SlideShare a Scribd company logo
1 of 24
Certified ISO 27005 Risk Manager
Section 9
a. Risk treatment process
b. Risk treatment options
c. Risk treatment plan
Risk treatment
6. Risk Treatment
3.1 Identification
of assets
3.2 Identification
of threats
3.3. Identification
of existing
controls
3.4. Identification
of vulnerabilities
3.5. Identification
of consequences
4.1. Assessment
of
consequences
4.2 Assessment
of incident
likelihood
4.3 Level of risk
determination
6.1 Risk
treatment
options
6.2 Risk
treatment
plan
6.3 Evaluation
of
residual risk
6. Risk
Treatment
7. Risk
Acceptance
2.ContextEstablishment
9. Risk Monitoring and Review
3. Risk
Identification
4. Risk
Analysis
5. Risk
Evaluation
7.1 Risk
treatment plan
acceptance
7.2 Residual risk
acceptance
1. Risk Management ProgrammeRisk Assessment
9. Risk Monitoring and Review
8. Risk Communication and Consultation
5.1
Evaluation of
levels of risk
based on risk
evaluation criteria
6.1. Selecting the Risk Treatment Options
ISO 27005, clause 9.1 & ISO 31000, clause 5.5.2
Input
• List of risks
prioritized
according to
risk
evaluation
criteria in
relation to the
incident
scenarios that
lead to those
risks
Activities
• Select the
controls to
reduce,
retain, avoid,
or share the
risks
Output
• Risk
treatment
option
selected in
relation to the
risk
scenarios
Process of Risk Treatment and Acceptance of Risk
Risk
modification
Risk
retention
Risk
avoidance
Risk
sharing
Residual Risks
Risk acceptance
Risk assessment
Acceptable risk?
yes
No
RISK
TREATMENT
PLAN
Choice of
options
Satisfactory
assessment?
yes
No
Risk Treatment Options
ISO 27005, clause 9
Risk Modification
Introducing, removing or altering controls so that the
residual risk can be reassessed as being acceptable
Risk Retention
The management decided to accept the actual
level of risk
Risk Sharing
Decision to share risks with external parties:
insurance or outsourcing
Risk Avoidance
Cancellation or modification of an activity or set of
activities related to risk
Risk
Modification
Risk
Sharing
Risk
Retention
Risk
Avoidance
Risk Modification
ISO 27005, clause 9.2
RECOVERY
MONITORING
DETECTION
DETERRENCE
IMPACT REDUCTION
PREVENTION
DISPOSAL
CORRECTION
Typeoffunctionofthesecuritycontrols
AWARENESS
The risk level
should be
reduced by the
selection of
security controls
so that the
residual risk can
be reevaluated as
being acceptable
ISO 27002 Controls
A 5 Information security policy
A 6 Organization of information security
A 7 Human resources security
A 8 Asset management
A 9 Access control
A 10 Cryptography
A 11 Physical and environmental security
A 12 Operations security
A 13 Communications security
A 14 System acquisition, development and maintenance
A 15 Supplier relationships
A 16 Information security incident management
A 17 Information security aspects of business continuity management
A 18 Compliance
Code of practice for information security management
Achieving Balance in Risk Reduction
Maximizing the cost/risk ratio
Cost of the
controls
Low
High
Risk
Low
High
No treatment
Insufficient treatment
Risks covered effectively
Cumbersome procedures,
high costs
Excessive procedures, loss of
operational efficiency
Risk Retention
ISO 27005, clause 9.3
 If the level of risk meets the criteria for risk
acceptance, it is not necessary to implement
additional security controls and the risk may be
accepted de facto
 Retaining the current risk, however, must be
documented
Risk Avoidance
ISO 27005, clause 9.4
When the identified risk scenarios are considered
too high, a decision can be taken to avoid the risk
entirely:
By the cancellation of an activity or set of
activities
Or modify the conditions under which the
business operates
Example : We avoid accident risks during a storm
by working at home
Risk Avoidance
Examples
1. By ceasing certain activities (e.g. discontinue to use
Internet in a research center)
2. By removing the assets from an area at risk (do not
store sensitive documents on the corporate Intranet, or
move the servers to the 4th floor to avoid a risk of
flooding)
3. Deciding not to exchange sensitive information (with
third parties) if adequate protection is not guaranteed
Risk Sharing
ISO 27005, clause 9.5
 Risk can be shared with another party which can
manage it more effectively
 This is the best option when:
It is difficult for an organization to reduce risk to
an acceptable level
The organization lacks the expertise to manage it
It is more economical to transfer it to a third party
Risk Sharing
Possible methods
There are two main methods of risk sharing:
1. Insurance: Any other form of covering risks
contracted by an organization in exchange for
paying a premium
2. Outsourcing: Transfer of all or part of a business
activity to an external partner
The Denial of Risk
Is never an option for the treatment of risk
“ I imagine no circumstance that could
cause the sinking of the ship. I do not
want to imagine a life threatening
disaster that could affect that ship ”
Captain of the Titanic, 1912
Source: Institute for Governance of Information Systems
ISACA, 2004
Risk Treatment Options
2.6.
5.
4.
3.
1.
Risk Removing
Risk Changing
Risk Sharing
Risk Retaining
Risk Avoidance
Risk Increase
ISO 31000, clause 5.5.2 (Not in ISO 27005)
Risk Removal
This option consists of removing the risk source.
This option is feasible only in the unlikely event that the
organization has the possibility of removing the source of
the risk, which is not really applicable in information
security
Ex: Lobbying to have a law revoked.
ISO 31000, clause 5.5.2 (Not in ISO 27005)
Increasing Risk
A risk treatment option?
 It is the reduction of current level of security control
or being exposed to a greater risk exposure
 Two logical situations:
1. Increase the exposure to risk if the organization
can take advantage of more opportunities
2. Reduce the level of security control if the costs
exceed the benefits
6.2. Defining a Risk Treatment Plan
ISO 27005, clause 9.1 & ISO 31000, clause 5.5.3
Input
• List of risks
with
treatment
option
selected
Activities
• Define the
risk
treatment
plan
Output
• Risk
treatment
plan
Risk Treatment Plan
 Once the decisions on the risk treatment
options have been taken, activities to
implement these decisions must be
identified and planned
 Activities should be classified in order of
priority
 The necessary resources must be
allocated to the treatment plan
Risk Treatment Plan
Example
Risk scenario
Risk
level
Priority
Treatment
option
Control
Resources
required
Responsible
Start date
End date
Maintenance
required /
Comments
Unauthorized users can
log on via the extranet
to Sharepoint and
search for sensitive
files of the organization
with the requested ID
6 High avoid Make
Sharepoint
Inaccessible
10 hours to
reconfigure
and test the
system
David Smith,
Sharepoint
administrator;
John McGee,
firewall
administrator
01-03-2008
02-03-2008
Make periodic
security
reviews of the
system to
ensure that
adequate
security is
provided for
Sharepoint
6.3. Evaluation of Residual Risks
ISO 27005, clause 9.1
Input
• List of risks
listed
• Risk
treatment
plan
Activities
• Evaluation of
the residual
risk
Output
• New value of
the residual
risks
Evaluation of Residual Risk
ISO 27001, clause 6.1.3 f), ISO 27005, clause 3.8
2. Treated Risk
Risk eliminated with controls
1. Residual Risk
Risk remaining after treatment of risk
Management must be
aware of the residual
risks and accept
responsibility for them
Inherent Risk
All risks without accounting for
controls
2
1
Calculation of Residual Risk
Example
Scenario
Risk
value
Control
value
Residual Risk
value
Scenario A 10 3 7
Scenario B 8 1 7
Scenario C 15 6 9
Scenario D 3 0 3
Scenario E 4 0 4
Scenario F 8 2 6

More Related Content

What's hot

Enterprise Risk Management (ERM) Framework 2020
Enterprise Risk Management (ERM) Framework 2020 Enterprise Risk Management (ERM) Framework 2020
Enterprise Risk Management (ERM) Framework 2020
Richard Swartzbaugh
 

What's hot (20)

ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
Iso 31000 Risk management Principles and guidelines
Iso 31000 Risk management Principles and guidelinesIso 31000 Risk management Principles and guidelines
Iso 31000 Risk management Principles and guidelines
 
Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
 
CRISC Course Preview
CRISC Course PreviewCRISC Course Preview
CRISC Course Preview
 
Risk management
Risk managementRisk management
Risk management
 
ISO 27005:2022 Overview 221028.pdf
ISO 27005:2022 Overview 221028.pdfISO 27005:2022 Overview 221028.pdf
ISO 27005:2022 Overview 221028.pdf
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdf
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain timesPECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
 
ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptx
 
Implementing Enterprise Risk Management with ISO 31000:2009
Implementing Enterprise Risk Management with ISO 31000:2009Implementing Enterprise Risk Management with ISO 31000:2009
Implementing Enterprise Risk Management with ISO 31000:2009
 
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation Guide
 
ISO 31000
ISO 31000ISO 31000
ISO 31000
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdfISO 27001 How to use the ISMS Implementation Toolkit.pdf
ISO 27001 How to use the ISMS Implementation Toolkit.pdf
 
Awareness iso 22301 danang suryo
Awareness iso 22301 danang suryoAwareness iso 22301 danang suryo
Awareness iso 22301 danang suryo
 
Enterprise Risk Management (ERM) Framework 2020
Enterprise Risk Management (ERM) Framework 2020 Enterprise Risk Management (ERM) Framework 2020
Enterprise Risk Management (ERM) Framework 2020
 

Viewers also liked

Scenario Testing
Scenario TestingScenario Testing
Scenario Testing
realbot
 
Scenario Models and Sensitivity Analysis in Operational Risk
Scenario Models and Sensitivity Analysis in Operational Risk Scenario Models and Sensitivity Analysis in Operational Risk
Scenario Models and Sensitivity Analysis in Operational Risk
RUIXIN BAO
 
Developing an SOA Strategy
Developing an SOA StrategyDeveloping an SOA Strategy
Developing an SOA Strategy
dreamforce2006
 

Viewers also liked (18)

The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...
 
PECB Webinar: Enterprise Risk Management with ISO 27001 perspective
PECB Webinar: Enterprise Risk Management with ISO 27001 perspectivePECB Webinar: Enterprise Risk Management with ISO 27001 perspective
PECB Webinar: Enterprise Risk Management with ISO 27001 perspective
 
Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004
 
Presentation : CIO challenges by Metha Suvanasarn ในงานสัมมนาผู้บริหารไอที เม...
Presentation : CIO challenges by Metha Suvanasarn ในงานสัมมนาผู้บริหารไอที เม...Presentation : CIO challenges by Metha Suvanasarn ในงานสัมมนาผู้บริหารไอที เม...
Presentation : CIO challenges by Metha Suvanasarn ในงานสัมมนาผู้บริหารไอที เม...
 
Certified ISO 27005 Risk Manager - Four Page Brochure
Certified ISO 27005 Risk Manager - Four Page BrochureCertified ISO 27005 Risk Manager - Four Page Brochure
Certified ISO 27005 Risk Manager - Four Page Brochure
 
CH&Cie_GRA_Stress-testing offer
CH&Cie_GRA_Stress-testing offerCH&Cie_GRA_Stress-testing offer
CH&Cie_GRA_Stress-testing offer
 
Scenario Testing
Scenario TestingScenario Testing
Scenario Testing
 
Icef miami 2014 risk reward
Icef miami 2014 risk rewardIcef miami 2014 risk reward
Icef miami 2014 risk reward
 
Addressing Unexpected Fall Protection Needs
Addressing Unexpected Fall Protection NeedsAddressing Unexpected Fall Protection Needs
Addressing Unexpected Fall Protection Needs
 
Iso27001 sgsi
Iso27001 sgsiIso27001 sgsi
Iso27001 sgsi
 
Nbr iso27005 consulta_abnt1
Nbr iso27005 consulta_abnt1Nbr iso27005 consulta_abnt1
Nbr iso27005 consulta_abnt1
 
Working at height regulations
Working at height regulationsWorking at height regulations
Working at height regulations
 
Philippe Cotelle’s presentation on SPICE at AIRBUS, FERMA Forum 2015
Philippe Cotelle’s presentation on SPICE at AIRBUS, FERMA Forum 2015Philippe Cotelle’s presentation on SPICE at AIRBUS, FERMA Forum 2015
Philippe Cotelle’s presentation on SPICE at AIRBUS, FERMA Forum 2015
 
Scenario Models and Sensitivity Analysis in Operational Risk
Scenario Models and Sensitivity Analysis in Operational Risk Scenario Models and Sensitivity Analysis in Operational Risk
Scenario Models and Sensitivity Analysis in Operational Risk
 
The Value of Fall Hazard Risk Assessments
The Value of Fall Hazard Risk AssessmentsThe Value of Fall Hazard Risk Assessments
The Value of Fall Hazard Risk Assessments
 
Cas Clínic. Lumbàgia Refractaria.
Cas Clínic. Lumbàgia Refractaria.Cas Clínic. Lumbàgia Refractaria.
Cas Clínic. Lumbàgia Refractaria.
 
Developing an SOA Strategy
Developing an SOA StrategyDeveloping an SOA Strategy
Developing an SOA Strategy
 
Operational Risk & Basel Ii
Operational Risk & Basel IiOperational Risk & Basel Ii
Operational Risk & Basel Ii
 

Similar to PECB Webinar: Risk Treatment according to ISO 27005

Review of Enterprise Security Risk Management
Review of Enterprise Security Risk ManagementReview of Enterprise Security Risk Management
Review of Enterprise Security Risk Management
Rand W. Hirt
 
Operational Risk Management - A Gateway to managing the risk profile of your...
Operational Risk Management -  A Gateway to managing the risk profile of your...Operational Risk Management -  A Gateway to managing the risk profile of your...
Operational Risk Management - A Gateway to managing the risk profile of your...
Eneni Oduwole
 

Similar to PECB Webinar: Risk Treatment according to ISO 27005 (20)

INFORMATION SECURITY MANAGEMENT
INFORMATION SECURITY MANAGEMENTINFORMATION SECURITY MANAGEMENT
INFORMATION SECURITY MANAGEMENT
 
Presentation on Risk management & controlling (Corporate Finance & Internatio...
Presentation on Risk management & controlling (Corporate Finance & Internatio...Presentation on Risk management & controlling (Corporate Finance & Internatio...
Presentation on Risk management & controlling (Corporate Finance & Internatio...
 
By LK_Manager_operational_risk_270715.pptx
By LK_Manager_operational_risk_270715.pptxBy LK_Manager_operational_risk_270715.pptx
By LK_Manager_operational_risk_270715.pptx
 
Risk strategies presentation
Risk strategies presentationRisk strategies presentation
Risk strategies presentation
 
Ich guidelines on risk assessment and risk mangment
Ich guidelines on risk assessment and risk mangmentIch guidelines on risk assessment and risk mangment
Ich guidelines on risk assessment and risk mangment
 
Hands on IT risk assessment
Hands on IT risk assessmentHands on IT risk assessment
Hands on IT risk assessment
 
QMS Risk Workshop.pptx
QMS Risk Workshop.pptxQMS Risk Workshop.pptx
QMS Risk Workshop.pptx
 
Introduction to Risk Management
Introduction to Risk ManagementIntroduction to Risk Management
Introduction to Risk Management
 
Icab lectures chapter 5 & 6, Business and Finance, ICAB
Icab lectures chapter 5 & 6, Business and Finance, ICABIcab lectures chapter 5 & 6, Business and Finance, ICAB
Icab lectures chapter 5 & 6, Business and Finance, ICAB
 
Risk Assessment
Risk AssessmentRisk Assessment
Risk Assessment
 
Developing a Safety Case for MHI Operators
Developing a Safety Case for MHI OperatorsDeveloping a Safety Case for MHI Operators
Developing a Safety Case for MHI Operators
 
Review of Enterprise Security Risk Management
Review of Enterprise Security Risk ManagementReview of Enterprise Security Risk Management
Review of Enterprise Security Risk Management
 
Session 10 gdas pmp study group presentation
Session 10   gdas pmp study group presentationSession 10   gdas pmp study group presentation
Session 10 gdas pmp study group presentation
 
Session 02 Risk Assessment Program for YSP_The Risk Assessment Process
Session 02 Risk Assessment Program for YSP_The Risk Assessment ProcessSession 02 Risk Assessment Program for YSP_The Risk Assessment Process
Session 02 Risk Assessment Program for YSP_The Risk Assessment Process
 
Risk Management Process.ppt
Risk Management Process.pptRisk Management Process.ppt
Risk Management Process.ppt
 
Using FMEA as a Risk Management Tool for Events Sustainability
Using FMEA as a Risk Management Tool for Events SustainabilityUsing FMEA as a Risk Management Tool for Events Sustainability
Using FMEA as a Risk Management Tool for Events Sustainability
 
Risk assessment and management
Risk assessment and managementRisk assessment and management
Risk assessment and management
 
Risk Management (1) (1).ppt
Risk Management (1) (1).pptRisk Management (1) (1).ppt
Risk Management (1) (1).ppt
 
Introduction to Risk Management Fundamentals
Introduction to Risk Management FundamentalsIntroduction to Risk Management Fundamentals
Introduction to Risk Management Fundamentals
 
Operational Risk Management - A Gateway to managing the risk profile of your...
Operational Risk Management -  A Gateway to managing the risk profile of your...Operational Risk Management -  A Gateway to managing the risk profile of your...
Operational Risk Management - A Gateway to managing the risk profile of your...
 

More from PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
PECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
PECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
PECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
PECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
PECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
PECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
PECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 

More from PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Recently uploaded

Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
kauryashika82
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
ciinovamais
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
QucHHunhnh
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
negromaestrong
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
QucHHunhnh
 

Recently uploaded (20)

Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
Ecological Succession. ( ECOSYSTEM, B. Pharmacy, 1st Year, Sem-II, Environmen...
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
Seal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptxSeal of Good Local Governance (SGLG) 2024Final.pptx
Seal of Good Local Governance (SGLG) 2024Final.pptx
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writing
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 

PECB Webinar: Risk Treatment according to ISO 27005

  • 1.
  • 2. Certified ISO 27005 Risk Manager Section 9 a. Risk treatment process b. Risk treatment options c. Risk treatment plan Risk treatment
  • 3. 6. Risk Treatment 3.1 Identification of assets 3.2 Identification of threats 3.3. Identification of existing controls 3.4. Identification of vulnerabilities 3.5. Identification of consequences 4.1. Assessment of consequences 4.2 Assessment of incident likelihood 4.3 Level of risk determination 6.1 Risk treatment options 6.2 Risk treatment plan 6.3 Evaluation of residual risk 6. Risk Treatment 7. Risk Acceptance 2.ContextEstablishment 9. Risk Monitoring and Review 3. Risk Identification 4. Risk Analysis 5. Risk Evaluation 7.1 Risk treatment plan acceptance 7.2 Residual risk acceptance 1. Risk Management ProgrammeRisk Assessment 9. Risk Monitoring and Review 8. Risk Communication and Consultation 5.1 Evaluation of levels of risk based on risk evaluation criteria
  • 4. 6.1. Selecting the Risk Treatment Options ISO 27005, clause 9.1 & ISO 31000, clause 5.5.2 Input • List of risks prioritized according to risk evaluation criteria in relation to the incident scenarios that lead to those risks Activities • Select the controls to reduce, retain, avoid, or share the risks Output • Risk treatment option selected in relation to the risk scenarios
  • 5. Process of Risk Treatment and Acceptance of Risk Risk modification Risk retention Risk avoidance Risk sharing Residual Risks Risk acceptance Risk assessment Acceptable risk? yes No RISK TREATMENT PLAN Choice of options Satisfactory assessment? yes No
  • 6. Risk Treatment Options ISO 27005, clause 9 Risk Modification Introducing, removing or altering controls so that the residual risk can be reassessed as being acceptable Risk Retention The management decided to accept the actual level of risk Risk Sharing Decision to share risks with external parties: insurance or outsourcing Risk Avoidance Cancellation or modification of an activity or set of activities related to risk Risk Modification Risk Sharing Risk Retention Risk Avoidance
  • 7. Risk Modification ISO 27005, clause 9.2 RECOVERY MONITORING DETECTION DETERRENCE IMPACT REDUCTION PREVENTION DISPOSAL CORRECTION Typeoffunctionofthesecuritycontrols AWARENESS The risk level should be reduced by the selection of security controls so that the residual risk can be reevaluated as being acceptable
  • 8. ISO 27002 Controls A 5 Information security policy A 6 Organization of information security A 7 Human resources security A 8 Asset management A 9 Access control A 10 Cryptography A 11 Physical and environmental security A 12 Operations security A 13 Communications security A 14 System acquisition, development and maintenance A 15 Supplier relationships A 16 Information security incident management A 17 Information security aspects of business continuity management A 18 Compliance Code of practice for information security management
  • 9. Achieving Balance in Risk Reduction Maximizing the cost/risk ratio Cost of the controls Low High Risk Low High No treatment Insufficient treatment Risks covered effectively Cumbersome procedures, high costs Excessive procedures, loss of operational efficiency
  • 10. Risk Retention ISO 27005, clause 9.3  If the level of risk meets the criteria for risk acceptance, it is not necessary to implement additional security controls and the risk may be accepted de facto  Retaining the current risk, however, must be documented
  • 11. Risk Avoidance ISO 27005, clause 9.4 When the identified risk scenarios are considered too high, a decision can be taken to avoid the risk entirely: By the cancellation of an activity or set of activities Or modify the conditions under which the business operates Example : We avoid accident risks during a storm by working at home
  • 12. Risk Avoidance Examples 1. By ceasing certain activities (e.g. discontinue to use Internet in a research center) 2. By removing the assets from an area at risk (do not store sensitive documents on the corporate Intranet, or move the servers to the 4th floor to avoid a risk of flooding) 3. Deciding not to exchange sensitive information (with third parties) if adequate protection is not guaranteed
  • 13. Risk Sharing ISO 27005, clause 9.5  Risk can be shared with another party which can manage it more effectively  This is the best option when: It is difficult for an organization to reduce risk to an acceptable level The organization lacks the expertise to manage it It is more economical to transfer it to a third party
  • 14. Risk Sharing Possible methods There are two main methods of risk sharing: 1. Insurance: Any other form of covering risks contracted by an organization in exchange for paying a premium 2. Outsourcing: Transfer of all or part of a business activity to an external partner
  • 15. The Denial of Risk Is never an option for the treatment of risk “ I imagine no circumstance that could cause the sinking of the ship. I do not want to imagine a life threatening disaster that could affect that ship ” Captain of the Titanic, 1912 Source: Institute for Governance of Information Systems ISACA, 2004
  • 16. Risk Treatment Options 2.6. 5. 4. 3. 1. Risk Removing Risk Changing Risk Sharing Risk Retaining Risk Avoidance Risk Increase ISO 31000, clause 5.5.2 (Not in ISO 27005)
  • 17. Risk Removal This option consists of removing the risk source. This option is feasible only in the unlikely event that the organization has the possibility of removing the source of the risk, which is not really applicable in information security Ex: Lobbying to have a law revoked. ISO 31000, clause 5.5.2 (Not in ISO 27005)
  • 18. Increasing Risk A risk treatment option?  It is the reduction of current level of security control or being exposed to a greater risk exposure  Two logical situations: 1. Increase the exposure to risk if the organization can take advantage of more opportunities 2. Reduce the level of security control if the costs exceed the benefits
  • 19. 6.2. Defining a Risk Treatment Plan ISO 27005, clause 9.1 & ISO 31000, clause 5.5.3 Input • List of risks with treatment option selected Activities • Define the risk treatment plan Output • Risk treatment plan
  • 20. Risk Treatment Plan  Once the decisions on the risk treatment options have been taken, activities to implement these decisions must be identified and planned  Activities should be classified in order of priority  The necessary resources must be allocated to the treatment plan
  • 21. Risk Treatment Plan Example Risk scenario Risk level Priority Treatment option Control Resources required Responsible Start date End date Maintenance required / Comments Unauthorized users can log on via the extranet to Sharepoint and search for sensitive files of the organization with the requested ID 6 High avoid Make Sharepoint Inaccessible 10 hours to reconfigure and test the system David Smith, Sharepoint administrator; John McGee, firewall administrator 01-03-2008 02-03-2008 Make periodic security reviews of the system to ensure that adequate security is provided for Sharepoint
  • 22. 6.3. Evaluation of Residual Risks ISO 27005, clause 9.1 Input • List of risks listed • Risk treatment plan Activities • Evaluation of the residual risk Output • New value of the residual risks
  • 23. Evaluation of Residual Risk ISO 27001, clause 6.1.3 f), ISO 27005, clause 3.8 2. Treated Risk Risk eliminated with controls 1. Residual Risk Risk remaining after treatment of risk Management must be aware of the residual risks and accept responsibility for them Inherent Risk All risks without accounting for controls 2 1
  • 24. Calculation of Residual Risk Example Scenario Risk value Control value Residual Risk value Scenario A 10 3 7 Scenario B 8 1 7 Scenario C 15 6 9 Scenario D 3 0 3 Scenario E 4 0 4 Scenario F 8 2 6