact analysis (BIA) and the creation of a business continuity plan (BCP) BCP is concerned with the preservation of critical business functions in the event of an adverse event (risk) The risk practitioner evaluates the effectiveness of the BCP to recover from an incident 6/29/2016 IT Risk and IS Audit Audit provides assurance to management on the effectiveness of IS controls • Adequate controls •Controls commensurate with risk • Objectivity and skill of audit personnel www.firebrandtraining.co.uk 12
  • 14. 6/29/2016 IT Risk and Information Security Risk-based, cost-effective controls Incorrect risk assessment leads to controls that are: • Incorrectly designed • Poorly implemented • Improperly operated Controls are justified by risk and should be traceable back to the risk they are designed to mitigate 6/29/2016 Control Risk Ineffective controls Wrong type of control Improper operation of control Lack of monitoring of control www.firebrandtraining.co.uk 13
  • 15. 6/29/2016 Project Risk Project failure • Over budget • Late • Failure to meet customer needs Results in: • Loss of market • Failure to seize opportunities • Impact on customers, shareholders 6/29/2016 Change Risk Changes may affect risk status: • Changes in technology • Patches • Changes in configuration • Changes in operational environment Manage change www.firebrandtraining.co.uk 14
  • 16. 6/29/2016 Summary Governance Enterprise view Focus on business not just IT Add value www.firebrandtraining.co.uk 15
  • 17. 6/29/2016 CRISC™ Certified in Risk and Information Systems Control™ 6/29/2016 IT Risk Assessment www.firebrandtraining.co.uk 16
  • 18. 6/29/2016 Job Practice Areas ISACA ® Certified in Risk and Information Systems Control, Updated 2016 6/29/2016 Risk Management Life Cycle IT Risk Identification Risk Response and Mitigation IT Risk Assessment Risk and Control Monitoring and Reporting ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 Image Page 5 www.firebrandtraining.co.uk 17
  • 19. 6/29/2016 IT Risk Assessment Objective Analyse and evaluate IT risk to determine the likelihood and impact on business objectives to enable risk-based decision making 6/29/2016 Key Topics 2.1 analyse risk scenarios based on organisational criteria (e.g., organisational structure, policies, standards, technology, architecture, controls) to determine the likelihood and impact of an identified risk. 2.2 Identify the current state of existing controls and evaluate their effectiveness for IT risk mitigation. 2.3 Review the results of risk and control analysis to assess any gaps between current and desired states of the IT risk environment. www.firebrandtraining.co.uk 18
  • 20. 6/29/2016 Key Topics cont. 2.4 Ensure that risk ownership is assigned at the appropriate level to establish clear lines of accountability. 2.5 Communicate the results of risk assessments to senior management and appropriate stakeholders to enable risk-based decision making. 2.6 Update the risk register with the results of the risk assessment. 6/29/2016 Learning Objectives Identify and assess risk assessment techniques Analyse risk scenarios Identify current state of controls Assess gaps between current and desired state of the IT risk environment Communicate IT risk assessment results to relevant stakeholders ISACA CRISC Review Manual Page 60 www.firebrandtraining.co.uk 19
  • 21. 6/29/2016 The Objective Based on the results of the Risk Identification step, the IT Risk Assessment step calculates the level of risk that the organisation faces, to be used in the next step - Risk Response and Mitigation 6/29/2016 Risk Identification vs. Risk Assessment Risk Identification • Recognition of threats, vulnerabilities, assets and controls • Documenting risk Risk Assessment • Evaluates potential effect of risk • Evaluates probabilities of an adverse event • Documents critical business operations www.firebrandtraining.co.uk 20
  • 22. 6/29/2016 Risk Assessment Techniques Cause-and-effect Analysis Checklists Delphi Method Event Tree Analysis Fault Tree Analysis Hazard Analysis and Critical Control Points Bayesian Analysis Bow Tie Analysis Brainstorming/ Structured Interview Business Impact Analysis Cause and Consequence Analysis 6/29/2016 Risk Assessment Techniques cont. Hazard and Operational Studies Human Reliability Analysis Layers of Protection Analysis Market Analysis Preliminary Hazard Analysis Reliability-centred Maintenance Root cause Analysis Scenario Analysis Sneak Circuit Analysis Structured “What if” Technique (SWIFT) www.firebrandtraining.co.uk 21
  • 23. 6/29/2016 Analysing Risk Scenarios Risk scenarios used in Risk Identification are sometimes inaccurate due to: • Difficulty in calculating impact •Impact may be affected by: •Response time •Skill of staff •Maturity of response process •Effectiveness of controls • organisational culture 6/29/2016 Effect of organisational Culture on Risk Mature organisational processes • Presence of policies and procedures • Relationship between management and employees • Relationship between organisation and community • Effectiveness of monitoring • Proactive, preventative procedures www.firebrandtraining.co.uk 22
  • 24. 6/29/2016 Blame Culture Is the first approach of management to hide events or seek to allocate blame? • Discourages openness and truthfulness about incidents • Prohibits honest feedback and continuous improvement • Poor communication between stakeholders • Loss of trust 6/29/2016 Policies Policies are the foundation of the organisation. Declare managements’ priorities and support Outline boundaries of behaviour and compliance Are interpreted through: • Standards, procedures, baselines, guidelines www.firebrandtraining.co.uk 23
  • 25. 6/29/2016 Hierarchy of Policy High level policy • Non technical • Changes rarely Functional policies • Technical (remote access, wireless, BYOD, etc.,) • May change frequently • Interpret intent of high level policy 6/29/2016 Impact of Architecture on Risk Single Points of Failure Missing controls – gaps Redundant controls Bottlenecks and resource constraints Conflicting controls www.firebrandtraining.co.uk 24
  • 26. 6/29/2016 Controls The risk practitioner must assess the effectiveness of controls; • Misconfigured controls • Lack of monitoring • Wrong control • Ability to bypass a control • Lack of documentation 6/29/2016 Types of Controls Managerial / Administrative Technical / Logical Physical / Operational Effective controls are a combination of all three types www.firebrandtraining.co.uk 25
  • 27. 6/29/2016 Control Gap Compensating controls • Address a gap or weakness in the controls • May be caused by an inability to enact a more desirable control •i.e., additional monitoring, dual control 6/29/2016 Evaluating Controls Audits Penetration Tests, vulnerability assessments Observation Incident reports User feedback Logs Vendor reports www.firebrandtraining.co.uk 26
  • 28. 6/29/2016 Audit Audit may identify a risk due to missing, ineffective or improperly managed controls The risk practitioner may be required to assess the level of risk associated with the audit recommendation 6/29/2016 Testing Controls Ensure that controls were installed/implemented as designed Ensure that the controls are working correctly Ensure that the controls are producing the desired result Mitigating risk www.firebrandtraining.co.uk 27
  • 29. 6/29/2016 Testing Controls Test both the technical and non-technical aspects of the control • Configuration • Documentation • Monitoring • Staff training • Architecture placement 6/29/2016 Third Party Assurance SSAE 16 (formerly SAS 70) • SOC 1 - financial reviews • SOC 2 – non-financial reviews – detailed internal report • SOC 3 – like a SOC2 but used for external distribution ISAE 3402 – International standard ISACA CRISC Review Manual Page 77 www.firebrandtraining.co.uk 28
  • 30. 6/29/2016 Vulnerability Assessments Examples of vulnerabilities • Insecure physical access • Application vulnerabilities • Unpatched systems • Exposed cabling • Unprotected sensitive data • Open ports or services 6/29/2016 Current vs. Desired State of Risk Desired state is reflective of: • Management’s risk appetite • International standards of good practice www.firebrandtraining.co.uk 29
  • 31. 6/29/2016 Determining Risk Dependent on quality of data received for assessment • Complete • Accurate • Biased • Format • Relevant 6/29/2016 Identifying Risk Trends Emerging risk Changes in risk • New threats • Newly discovered vulnerabilities • Bypass of controls • Erosion of control effectiveness Likelihood of risk levels exceeding KPIs www.firebrandtraining.co.uk 30
  • 32. 6/29/2016 Gap Assessment Threat modeling • Discover the severity of the risk Root cause analysis • The true, underlying cause for the risk Gap Analysis • Delta between desired and current state 6/29/2016 Measuring Risk Levels Key Performance Indicators (KPIs) Key Risk Indicators (KRIs) Key Goal Indicators (KGIs) Measuring risk and providing comparable reports to indicate trends, levels of compliance, etc. www.firebrandtraining.co.uk 31
  • 33. 6/29/2016 Risk Assessment Methodologies Quantitative Risk • Monetary value of risk Qualitative Risk • Scenario-based • Range of risk level • Very Low, Low, moderate, High, Very High 6/29/2016 Quantitative Risk Cost of single risk event Frequency of risk events (usually calculated annually) Cost of risk averaged per year Justifies cost of controls www.firebrandtraining.co.uk 32
  • 34. 6/29/2016 Qualitative Risk Non-monetary elements of risk Morale, reputation, customer confidence Risk levels by comparing likelihood with impact Semi-Quantitative Risk Assessment • Combination of Quantitative and Qualitative risk methods – associates money with range of risk levels 6/29/2016 OCTAVE Operationally Critical Threat and Vulnerability Evaluation Explores risk relationship between IT and operation processes Evaluates: • organisation • Technology • Strategy and plan development www.firebrandtraining.co.uk 33
  • 35. 6/29/2016 Measuring Risk Management Capabilities Measure maturity of risk management function • Reflects managements’ priorities • Proactive • Aligned with risk appetite • Policies, standards and procedures 6/29/2016 Key Elements to Measure Risk Management Management support Communication Current BIA Logging and Monitoring Scheduled risk assessments Testing of BCP/DRP Staff training Involvement of risk in IT projects Feedback from users Time to detect incidents www.firebrandtraining.co.uk 34
  • 36. 6/29/2016 Validate Risk Appetite As part of the Risk Assessment, the Risk Practitioner should validate the risk appetite of management to ensure that: • Management understands the significance of accepting risk • Documentation of risk acceptance level • Sign off by management • Alignment with laws and international standards 6/29/2016 Risk Assessment and Incident Response The way an organisation handles incidents is a clear indicator of the maturity of their risk management program • Prepared • Prevention • Rapid Detection • Effective Response • Containment • Recovery/restoration • Feedback www.firebrandtraining.co.uk 35
  • 37. 6/29/2016 Risks Related to IT Management Hardware Software • Operating Systems • Utilities, Drivers, APIs (application Program Interfaces) • Applications Database 6/29/2016 Network Based Risk Network architecture • LAN, WAN, DMZ • Bus, Ring, Star, Tree, Mesh Network devices • Repeaters, switches, firewalls, routers, proxy, gateways • Domain name system (DNS) • Wireless www.firebrandtraining.co.uk 36
  • 38. 6/29/2016 Virtual Private Networks (VPNs) Secure communications • Confidentiality • Integrity • Authentication Transport Layer Security (TLS/SSL) IPSEC 6/29/2016 SDLC Software Development Life Cycle • Methodology for systems and software development • Project management • Security must be integrated into each phase: •Initiation, Development/Acquisition, Implementation, Operation and Maintenance, Disposal www.firebrandtraining.co.uk 37
  • 39. 6/29/2016 Risk Assessment Report The final result of risk assessment is to prepare a risk assessment report for management • Documents risk and risk levels • Recommends risk response 6/29/2016 Risk Ownership Management owns the risk The Risk Practitioner must advise management of risk levels Update the risk register with the results of the risk assessment www.firebrandtraining.co.uk 38
  • 40. 6/29/2016 Summary The risk practitioner must assess and determine the severity of each risk facing the organisation All risk must be identified, assessed and reported to senior management www.firebrandtraining.co.uk 39
  • 41. 6/29/2016 CRISC™ Certified in Risk and Information Systems Control™ 6/29/2016 IT Risk Identification www.firebrandtraining.co.uk 40
  • 42. 6/29/2016 Job Practice Areas ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 6/29/2016 IT Risk Identification Objective Identify the universe of IT risk to contribute to the execution of the IT risk management strategy in support of business objectives and in alignment with the enterprise risk management (ERM) strategy. www.firebrandtraining.co.uk 41
  • 43. 6/29/2016 Key Topics 1.1 Collect and review information, including existing documentation, regarding the organisation’s internal and external business and IT environments to identify potential or realised impacts of IT risk to the organisation’s business objectives and operations. 1.2 Identify potential threats and vulnerabilities to the organisation’s people, processes and technology to enable IT risk analysis. 1.3 Develop a comprehensive set of IT risk scenarios based on available information to determine the potential impact to business objectives and operations. 6/29/2016 Key Topics cont. 1.4 Identify key stakeholders for IT risk scenarios to help establish accountability. 1.5 Establish an IT risk register to help ensure that identified IT risk scenarios are accounted for and incorporated into the enterprise-wide risk profile. 1.6 Identify risk appetite and tolerance defined by senior leadership and key stakeholders to ensure alignment with business objectives. 1.7 Collaborate in the development of a risk awareness program, and conduct training to ensure that stakeholders understand risk and to promote a risk- aware culture. ISACA CRISC Job Practice www.firebrandtraining.co.uk 42
  • 44. 6/29/2016 Learning Objectives Identify relevant frameworks, standards and practices Apply risk identification techniques Distinguish between threats and vulnerabilities Identify relevant stakeholders Discuss risk scenario development tools and techniques 6/29/2016 Learning Objectives cont. Explain the meaning of key risk management concepts, including risk appetite and risk tolerance Describe the key elements of a risk register Contribute to the creation of a risk awareness program www.firebrandtraining.co.uk 43
  • 45. 6/29/2016 Risk Management Life Cycle IT Risk Identification Risk Response and Mitigation IT Risk Assessment Risk and Control Monitoring and Reporting ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 Image Page 5 6/29/2016 The Methodology of Risk Management Structured Enterprise-wide Consistent Continuously improving www.firebrandtraining.co.uk 44
  • 46. 6/29/2016 Risk Practitioner Responsibilities Evaluate the effectiveness of the organisation’s current risk management processes Based on acceptable and recognised good practices: • COBIT 5 for Risk • COSO • ISO 31000 • NIST SP800-39 • ISO 27005 6/29/2016 Risk Identification To identify the risk is to: • Determine the value of the assets bring protected • Determine the threats to those assets • Identify the vulnerabilities those assets are subject to • Document controls currently in place • Understand the consequences of risk events www.firebrandtraining.co.uk 45
  • 47. 6/29/2016 Risk Identification Output A list of incident scenarios with their consequences related to assets and business processes 6/29/2016 Indicators of a Good IT Risk Management Program Comprehensive Complete Auditable Justifiable Legal Monitored Enforced Up-to-date Managed www.firebrandtraining.co.uk 46
  • 48. 6/29/2016 Methods to Identify Risk Historical • What has happened previously Systematic • Expert opinion • Examine a business process to identify possible points of failure Inductive (Theoretical) analysis • New technology or process review to determine points of attack 6/29/2016 Business-related IT Risk Investment – provide value for money Access and Security – loss of sensitive data Integrity – risk of inaccurate data Relevance – wrong information at wrong time Availability – loss of critical systems/data Infrastructure – legacy, inflexible Project ownership – lack of project support www.firebrandtraining.co.uk 47
  • 49. 6/29/2016 Risk Register Document and track all identified risk in one place. Risk may have been identified in: • Audit reports • Incident management • Public media • Annual reports • Press releases • Vulnerability assessments and penetration tests • Business continuity and disaster recovery plans • Interviews and workshops • Threat intelligence services 6/29/2016 Gathering Risk Data through Interviews Risk: • Inaccurate information • Exaggeration Good Practice: • Do research first • Time limits • Prepare questions in advance • Talk to all levels of staff www.firebrandtraining.co.uk 48
  • 50. 6/29/2016 Risk Culture and Communication Do risk practices align with organisational culture? Is compliance enforced? Tendency to hide mistakes? Attitude/Appetite towards risk • Embrace risk • Discourage risk • Ignore risk 6/29/2016 Communicating Risk Provides ability of management to provide governance and effective risk response Avoid a false sense of security Avoid inconsistent approach to risk management and acceptance Avoid accusations that the organisation is trying to hide something www.firebrandtraining.co.uk 49
  • 51. 6/29/2016 Risk Communications Assists with: • Business continuity and disaster recovery • Compliance and policy reviews • Security awareness programs • Ensuring that risk management is built into all new business processes, applications and ventures 6/29/2016 RACI Models Responsible – the individual responsible for managing the risk - getting the job done Accountable – the individual that ensures the job was done –oversight of responsible person Consulted – provides advice, feedback, input Informed – not directly responsible for the task but are informed of status and progress www.firebrandtraining.co.uk 50
  • 52. 6/29/2016 Determination Of Risk Acceptance Levels A Senior Management decision What level of risk is management willing to ‘live’ with • Greater risk means greater reward • Less risk is more comfortable, stability • ‘How fast would you drive on an icy road?’ • A personal opinion • Opinions can change with age, experience 6/29/2016 Effect of Culture on Risk Influences behaviours • Openness? • Fear? • Blame? • Ruthless? • Careless? www.firebrandtraining.co.uk 51
  • 53. 6/29/2016 Ethics Personal beliefs of ‘right and wrong’ • May not be the same as organisational ethics or as ethics stated in policy May lead to fraud Perception of being treated ‘fairly’ or ‘unfairly’ 6/29/2016 Compliance with Laws and Regulations Vary by country / jurisdiction / industry Know which laws that apply Liability if not compliant www.firebrandtraining.co.uk 52
  • 54. 6/29/2016 Industry Standards Standards for industry sectors – not laws • PCI-DSS (payment card industry – data security standard) •Set of contractual obligations for protecting payment (i.e., credit card) card data •Failure to be compliant could lead to risk of financial penalties 6/29/2016 Information Security Risks to Information are often described using: • Confidentiality • Integrity • Availability • Authentication www.firebrandtraining.co.uk 53
  • 55. 6/29/2016 Risk Practitioner Concerns Protecting data, information systems and business processes requires: • Separation of duties • Least privilege / need to know • Job rotation • Mandatory vacations • Maintaining data in a secure condition 6/29/2016 IAAA _ Identity Management Manage identities of personnel that have access to data, information systems, buildings, etc., Identification Authentication Authorisation Accounting / Auditing www.firebrandtraining.co.uk 54
  • 56. 6/29/2016 Asset Value Tangible assets • Cash, equipment, buildings Intangible assets • Reputation, brand, morale Value can change as assets increase/decrease in importance 6/29/2016 Threat Identification Intentional Accidental Circumstantial Natural Utilities Equipment Man-made Internal External Supply chain Market conditions Financial conditions New technologies www.firebrandtraining.co.uk 55
  • 57. 6/29/2016 Vulnerability Identification Weaknesses, gaps, missing or ineffective controls Network vulnerabilities Buildings Staff inexperience Culture Applications Inefficient processes 6/29/2016 Vulnerability Assessments – Pen Tests Seek out potential points of failure • Compare against known problems • Try to ‘break-in’ • Simulate the approach of an attacker • Test effectiveness of controls and response procedures www.firebrandtraining.co.uk 56
  • 58. 6/29/2016 Risks Related to Business Processes People related risks • Staff Technology related risks • Acquisition, Maintenance, Operational risk • Fraud Protection of Intellectual Property • Fraud ISACA CRISC Review Manual Page 46 6/29/2016 Risk Scenario Development Scenarios are often used to understand and evaluate risk A risk scenario is a description of a possible event that, when occurring, will have an uncertain impact on the achievement of the enterprise’s objectives. The impact could be positive or negative • Definition from COBIT 5 for Risk www.firebrandtraining.co.uk 57
  • 59. 6/29/2016 Risk Scenarios Possible risk • Creative • Threat modeling • Realistic • Top-down approach – risk to business goals • Bottom-up approach – risk related to failure of a information system 6/29/2016 Risk Ownership Management must accept ownership for risk • Responsible to ensure risk is acknowledged and managed properly • Update risk register www.firebrandtraining.co.uk 58
  • 60. 6/29/2016 Management Responsibility Determine risk acceptance level • Risk tolerance (deviation from risk acceptance level) Ensure controls are adequate • Provide budget • Support • Enforcement 6/29/2016 Risk Acceptance Risk Acceptance may be influenced by: • Regulations • Cost/benefit analysis • Availability of controls • Risk versus reward considerations www.firebrandtraining.co.uk 59
  • 61. 6/29/2016 Risk Awareness Awareness affects: • Culture • Ethics • Direction and guidance 6/29/2016 Risk Awareness Topics Ensure risk is understood and well-known IT risks are identified The enterprise recognises and manages risk • Risk factors • Risk impact • Risk controls www.firebrandtraining.co.uk 60
  • 62. 6/29/2016 Summary The risk practitioner must ensure that is risk is identified in order to support the following steps of risk assessment and response Requires understanding business goals, management priorities and operational risks Creation of risk register www.firebrandtraining.co.uk 61
  • 63. 6/29/2016 CRISC™ Certified in Risk and Information Systems Control™ 6/29/2016 Risk and Control Monitoring and Reporting www.firebrandtraining.co.uk 62
  • 64. 6/29/2016 Job Practice Areas ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 6/29/2016 Risk Management Life Cycle IT Risk Identification Risk Response and Mitigation IT Risk Assessment Risk and Control Monitoring and Reporting ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 Image Page 5 www.firebrandtraining.co.uk 63
  • 65. 6/29/2016 Risk and Control Monitoring and Reporting Objective Continuously monitor and report on IT risk and controls to relevant stakeholders to ensure the continued efficiency and effectiveness of the IT risk management strategy and its alignment to business objectives. 6/29/2016 Key Topics 4.1 Define and establish key risk indicators (KRIs) and thresholds based on available data, to enable monitoring of changes in risk. 4.2 Monitor and analyse key risk indicators (KRIs) to identify changes or trends in the IT risk profile. 4.3 Report on changes or trends related to the IT risk profile to assist management and relevant stakeholders in decision making. 4.4 Facilitate the identification of metrics and key performance indicators (KPIs) to enable the measurement of control performance www.firebrandtraining.co.uk 64
  • 66. 6/29/2016 Key Topics cont. 4.5 Monitor and analyse key performance indicators (KPIs) to identify changes or trends related to the control environment and determine the efficiency and effectiveness of controls. 4.6 Review the results of control assessments to determine the effectiveness of the control environment. 4.7 Report on the performance of, changes to, or trends in the overall risk profile and control environment to relevant stakeholders to enable decision making. 6/29/2016 Learning Objectives Differentiate between key risk indicators (KRIs) and key performance indicators (KPIs) Describe data extraction, aggregation and analysis tools and techniques Compare different monitoring tools and techniques Describe various testing and assessment tools and techniques www.firebrandtraining.co.uk 65
  • 67. 6/29/2016 The Objective A risk response is designed and implemented based on a risk assessment that was conducted at a single point in time; Risk changes; controls can become less effective, the operational environment may change, and new threats, technologies and vulnerabilities may emerge. Because of the changing nature of risk and associated controls, ongoing monitoring is an essential step of the risk management life cycle. 6/29/2016 Measuring Effectiveness The effect of risk response and selected controls must be measureable • Management overview • Management support • Due care and due diligence • Compliance with regulations www.firebrandtraining.co.uk 66
  • 68. 6/29/2016 Impacts of Changes on Risk Changes to the business, technology, projects can affect the risk profile Risk practitioner reviews proposed changes to determine the impact of the changes on risk Monitor trends Compare results with performance and risk objectives 6/29/2016 Key Risk Indicators Measure the level of risk Compare to risk thresholds Alert to risk reaching or approaching an unacceptable level of risk Tracking mechanism ISACA CRISC Review Manual Page 153 www.firebrandtraining.co.uk 67
  • 69. 6/29/2016 KRI Selection Select a meaningful set of controls to monitor • Consistent areas to measure • Good indicators of health of risk management program • Areas that can be influenced by management 6/29/2016 SMART Metrics Specific – based on a clearly understood goal Measureable – Able to be measured Attainable – Realistic, based on important goals and values Relevant – Directly related to a specific activity or goal Timely – Grounded in a specific time frame www.firebrandtraining.co.uk 68
  • 70. 6/29/2016 Sample of Possible KRIs Number of unauthorised devices discovered on a network Breaches of Service Level Agreements (SLAs) Time to deploy new patches Number of misconfigured systems 6/29/2016 KRI Effectiveness Measure areas of higher risk Measure areas that are relatively easy to measure Reliability – a good predictor of risk level Sensitivity – accurately reflect changes in risk Repeatable – consistent measurement to detect trends and patterns www.firebrandtraining.co.uk 69
  • 71. 6/29/2016 KRI Optimisation 1. Collect and report on the correct data 2. Set KRI thresholds correctly Data must be reliable, monitored and reported to management in a timely manner – so that action can be taken expeditiously 6/29/2016 Changing KRIs Changes in the risk appetite of management Changes in goals and the processes related to attaining goals Whether the activities are associated with reaching goals www.firebrandtraining.co.uk 70
  • 72. 6/29/2016 Key Performance Indicators (KPIs) Determines how well a process is performing in enabling a goal to be reached Indicated likelihood of reaching a goal Threshold that indicates unacceptable results Sets benchmarks Quantitative measurement ISACA CRISC Review Manual Page 155 6/29/2016 Comparing KRIs and KPIs KPIs indicate the threshold of unacceptable results KRIs are a ‘tripwire’ that indicates a measure is in danger of exceeding a KPI. • A KRI is an early warning signal to allow action to be taken before a KPI is exceeded www.firebrandtraining.co.uk 71
  • 73. 6/29/2016 Sample KPIs Network or system availability Customer satisfaction levels Number of complaints resolved on first contact Response to for data retrieval Number of employees that have attended annual awareness sessions 6/29/2016 Data Collection Sources Audit reports Incident reports User feedback Observation Interviews Security reports Logs ISACA CRISC Review Manual Page 157 www.firebrandtraining.co.uk 72
  • 74. 6/29/2016 Logs Capture and store data fro analysis Must be protected from alteration • May be needed for investigative processes • May contain sensitive data Retained for a suitable length of time Capture data in a timely way, close to the source of the incident to enable analysis 6/29/2016 Log Analysis Identify violations Identify trends or developing attacks Identify the source of an attack Require time synchronisation in order to facilitate and comparison between logs www.firebrandtraining.co.uk 73
  • 75. 6/29/2016 Goals of Monitoring Create a culture of risk management Encourage continuous monitoring instead of periodic monitoring Provide feedback to improve risk response Verify that controls are working correctly and mitigating risk 6/29/2016 Types of Monitoring Self-assessment Automated assessment Third party audits • Internal • External www.firebrandtraining.co.uk 74
  • 76. 6/29/2016 Effectiveness of Assessments Depends on: • Having complete and accurate data • Skill of analyst • Management support and response • Continuous scheduled reviews not ad-hoc 6/29/2016 IS Audits Provide an objective review of the efficiency of IT operations • Acquisition (the right product) • Implementation • Maintenance • Disposal Audit both technical and non-technical aspects of the operations of Information Systems www.firebrandtraining.co.uk 75
  • 77. 6/29/2016 Vulnerability Assessments Discover any potential vulnerabilities that could be exploited by an attacker Report to management • False positives • False negatives Tries to find a vulnerability but does not try to exploit a vulnerability 6/29/2016 Vulnerability Assessments and Penetration Tests May be conducted by internal or external teams Try to simulate the methods used by attackers May be both technical and non-technical • Physical security • Social engineering www.firebrandtraining.co.uk 76
  • 78. 6/29/2016 Penetration Tests Try to exploit a perceived vulnerability Often based on the results of a vulnerability assessment May test: • Applications • Networks • Physical • People • Incident management processes 6/29/2016 Results of Penetration Tests Report provided to management • Identify test procedures • Identify any areas of concern • Provide recommendations for improvement • Prioritise risk according to severity www.firebrandtraining.co.uk 77
  • 79. 6/29/2016 Third Party Assurance Provide assurance to clients and partners of: • Compliance with best practice • Standards • Maturity of risk management program • Information Security SSAE 16 ISAE 3402 6/29/2016 Maturity of Risk Management Process Continuous improvement Optimisation Quantitatively managed Defined reliable processes Proactive management of risk www.firebrandtraining.co.uk 78
  • 80. 6/29/2016 Monitoring Change The risk practitioner must always be alert to changes that could affect the risk profile of the organisation and the ability of the organisation to reach its goals Annual review of monitoring an reporting program 6/29/2016 Summary Proper and effective management of risk is essential to protecting the assets of the organisation. Risk management is a never-ending process. IT risk and controls should be monitored continuously to ensure that they are adequate and effective www.firebrandtraining.co.uk 79
  • 81. 6/29/2016 CRISC™ Certified in Risk and Information Systems Control™ 6/29/2016 Risk Response and Mitigation www.firebrandtraining.co.uk 80
  • 82. 6/29/2016 Job Practice Areas ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 6/29/2016 Risk Management Life Cycle IT Risk Identification Risk Response and Mitigation IT Risk Assessment Risk and Control Monitoring and Reporting ISACA ® Certified in Risk and Information Systems Control, Review Manual, Updated 2016 Image Page 5 www.firebrandtraining.co.uk 81
  • 83. 6/29/2016 Risk Response and Mitigation Objective Determine risk response options and evaluate their efficiency and effectiveness to manage risk in alignment with business objectives 6/29/2016 Key Topics 3.1 Consult with risk owners to select and align recommended risk responses with business objectives and enable informed risk decisions. 3.2 Consult with, or assist, risk owners on the development of risk action plans to ensure that plans include key elements (e.g., response, cost, target date). 3.3 Consult on the design and implementation or adjustment of mitigating controls to ensure that the risk is managed to an acceptable level. www.firebrandtraining.co.uk 82
  • 84. 6/29/2016 Key Topics cont. 3.4 Ensure that control ownership is assigned to establish clear lines of accountability. 3.5 Assist control owners in developing control procedures and documentation to enable efficient and effective control execution. 3.6 Update the risk register to reflect changes in risk and management’s risk response. 3.7 Validate that risk responses have been executed according to the risk action plans. 6/29/2016 Learning Objectives List the different risk response options Define various parameters for risk response selection Explain how residual risk relates to inherent risk, risk appetite and risk tolerance Discuss the need for performing a cost- benefit analysis when determining a risk response Develop a risk action plan www.firebrandtraining.co.uk 83
  • 85. 6/29/2016 Learning Objectives cont. Explain the principles of risk ownership Leverage understanding of the systems development life cycle (SDLC) process to implement IS controls efficiently and effectively Understand the need for control maintenance 6/29/2016 The Objective The risk response process requires management to make the decisions regarding the correct way to respond to, and address risk • Based on the information provided in risk identification and risk assessment www.firebrandtraining.co.uk 84
  • 86. 6/29/2016 The Objective Management must be prepared to justify its risk response decision Provide a roadmap to implementing the required changes on a reasonable schedule Risk response must strike a balance between protecting business operations, but not unduly impeding operations 6/29/2016 Alignment of Risk Response with Business Risk response is based on the risk documented and in the risk register and prioritised in the risk assessment report (RAR) Management considers the recommendations from the RAR • Determines best response • Develops action plan • Meet compliance requirements and business goals www.firebrandtraining.co.uk 85
  • 87. 6/29/2016 Goal of Risk Response Ensure all risk is at an acceptable level • If not acceptable, then mitigate (reduce) the risk • May require the implementation of multiple controls to reduce the risk sufficiently • Controls may be technical, Managerial or Operational 6/29/2016 Scheduling Control Implementation Based on: • Business impact • Cost • Dependencies • Other ongoing projects • Regulations • Operational workload www.firebrandtraining.co.uk 86
  • 88. 6/29/2016 Risk Response Options Risk Acceptance Risk Mitigation (reduction) Risk Avoidance Risk Sharing/Transfer 6/29/2016 Risk Acceptance To knowingly acknowledge and accept the risk – taking no action to reduce the risk Management decision • Risk acceptance level • Risk tolerance (used by some risk management practices as the allowable deviation from acceptance) • Residual risk – risk that remains after the implementation of controls www.firebrandtraining.co.uk 87
  • 89. 6/29/2016 Risk Acceptance cont. Management (risk owner) decision to absorb or assume the risk • Self-insurance Must be careful that data used in risk acceptance determination is accurate 6/29/2016 Risk Mitigation The decision to mitigate or reduce the risk through the implementation of new controls or the improvement of existing controls • Managerial controls (policy) • Technical controls (firewall) • Physical controls (locks, screen filters) May require several controls before the risk is reduced to an acceptable level www.firebrandtraining.co.uk 88
  • 90. 6/29/2016 Risk Avoidance The decision by management to cease the risk-laden activity • Close down an office in a hazardous region • Replace old equipment that is likely to fail • Stop production of an unsafe product Applies when the risk is too large to accept and there are not cost-effective controls available 6/29/2016 Risk Sharing/Transfer The reduction of overall risk to the organisation by diluting/sharing/transferring the risk to/with other parties. • Insurance • Joint ventures www.firebrandtraining.co.uk 89
  • 91. 6/29/2016 Selecting a Risk Response - Analysis The selection of the appropriate response is based on several factors such as: • Priority of risk • Availability of controls • Cost •Training •Implementation •Operational costs •Impact on business operations 6/29/2016 Selecting a Risk Response – Analysis cont. The ‘best’ response may be based on: • Compatibility with other projects, equipment, business partners • Legal requirements • Time, resources and budget available www.firebrandtraining.co.uk 90
  • 92. 6/29/2016 Cost-benefit Analysis Compare the cost of a control against the benefit (reduction in risk) that the control would provide Must consider the entire cost • Throughout the lifecycle •Acquisition, installation, maintenance, operation, licensing, training, operational impact, decommissioning 6/29/2016 Cost-benefit Analysis cont. Calculating benefit • Reduced insurance premiums • Reduced liability • Customer confidence/perception • Faster recovery • Reduced cost of risk event www.firebrandtraining.co.uk 91
  • 93. 6/29/2016 Return on Investment (ROI) Time before a new product will pay for itself • Savings due to: •Increased efficiency •Lower operational costs •Reduced liability •Reduced likelihood or impact of an incident May also see ROSI used – return on security investment 6/29/2016 Introduction of New Vulnerabilities A new control may introduce new vulnerabilities • A new lock may keep authorised people out • A new control may fail resulting in denial of service • A new control may present a new attack surface that could be exploited • An unreasonable control may frustrate users and cause them to bypass the control www.firebrandtraining.co.uk 92
  • 94. 6/29/2016 Risk Action Plan Management should decide on an risk action plan – a strategy and timeframe to address risk Project management Schedule and budget for control implementation Oversight of project – ensure it delivers on time Ensure that the risk mitigation is effective 6/29/2016 Business Process Review Document current business process Identify potential changes/areas of improvement Schedule and implement changes Feedback and evaluation www.firebrandtraining.co.uk 93
  • 95. 6/29/2016 Control Design and Implementation The risk practitioner will provide advice on the selection, design, implementation, testing and operation of the controls • Select technical controls • Develop procedures to support technical controls • Determine ownership for the controls • Set up monitoring and reporting schedule A technical control requires managerial and operational controls to work effectively 6/29/2016 Inherent Risk Areas of the business that have a higher level of risk due to the nature of their operations. • A area with flammable liquids has a higher inherent risk of fire than other areas Areas with higher levels of inherent risk may require additional controls www.firebrandtraining.co.uk 94
  • 96. 6/29/2016 Residual Risk The level of risk that remains following the implementation of a control(s) The goal is that Residual Risk must be less than or equal to Acceptable Risk • Having a residual of less than acceptable is OK, having a residual risk greater than acceptable risk would indicate a requirement for additional controls 6/29/2016 Information Security Risk management controls should protect the; • Confidentiality • Integrity • Availability Of Information and of Information Systems www.firebrandtraining.co.uk 95
  • 97. 6/29/2016 Change Control The risk practitioner must be aware of the risk associated with changes to: • Hardware • Software • Network configuration • Projects, etc., A change to any of these may affect the security and risk of the organisation 6/29/2016 Certification and Accreditation Often called ‘Systems Authorisation’ The process of formal review and approval for any new information system or change to an existing system. Approval is granted by an independent third party – not by the system owner Part of Enterprise Risk Management • Intended to ensure that no system can be implemented that does not meet organisational standard and could therefore pose a risk to the rest of the organisation www.firebrandtraining.co.uk 96
  • 98. 6/29/2016 Asset Inventory When technical controls are added, they need to be added to the CMDB (configuration management database) to ensure that they are: • Monitored • Tracked • Operated correctly 6/29/2016 Third Party Management Controls managed by a third party • Managed security service provider • Cloud provider hosting data and systems Must ensure that security requirements are documented in contracts • Service Level Agreements (SLAs) • Reporting www.firebrandtraining.co.uk 97
  • 99. 6/29/2016 Data Protection Protect data in all forms in all locations: • Paper • Electronic • In transit • In storage • When displayed 6/29/2016 Protect Data Integrity Size checks (buffer overflows) Format checks (mm/dd/yyyy) Range checks – allowable values Special character checks (disallow script or injection attacks) www.firebrandtraining.co.uk 98
  • 100. 6/29/2016 Protect Against System Compromise Anti-malware Firewalls Anti-spam Abnormal traffic or abnormal traffic volumes 6/29/2016 Encryption Protect Data using encryption • Confidentiality •Symmetric encryption • Integrity •Hash functions Secure communications • Public Key Infrastructure (PKI) www.firebrandtraining.co.uk 99
  • 101. 6/29/2016 Risk Associated with Cryptography Key management • Key generation • Key length • Key storage • Key distribution • Key expiry 6/29/2016 Digital Signatures Authenticate the sender of the message and authenticate that the message was not altered either accidentally (noise) or intentionally in transit Not the same as a digitised signature Created by encrypting a hash (digest) of a message with the private key (asymmetric) of the sender www.firebrandtraining.co.uk 100
  • 102. 6/29/2016 Certificates A certificate validates that a public key belongs to the entity (person, organisation, process, server, etc.,) identified on the certificate Issued by a Certificate Authority Risk is associated with: • Certification path • Trust in the certificate authority • Class of certificate 6/29/2016 Risk Associated with Projects Scope creep Lack of management support Lack of skilled resources Changing requirements Unproven technology www.firebrandtraining.co.uk 101
  • 103. 6/29/2016 Risk Associated with the SDLC Incomplete or changing requirements Lack of standards Failure to follow selected methodology Failure to integrate security requirements into each phase of the project Lack of oversight/accountability 6/29/2016 Risks Associated with BCP/DRP Unproven, untested plans Unrealistic timeframes Incorrect prioritisation Lack of management commitment Outdated BIA www.firebrandtraining.co.uk 102
  • 104. 6/29/2016 Risk Associated with IT Operations Failure to monitor systems Disabled logs Not reviewing logs Mis-configuration of equipment Lack of training Incompatible equipment Outdated systems – lack of vendor support 6/29/2016 Risk Associated with Backups Loss of data integrity Loss of encryption keys Incomplete backups Age and number of uses of backup media Ensuring all files are backed up Ensuring backups can be reloaded to meet Recovery Time Objectives and Recovery Point Objectives www.firebrandtraining.co.uk 103
  • 105. 6/29/2016 Risk Associate with IT Architectures Ability to bypass controls Failure to separate sensitive data and applications Misconfiguration of equipment 6/29/2016 Risk Associated with Operating Systems and Applications Unpatched systems Lack of hardening Software Piracy Disclosure of sensitive data Incorrect access controls www.firebrandtraining.co.uk 104
  • 106. 6/29/2016 Risks Associated with Networks Misconfiguration Open ports and services Failure to segregate systems Lack of training Lack of architecture/planning Undocumented networks Unknown equipment on a network Lack of encryption 6/29/2016 Testing Applications Unit testing Code review Integration/System Testing Version control Regression testing Fuzzing www.firebrandtraining.co.uk 105
  • 107. 6/29/2016 Risk Associated with Application Testing Using production data in testing • Disclosure of sensitive data • Corruption of production data Lack of Quality Assurance/Standards Lack of separation of development and production environments Lack of Rollback plans in case of implementation failure 6/29/2016 Implementation Challenges Data migration • Loss of data integrity • Operational failure Parallel changeover Phased changeover Abrupt changeover www.firebrandtraining.co.uk 106
  • 108. 6/29/2016 Risk of Emerging Technologies Unproven operations Undiscovered vulnerabilities New threat vectors Lack of skills and training Business interruption 6/29/2016 Ownership of Risk Ownership of controls Ownership of risk response Ownership of risk response plans Ownership of reporting and compliance www.firebrandtraining.co.uk 107
  • 109. 6/29/2016 Summary Be aware of risk Be aware of changes to risk • New threats • New vulnerabilities • Environmental changes • Changes in asset value • Changes in control effectiveness www.firebrandtraining.co.uk 108