SlideShare a Scribd company logo
1 of 26
v
David S Smart
Management Consultant, Business Coach & Mentor
My ISO experience spans more than 40 years as a Manager, Auditor and Consultant, specializing in information Security, Quality, Health
& Safety, Environmental, Medical device, Laboratory, Outsourcing and Asset management systems; senior management consulting and
optimization of Client resources.
My coaching and mentoring experience covers over 8 years assisting managers and directors to achieve their business goals and also
develop the associated skillsets to achieve them
++44 (0)1592 890270
david.smart@homecall.co.uk
www.smartmentoring.co.uk
linkedin.com/david.smart
twitter.com/david.somerville.smart
fb.com/david.smart503092
RISK MANAGEMENT
WHAT IS RISK?
According to ISO 31000, risk is the “effect of uncertainty on
objectives” and an effect is a positive or negative deviation from
what is expected.
ZERO DEFECT CONCEPT
ZERO DEFECT EXAMPLES
 Zero defects aim in a manufacturing process
 Zero tolerance to domestic abuse
 Zero tolerance to alcohol
BANKING ON US
WORKED EXAMPLE
LINKING ZERO DEFECT CONCEPT WITH RISK
ASSESSMENT PROCESS
Worked Example:
Sustainability of supply of goods and services
to “Bank On Us”
RISK ASSESSMENT CRITERIA - EIGHT HEADERS
 Regulatory compliance
 Financial indicators
 Exit strategy
 Business continuity
 Information security
 Reputational risk
 Service risk
 Country specific risk
HEADER ONE – REGULATORY REQUIREMENTS
Question 1 – What method do you use to keep your
legislation up-to-date?
Sources:
• Lawyer
• Trade journal
• Paid subscription
• Internet trawl
• Competent person
HEADER TWO – FINANCIAL INDICATORS
Question 1 – How often are cash-flow projections checked?
Frequency:
• Weekly
• Quarterly
• Annually
• Never
HEADER THREE – EXIT STRATEGY
Question 1 – What is your exit strategy?
Options:
• Family succession
• Management buy-out
• Management buy-in
• Trade sale
• Buy-in management buy-out
• Stock market floatation
HEADER THREE – EXIT STRATEGY
Question 1 – What is your exit strategy?
Options:
• Family succession
• Management buy-out
• Management buy-in
• Trade sale
• Buy-in management buy-out
• Stock market floatation
HEADER FOUR – BUSINESS CONTINUITY PLANNING
Question 1 – How is your business continuity plan tested?
Methods:
• Walk through
• Simulation exercise
• Penetration test
HEADER FIVE – INFORMATION SECURITY
Question 1 – How many security breaches have you had
this year?
Number of breaches::
• Less than 50
• More than 50
• Over 100
HEADER SIX – REPUTATIONAL RISK
Question 1 – How are you testing your reputation in the
marketplace?
Data collection method:
• Face-to-face interviews
• Postal surveys
• Telephone surveys
• Social media comments
HEADER SEVEN – SERVICE RISK
Question 1 – What are your customer retention rates?
rate:
• Less than 20%
• Between 20% & 40%
• More than 50%
HEADER EIGHT – COUNTRY SPECIFIC RISKS
Question 1 – Do you source your products using affair trade
policy?
Measure:
• Pay a minimum wage
• Pay more than the minimum wage
• Provide health care for your employees
RISK ASSESSMENT CALCULATION TABLES
Vendor Rating Program
Company Name: Bank on us Date: Oct-11
Risk Category
Regulatory Compliance
1. Which method do you use to keep your legislation up-to-date?
Method Likelihood Consequence Result Control measure REN - Table 2
Lawyer 1 0 0 Embedded 1 0
Trade journal 2 0 0 Recognised 2 0
Paid subscription 1 0 0 None 4 0
Internet trawl 3 0 0 Recognised 2 0
Competent person 1 0 0 Embedded 1 0
Total 0
2 How is it ensured that all stakeholders are kept up do date with legislation?
Method Likelihood Consequence Result Control measure REN - Table 2
email attachment 2 0 0 Recognised 2 0
Hand delivery 2 0 0 Recognised 2 0
Telephone call 3 0 0 None 4 0
Doc. management system 1 0 0 Embedded 1 0
Total 0
3. What follow-up actions do you take to ensure the legislation is understood by stakeholders?
Method Likelihood Consequence Result Control measure REN - Table 2
Walk the line 1 0 0 Embedded 1 0
Set a questionnaire 2 0 0 Recognised 2 0
Manager is responsible 3 0 0 None 4 0
Total 0
THANK YOU FOR YOUR TIME
DURING THIS PRESENTATION
Email: d.smart18@yahoo.co.uk
Website: smartmentoring.co
?
QUESTIONS
++44 (0)1592 890270
davidsomervillemart@gmail.com
www.smartmentoring.co.uk
linkedin.com/david.smart
Twitter.com/davidsomervillesmart
fb.com/david.smart503092
THANK YOU

More Related Content

Viewers also liked

Key success factors for your BCM programme
Key success factors for your BCM programme  Key success factors for your BCM programme
Key success factors for your BCM programme PECB
 
PECB Webinar: Utilizing the ISO 14001 standard to achieve regulatory and othe...
PECB Webinar: Utilizing the ISO 14001 standard to achieve regulatory and othe...PECB Webinar: Utilizing the ISO 14001 standard to achieve regulatory and othe...
PECB Webinar: Utilizing the ISO 14001 standard to achieve regulatory and othe...PECB
 
PECB Webinar: Emergency preparedness and response
PECB Webinar:  Emergency preparedness and responsePECB Webinar:  Emergency preparedness and response
PECB Webinar: Emergency preparedness and responsePECB
 
Risk or Opportunity – There are 2 Sides to Every Coin
Risk or Opportunity – There are 2 Sides to Every CoinRisk or Opportunity – There are 2 Sides to Every Coin
Risk or Opportunity – There are 2 Sides to Every CoinPECB
 
PECB Webinar: Winning approach towards successful ISO/IEC 20000 Certification
PECB Webinar: Winning approach towards successful ISO/IEC 20000 CertificationPECB Webinar: Winning approach towards successful ISO/IEC 20000 Certification
PECB Webinar: Winning approach towards successful ISO/IEC 20000 CertificationPECB
 
PECB Webinar: Conducting Effective Quality System Audits
PECB Webinar: Conducting Effective Quality System AuditsPECB Webinar: Conducting Effective Quality System Audits
PECB Webinar: Conducting Effective Quality System AuditsPECB
 
How Business Top Management Sees ITSM Implementation Projects
 How Business Top Management Sees ITSM Implementation Projects How Business Top Management Sees ITSM Implementation Projects
How Business Top Management Sees ITSM Implementation ProjectsPECB
 
Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004PECB
 
IT Governance – The missing compass in a technology changing world
 IT Governance – The missing compass in a technology changing world IT Governance – The missing compass in a technology changing world
IT Governance – The missing compass in a technology changing worldPECB
 
Design of CCP Monitoring Programs in Food Safety
Design of CCP Monitoring Programs in Food SafetyDesign of CCP Monitoring Programs in Food Safety
Design of CCP Monitoring Programs in Food SafetyPECB
 
Business recovery with Smart Strategies
Business recovery with Smart StrategiesBusiness recovery with Smart Strategies
Business recovery with Smart StrategiesPECB
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAPPECB
 
PECB Webinar: ISO 22301 Iteration with other standards and good practices
PECB Webinar: ISO 22301 Iteration with other standards and good practicesPECB Webinar: ISO 22301 Iteration with other standards and good practices
PECB Webinar: ISO 22301 Iteration with other standards and good practicesPECB
 
ISO 9001 de Auditoría Interna como herramienta para la mejora continua
ISO 9001 de Auditoría Interna como herramienta para la mejora continuaISO 9001 de Auditoría Interna como herramienta para la mejora continua
ISO 9001 de Auditoría Interna como herramienta para la mejora continuaPECB
 
The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...PECB
 
PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?PECB
 
Exercising BCMS plan
Exercising BCMS planExercising BCMS plan
Exercising BCMS planPECB
 
Making decisions under uncertainty and under pressure in projects
Making decisions under uncertainty and under pressure in projectsMaking decisions under uncertainty and under pressure in projects
Making decisions under uncertainty and under pressure in projectsPECB
 
PECB Webinar: Steps to OHSAS 18001 Certification
PECB Webinar: Steps to OHSAS 18001 CertificationPECB Webinar: Steps to OHSAS 18001 Certification
PECB Webinar: Steps to OHSAS 18001 CertificationPECB
 
PECB Webinar: How to convince top management to implement ISO 27001
PECB Webinar: How to convince top management to implement ISO 27001PECB Webinar: How to convince top management to implement ISO 27001
PECB Webinar: How to convince top management to implement ISO 27001PECB
 

Viewers also liked (20)

Key success factors for your BCM programme
Key success factors for your BCM programme  Key success factors for your BCM programme
Key success factors for your BCM programme
 
PECB Webinar: Utilizing the ISO 14001 standard to achieve regulatory and othe...
PECB Webinar: Utilizing the ISO 14001 standard to achieve regulatory and othe...PECB Webinar: Utilizing the ISO 14001 standard to achieve regulatory and othe...
PECB Webinar: Utilizing the ISO 14001 standard to achieve regulatory and othe...
 
PECB Webinar: Emergency preparedness and response
PECB Webinar:  Emergency preparedness and responsePECB Webinar:  Emergency preparedness and response
PECB Webinar: Emergency preparedness and response
 
Risk or Opportunity – There are 2 Sides to Every Coin
Risk or Opportunity – There are 2 Sides to Every CoinRisk or Opportunity – There are 2 Sides to Every Coin
Risk or Opportunity – There are 2 Sides to Every Coin
 
PECB Webinar: Winning approach towards successful ISO/IEC 20000 Certification
PECB Webinar: Winning approach towards successful ISO/IEC 20000 CertificationPECB Webinar: Winning approach towards successful ISO/IEC 20000 Certification
PECB Webinar: Winning approach towards successful ISO/IEC 20000 Certification
 
PECB Webinar: Conducting Effective Quality System Audits
PECB Webinar: Conducting Effective Quality System AuditsPECB Webinar: Conducting Effective Quality System Audits
PECB Webinar: Conducting Effective Quality System Audits
 
How Business Top Management Sees ITSM Implementation Projects
 How Business Top Management Sees ITSM Implementation Projects How Business Top Management Sees ITSM Implementation Projects
How Business Top Management Sees ITSM Implementation Projects
 
Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004Programa de medición en un sistema de gestión bajo la ISO 27004
Programa de medición en un sistema de gestión bajo la ISO 27004
 
IT Governance – The missing compass in a technology changing world
 IT Governance – The missing compass in a technology changing world IT Governance – The missing compass in a technology changing world
IT Governance – The missing compass in a technology changing world
 
Design of CCP Monitoring Programs in Food Safety
Design of CCP Monitoring Programs in Food SafetyDesign of CCP Monitoring Programs in Food Safety
Design of CCP Monitoring Programs in Food Safety
 
Business recovery with Smart Strategies
Business recovery with Smart StrategiesBusiness recovery with Smart Strategies
Business recovery with Smart Strategies
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAP
 
PECB Webinar: ISO 22301 Iteration with other standards and good practices
PECB Webinar: ISO 22301 Iteration with other standards and good practicesPECB Webinar: ISO 22301 Iteration with other standards and good practices
PECB Webinar: ISO 22301 Iteration with other standards and good practices
 
ISO 9001 de Auditoría Interna como herramienta para la mejora continua
ISO 9001 de Auditoría Interna como herramienta para la mejora continuaISO 9001 de Auditoría Interna como herramienta para la mejora continua
ISO 9001 de Auditoría Interna como herramienta para la mejora continua
 
The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...The significance of the Shift to Risk Management from Threat & Vulnerability ...
The significance of the Shift to Risk Management from Threat & Vulnerability ...
 
PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?PECB Webinar: ISO 27001 in the world today. Why you should consider it?
PECB Webinar: ISO 27001 in the world today. Why you should consider it?
 
Exercising BCMS plan
Exercising BCMS planExercising BCMS plan
Exercising BCMS plan
 
Making decisions under uncertainty and under pressure in projects
Making decisions under uncertainty and under pressure in projectsMaking decisions under uncertainty and under pressure in projects
Making decisions under uncertainty and under pressure in projects
 
PECB Webinar: Steps to OHSAS 18001 Certification
PECB Webinar: Steps to OHSAS 18001 CertificationPECB Webinar: Steps to OHSAS 18001 Certification
PECB Webinar: Steps to OHSAS 18001 Certification
 
PECB Webinar: How to convince top management to implement ISO 27001
PECB Webinar: How to convince top management to implement ISO 27001PECB Webinar: How to convince top management to implement ISO 27001
PECB Webinar: How to convince top management to implement ISO 27001
 

Similar to ISO Risk Management and Zero Defect Concept

2016 Risk Management Workshop
2016 Risk Management Workshop2016 Risk Management Workshop
2016 Risk Management WorkshopStacy Willis
 
How to prepare for your first anti fraud review
How to prepare for your first anti fraud reviewHow to prepare for your first anti fraud review
How to prepare for your first anti fraud reviewJim Kaplan CIA CFE
 
C-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging RisksC-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging RisksAronson LLC
 
Mapping Roles and Responsibilities for Social Media Risk Management
Mapping Roles and Responsibilities for Social Media Risk ManagementMapping Roles and Responsibilities for Social Media Risk Management
Mapping Roles and Responsibilities for Social Media Risk ManagementNexgate
 
Session 309 - Allocating Risk for Your Company - Playing the Feud (cjp 10.26)
Session 309 - Allocating Risk for Your Company - Playing the Feud (cjp 10.26)Session 309 - Allocating Risk for Your Company - Playing the Feud (cjp 10.26)
Session 309 - Allocating Risk for Your Company - Playing the Feud (cjp 10.26)Carl Peterson
 
Credit Union Cyber Security
Credit Union Cyber SecurityCredit Union Cyber Security
Credit Union Cyber SecurityStacy Willis
 
Role of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve HowseRole of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve HowseCGTI
 
06measuringslides.ppt
06measuringslides.ppt06measuringslides.ppt
06measuringslides.pptssuserb523ad
 
Audit and Compliance BDR Knowledge Training
Audit and Compliance BDR Knowledge TrainingAudit and Compliance BDR Knowledge Training
Audit and Compliance BDR Knowledge TrainingTory Quinton
 
Identify and Fight Fraudulent Impressions, Clicks, and Leads
Identify and Fight Fraudulent Impressions, Clicks, and Leads Identify and Fight Fraudulent Impressions, Clicks, and Leads
Identify and Fight Fraudulent Impressions, Clicks, and Leads LeadiD
 
Can you fool an auditor?
Can you fool an auditor?Can you fool an auditor?
Can you fool an auditor?Jenny Reid
 
5 Steps to Creating an Ethical Work Culture
5 Steps to Creating an Ethical Work Culture5 Steps to Creating an Ethical Work Culture
5 Steps to Creating an Ethical Work CultureCase IQ
 
Corporate Compliance & Disclosure 2015
Corporate Compliance & Disclosure 2015Corporate Compliance & Disclosure 2015
Corporate Compliance & Disclosure 2015Ruoh Yi Tham
 
Risk, Fraud Management and Current Issues and Challenges for Digital Financia...
Risk, Fraud Management and Current Issues and Challenges for Digital Financia...Risk, Fraud Management and Current Issues and Challenges for Digital Financia...
Risk, Fraud Management and Current Issues and Challenges for Digital Financia...John Owens
 
ISO-27001-Beginners-Guide.pdf guidline for implementation
ISO-27001-Beginners-Guide.pdf guidline for implementationISO-27001-Beginners-Guide.pdf guidline for implementation
ISO-27001-Beginners-Guide.pdf guidline for implementationIrmaBrkic1
 
Ingenia consultants-9 basic steps towards TRM compliance
Ingenia consultants-9 basic steps towards TRM complianceIngenia consultants-9 basic steps towards TRM compliance
Ingenia consultants-9 basic steps towards TRM complianceSami Benafia
 
Kristina Podnar - Delivering Digital Excellence with Global Compliance and In...
Kristina Podnar - Delivering Digital Excellence with Global Compliance and In...Kristina Podnar - Delivering Digital Excellence with Global Compliance and In...
Kristina Podnar - Delivering Digital Excellence with Global Compliance and In...Digital Experience (DX) Summit 2016
 
Delivering Digital Excellence with Global Compliance and Integrity
Delivering Digital Excellence with Global Compliance and IntegrityDelivering Digital Excellence with Global Compliance and Integrity
Delivering Digital Excellence with Global Compliance and IntegrityKristina Podnar
 

Similar to ISO Risk Management and Zero Defect Concept (20)

2016 Risk Management Workshop
2016 Risk Management Workshop2016 Risk Management Workshop
2016 Risk Management Workshop
 
How to prepare for your first anti fraud review
How to prepare for your first anti fraud reviewHow to prepare for your first anti fraud review
How to prepare for your first anti fraud review
 
C-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging RisksC-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging Risks
 
Mapping Roles and Responsibilities for Social Media Risk Management
Mapping Roles and Responsibilities for Social Media Risk ManagementMapping Roles and Responsibilities for Social Media Risk Management
Mapping Roles and Responsibilities for Social Media Risk Management
 
Session 309 - Allocating Risk for Your Company - Playing the Feud (cjp 10.26)
Session 309 - Allocating Risk for Your Company - Playing the Feud (cjp 10.26)Session 309 - Allocating Risk for Your Company - Playing the Feud (cjp 10.26)
Session 309 - Allocating Risk for Your Company - Playing the Feud (cjp 10.26)
 
Kick Start Your Fraud Prevention
Kick Start Your Fraud PreventionKick Start Your Fraud Prevention
Kick Start Your Fraud Prevention
 
Kick Start Your Fraud Prevention
Kick Start Your Fraud PreventionKick Start Your Fraud Prevention
Kick Start Your Fraud Prevention
 
Credit Union Cyber Security
Credit Union Cyber SecurityCredit Union Cyber Security
Credit Union Cyber Security
 
Role of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve HowseRole of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve Howse
 
06measuringslides.ppt
06measuringslides.ppt06measuringslides.ppt
06measuringslides.ppt
 
Audit and Compliance BDR Knowledge Training
Audit and Compliance BDR Knowledge TrainingAudit and Compliance BDR Knowledge Training
Audit and Compliance BDR Knowledge Training
 
Identify and Fight Fraudulent Impressions, Clicks, and Leads
Identify and Fight Fraudulent Impressions, Clicks, and Leads Identify and Fight Fraudulent Impressions, Clicks, and Leads
Identify and Fight Fraudulent Impressions, Clicks, and Leads
 
Can you fool an auditor?
Can you fool an auditor?Can you fool an auditor?
Can you fool an auditor?
 
5 Steps to Creating an Ethical Work Culture
5 Steps to Creating an Ethical Work Culture5 Steps to Creating an Ethical Work Culture
5 Steps to Creating an Ethical Work Culture
 
Corporate Compliance & Disclosure 2015
Corporate Compliance & Disclosure 2015Corporate Compliance & Disclosure 2015
Corporate Compliance & Disclosure 2015
 
Risk, Fraud Management and Current Issues and Challenges for Digital Financia...
Risk, Fraud Management and Current Issues and Challenges for Digital Financia...Risk, Fraud Management and Current Issues and Challenges for Digital Financia...
Risk, Fraud Management and Current Issues and Challenges for Digital Financia...
 
ISO-27001-Beginners-Guide.pdf guidline for implementation
ISO-27001-Beginners-Guide.pdf guidline for implementationISO-27001-Beginners-Guide.pdf guidline for implementation
ISO-27001-Beginners-Guide.pdf guidline for implementation
 
Ingenia consultants-9 basic steps towards TRM compliance
Ingenia consultants-9 basic steps towards TRM complianceIngenia consultants-9 basic steps towards TRM compliance
Ingenia consultants-9 basic steps towards TRM compliance
 
Kristina Podnar - Delivering Digital Excellence with Global Compliance and In...
Kristina Podnar - Delivering Digital Excellence with Global Compliance and In...Kristina Podnar - Delivering Digital Excellence with Global Compliance and In...
Kristina Podnar - Delivering Digital Excellence with Global Compliance and In...
 
Delivering Digital Excellence with Global Compliance and Integrity
Delivering Digital Excellence with Global Compliance and IntegrityDelivering Digital Excellence with Global Compliance and Integrity
Delivering Digital Excellence with Global Compliance and Integrity
 

More from PECB

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemPECB
 

More from PECB (20)

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 

Recently uploaded

MS4 level being good citizen -imperative- (1) (1).pdf
MS4 level   being good citizen -imperative- (1) (1).pdfMS4 level   being good citizen -imperative- (1) (1).pdf
MS4 level being good citizen -imperative- (1) (1).pdfMr Bounab Samir
 
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...DhatriParmar
 
CHUYÊN ĐỀ ÔN THEO CÂU CHO HỌC SINH LỚP 12 ĐỂ ĐẠT ĐIỂM 5+ THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN THEO CÂU CHO HỌC SINH LỚP 12 ĐỂ ĐẠT ĐIỂM 5+ THI TỐT NGHIỆP THPT ...CHUYÊN ĐỀ ÔN THEO CÂU CHO HỌC SINH LỚP 12 ĐỂ ĐẠT ĐIỂM 5+ THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN THEO CÂU CHO HỌC SINH LỚP 12 ĐỂ ĐẠT ĐIỂM 5+ THI TỐT NGHIỆP THPT ...Nguyen Thanh Tu Collection
 
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...DhatriParmar
 
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...Association for Project Management
 
Sulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesSulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesVijayaLaxmi84
 
6 ways Samsung’s Interactive Display powered by Android changes the classroom
6 ways Samsung’s Interactive Display powered by Android changes the classroom6 ways Samsung’s Interactive Display powered by Android changes the classroom
6 ways Samsung’s Interactive Display powered by Android changes the classroomSamsung Business USA
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...
BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...
BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...Nguyen Thanh Tu Collection
 
Shark introduction Morphology and its behaviour characteristics
Shark introduction Morphology and its behaviour characteristicsShark introduction Morphology and its behaviour characteristics
Shark introduction Morphology and its behaviour characteristicsArubSultan
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptxmary850239
 
DBMSArchitecture_QueryProcessingandOptimization.pdf
DBMSArchitecture_QueryProcessingandOptimization.pdfDBMSArchitecture_QueryProcessingandOptimization.pdf
DBMSArchitecture_QueryProcessingandOptimization.pdfChristalin Nelson
 
CLASSIFICATION OF ANTI - CANCER DRUGS.pptx
CLASSIFICATION OF ANTI - CANCER DRUGS.pptxCLASSIFICATION OF ANTI - CANCER DRUGS.pptx
CLASSIFICATION OF ANTI - CANCER DRUGS.pptxAnupam32727
 
Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research DiscourseAnita GoswamiGiri
 
Healthy Minds, Flourishing Lives: A Philosophical Approach to Mental Health a...
Healthy Minds, Flourishing Lives: A Philosophical Approach to Mental Health a...Healthy Minds, Flourishing Lives: A Philosophical Approach to Mental Health a...
Healthy Minds, Flourishing Lives: A Philosophical Approach to Mental Health a...Osopher
 
DiskStorage_BasicFileStructuresandHashing.pdf
DiskStorage_BasicFileStructuresandHashing.pdfDiskStorage_BasicFileStructuresandHashing.pdf
DiskStorage_BasicFileStructuresandHashing.pdfChristalin Nelson
 
How to Uninstall a Module in Odoo 17 Using Command Line
How to Uninstall a Module in Odoo 17 Using Command LineHow to Uninstall a Module in Odoo 17 Using Command Line
How to Uninstall a Module in Odoo 17 Using Command LineCeline George
 
The role of Geography in climate education: science and active citizenship
The role of Geography in climate education: science and active citizenshipThe role of Geography in climate education: science and active citizenship
The role of Geography in climate education: science and active citizenshipKarl Donert
 
Geoffrey Chaucer Works II UGC NET JRF TGT PGT MA PHD Entrance Exam II History...
Geoffrey Chaucer Works II UGC NET JRF TGT PGT MA PHD Entrance Exam II History...Geoffrey Chaucer Works II UGC NET JRF TGT PGT MA PHD Entrance Exam II History...
Geoffrey Chaucer Works II UGC NET JRF TGT PGT MA PHD Entrance Exam II History...DrVipulVKapoor
 
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...Nguyen Thanh Tu Collection
 

Recently uploaded (20)

MS4 level being good citizen -imperative- (1) (1).pdf
MS4 level   being good citizen -imperative- (1) (1).pdfMS4 level   being good citizen -imperative- (1) (1).pdf
MS4 level being good citizen -imperative- (1) (1).pdf
 
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
Beauty Amidst the Bytes_ Unearthing Unexpected Advantages of the Digital Wast...
 
CHUYÊN ĐỀ ÔN THEO CÂU CHO HỌC SINH LỚP 12 ĐỂ ĐẠT ĐIỂM 5+ THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN THEO CÂU CHO HỌC SINH LỚP 12 ĐỂ ĐẠT ĐIỂM 5+ THI TỐT NGHIỆP THPT ...CHUYÊN ĐỀ ÔN THEO CÂU CHO HỌC SINH LỚP 12 ĐỂ ĐẠT ĐIỂM 5+ THI TỐT NGHIỆP THPT ...
CHUYÊN ĐỀ ÔN THEO CÂU CHO HỌC SINH LỚP 12 ĐỂ ĐẠT ĐIỂM 5+ THI TỐT NGHIỆP THPT ...
 
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
Blowin' in the Wind of Caste_ Bob Dylan's Song as a Catalyst for Social Justi...
 
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
 
Sulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their usesSulphonamides, mechanisms and their uses
Sulphonamides, mechanisms and their uses
 
prashanth updated resume 2024 for Teaching Profession
prashanth updated resume 2024 for Teaching Professionprashanth updated resume 2024 for Teaching Profession
prashanth updated resume 2024 for Teaching Profession
 
6 ways Samsung’s Interactive Display powered by Android changes the classroom
6 ways Samsung’s Interactive Display powered by Android changes the classroom6 ways Samsung’s Interactive Display powered by Android changes the classroom
6 ways Samsung’s Interactive Display powered by Android changes the classroom
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...
BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...
BÀI TẬP BỔ TRỢ TIẾNG ANH 11 THEO ĐƠN VỊ BÀI HỌC - CẢ NĂM - CÓ FILE NGHE (GLOB...
 
Shark introduction Morphology and its behaviour characteristics
Shark introduction Morphology and its behaviour characteristicsShark introduction Morphology and its behaviour characteristics
Shark introduction Morphology and its behaviour characteristics
 
4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx4.11.24 Poverty and Inequality in America.pptx
4.11.24 Poverty and Inequality in America.pptx
 
DBMSArchitecture_QueryProcessingandOptimization.pdf
DBMSArchitecture_QueryProcessingandOptimization.pdfDBMSArchitecture_QueryProcessingandOptimization.pdf
DBMSArchitecture_QueryProcessingandOptimization.pdf
 
CLASSIFICATION OF ANTI - CANCER DRUGS.pptx
CLASSIFICATION OF ANTI - CANCER DRUGS.pptxCLASSIFICATION OF ANTI - CANCER DRUGS.pptx
CLASSIFICATION OF ANTI - CANCER DRUGS.pptx
 
Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research Discourse
 
Healthy Minds, Flourishing Lives: A Philosophical Approach to Mental Health a...
Healthy Minds, Flourishing Lives: A Philosophical Approach to Mental Health a...Healthy Minds, Flourishing Lives: A Philosophical Approach to Mental Health a...
Healthy Minds, Flourishing Lives: A Philosophical Approach to Mental Health a...
 
DiskStorage_BasicFileStructuresandHashing.pdf
DiskStorage_BasicFileStructuresandHashing.pdfDiskStorage_BasicFileStructuresandHashing.pdf
DiskStorage_BasicFileStructuresandHashing.pdf
 
How to Uninstall a Module in Odoo 17 Using Command Line
How to Uninstall a Module in Odoo 17 Using Command LineHow to Uninstall a Module in Odoo 17 Using Command Line
How to Uninstall a Module in Odoo 17 Using Command Line
 
The role of Geography in climate education: science and active citizenship
The role of Geography in climate education: science and active citizenshipThe role of Geography in climate education: science and active citizenship
The role of Geography in climate education: science and active citizenship
 
Geoffrey Chaucer Works II UGC NET JRF TGT PGT MA PHD Entrance Exam II History...
Geoffrey Chaucer Works II UGC NET JRF TGT PGT MA PHD Entrance Exam II History...Geoffrey Chaucer Works II UGC NET JRF TGT PGT MA PHD Entrance Exam II History...
Geoffrey Chaucer Works II UGC NET JRF TGT PGT MA PHD Entrance Exam II History...
 
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
 

ISO Risk Management and Zero Defect Concept

  • 1. v
  • 2. David S Smart Management Consultant, Business Coach & Mentor My ISO experience spans more than 40 years as a Manager, Auditor and Consultant, specializing in information Security, Quality, Health & Safety, Environmental, Medical device, Laboratory, Outsourcing and Asset management systems; senior management consulting and optimization of Client resources. My coaching and mentoring experience covers over 8 years assisting managers and directors to achieve their business goals and also develop the associated skillsets to achieve them ++44 (0)1592 890270 david.smart@homecall.co.uk www.smartmentoring.co.uk linkedin.com/david.smart twitter.com/david.somerville.smart fb.com/david.smart503092
  • 4. WHAT IS RISK? According to ISO 31000, risk is the “effect of uncertainty on objectives” and an effect is a positive or negative deviation from what is expected.
  • 5.
  • 7. ZERO DEFECT EXAMPLES  Zero defects aim in a manufacturing process  Zero tolerance to domestic abuse  Zero tolerance to alcohol
  • 9. LINKING ZERO DEFECT CONCEPT WITH RISK ASSESSMENT PROCESS Worked Example: Sustainability of supply of goods and services to “Bank On Us”
  • 10. RISK ASSESSMENT CRITERIA - EIGHT HEADERS  Regulatory compliance  Financial indicators  Exit strategy  Business continuity  Information security  Reputational risk  Service risk  Country specific risk
  • 11. HEADER ONE – REGULATORY REQUIREMENTS Question 1 – What method do you use to keep your legislation up-to-date? Sources: • Lawyer • Trade journal • Paid subscription • Internet trawl • Competent person
  • 12. HEADER TWO – FINANCIAL INDICATORS Question 1 – How often are cash-flow projections checked? Frequency: • Weekly • Quarterly • Annually • Never
  • 13. HEADER THREE – EXIT STRATEGY Question 1 – What is your exit strategy? Options: • Family succession • Management buy-out • Management buy-in • Trade sale • Buy-in management buy-out • Stock market floatation
  • 14. HEADER THREE – EXIT STRATEGY Question 1 – What is your exit strategy? Options: • Family succession • Management buy-out • Management buy-in • Trade sale • Buy-in management buy-out • Stock market floatation
  • 15. HEADER FOUR – BUSINESS CONTINUITY PLANNING Question 1 – How is your business continuity plan tested? Methods: • Walk through • Simulation exercise • Penetration test
  • 16. HEADER FIVE – INFORMATION SECURITY Question 1 – How many security breaches have you had this year? Number of breaches:: • Less than 50 • More than 50 • Over 100
  • 17. HEADER SIX – REPUTATIONAL RISK Question 1 – How are you testing your reputation in the marketplace? Data collection method: • Face-to-face interviews • Postal surveys • Telephone surveys • Social media comments
  • 18. HEADER SEVEN – SERVICE RISK Question 1 – What are your customer retention rates? rate: • Less than 20% • Between 20% & 40% • More than 50%
  • 19. HEADER EIGHT – COUNTRY SPECIFIC RISKS Question 1 – Do you source your products using affair trade policy? Measure: • Pay a minimum wage • Pay more than the minimum wage • Provide health care for your employees
  • 21.
  • 22.
  • 23.
  • 24. Vendor Rating Program Company Name: Bank on us Date: Oct-11 Risk Category Regulatory Compliance 1. Which method do you use to keep your legislation up-to-date? Method Likelihood Consequence Result Control measure REN - Table 2 Lawyer 1 0 0 Embedded 1 0 Trade journal 2 0 0 Recognised 2 0 Paid subscription 1 0 0 None 4 0 Internet trawl 3 0 0 Recognised 2 0 Competent person 1 0 0 Embedded 1 0 Total 0 2 How is it ensured that all stakeholders are kept up do date with legislation? Method Likelihood Consequence Result Control measure REN - Table 2 email attachment 2 0 0 Recognised 2 0 Hand delivery 2 0 0 Recognised 2 0 Telephone call 3 0 0 None 4 0 Doc. management system 1 0 0 Embedded 1 0 Total 0 3. What follow-up actions do you take to ensure the legislation is understood by stakeholders? Method Likelihood Consequence Result Control measure REN - Table 2 Walk the line 1 0 0 Embedded 1 0 Set a questionnaire 2 0 0 Recognised 2 0 Manager is responsible 3 0 0 None 4 0 Total 0
  • 25. THANK YOU FOR YOUR TIME DURING THIS PRESENTATION Email: d.smart18@yahoo.co.uk Website: smartmentoring.co

Editor's Notes

  1. My ISO experience goes back to the days of BS5750 where I was lucky enough to be part of a large project team putting in BS5750 into two large manufacturing plants back in 1979. I registered as a consultant with PERA after being made redundant twice in 3 years when I set up my consultancy practice as Smart Quality Systems. Credibility was a problem I had, so I joined a large American consultancy firm working on Corporate projects throughout Europe for 3 years which gave me exposure in Europe and also broader consultancy experience apart from quality. I worked in North America for around 9 years on projects with mostly SME’s broadening my experience even further by working on other ISO Standards. In 2008 I came home and set up Smart Mentoring to complement my ISO skills. I feel often companies do not fully understand the benefits that ISO systems can bring to a Business. They focus too much on the marketing side (Badge up on the wall mentality) using them as a bolt-on systems without looking at the bottom line savings that can be made by improvements in their internal processes by better resource utilisation
  2. Risk definition:   This definition recognizes that all of us operate in an uncertain world. Whenever we try to achieve an objective, there’s always the chance that things will not go according to plan. Every step has an element of risk that needs to be managed and every outcome is uncertain. Whenever we try to achieve an objective, we don't always get the results we expect. Sometimes we get positive results and sometimes we get negative results and occasionally we get both. Because of this, we need to reduce uncertainty as much as possible. Uncertainty (or lack of certainty) is a state or condition that involves a deficiency of information and leads to inadequate or incomplete knowledge or understanding. In the context of risk management, uncertainty exists whenever the knowledge or understanding of an event, consequence, or likelihood is inadequate or incomplete
  3. We generally see risk on the negative side as the following examples demonstrate: Health – Cancer Environment – oil spills Car – Injury But there is also a positive side to risk. Which is taking an opportunity when it is presented to us Depending on your appetite to risk you will either be adverse to risk and tend to stick within your comfort zone of be risk seeking and be willing to come out of your comfort zone and take a chance believing that the bigger the risk the larger the reward
  4. Zero Defects (or ZD) was a management-led program to eliminate defects in industrial production that enjoyed brief popularity in American industry from 1964[to the early 1970s. Quality expert Philip Crosby later incorporated it into his "Absolutes of Quality Management" and it enjoyed a renaissance in the American automobile industry—as a performance goal more than as a program—in the 1990s. Although applicable to any type of enterprise, it has been primarily adopted within supply chains wherever large volumes of components are being purchased (common items such as nuts and bolts are good examples). As you can see by the examples its use has now spread to the service industries. In my example one – Zero tolerance to domestic abuse is used by the social services to help prevent domestic violence and in the second example the police use it to cut down on alcohol consumption in public places
  5. We are going to use a bank (Bank On Us) as an example of how they might determine whether their vendors are going to be able to supply the goods and services they need to in turn supply their services to their customers. I have taken a service industry as we all use the services of a bank and understand the basic processes. However this approach could be used in any sector by changing the assessment criteria.
  6. These were the headers selected by the bank themselves to measure the sustainability of supply. These headers were then broken down into questions along with asset of criteria to assess them against
  7. I have just taken one question to illustrate the method, there can be as many questions as you want. However a note of caution keep your questions to the key ones and not get “paralysis by analysis "syndrome. We then have five sources where we can get the information from. The risk assessment team in the bank then go on and ask the question to the vendor and do their own assessment e.g using the internet to gather their own information. After collating and analysing the data from both sources the team allocate the numbers in the spread sheet which calculates the risk exposure number. Let us assume the vendor says they do an internet trawl and the bank’s team come to the conclusion that this method is not as effective as the others, then they will calculate a higher level of risk exposure than if they felt the vendors method was more secure. The subsequent control measure (s) will in turn be more stringent than if the team felt comfortable with the vendor’s measures.
  8. This time only four sources have been selected, but if it was a start-up situation you would probably check them daily then a bit less often say after 3 months of trading. Likewise if the company was going through difficult trading times then they would check their cash-flow accrual and projected calculations. It is important to remember the number one reason for a business failing is cash flow. You could be owed a substantial sum of money from your customers but could go bust before you are paid
  9. There are six ways in which a company can develop an exit strategy. Depending on which option s taken will have major impacts on the bank. Within each option there are sub-categories e.g in option one “Family succession” the sub-categories are is this a first, second, third etc. generation who are going to take the business over. Now depending on how the bank’s team assess the strengths and weaknesses of the family members will determine how closely they will have to monitor the situation
  10. There are six ways in which a company can develop an exit strategy. Depending on which option s taken will have major impacts on the bank. Within each option there are sub-categories e.g in option one “Family succession” the sub-categories are is this a first, second, third etc. generation who are going to take the business over. Now depending on how the bank’s team assess the strengths and weaknesses of the family members will determine how closely they will have to monitor the situation
  11. Again the control measures will depend on how the risk management team view the security of their assets. If for example they are outsourcing their customer’s statements then a walk-through would probably not suffice. The bank will have its own IT resource who will probably conduct penetration tests themselves or hire e.g. an ethical hacker to do this on their behalf
  12. The first question that will need to be asked is “how knowledgeable are thecoutsource3d organisation on assessing the risks the banks info is being exposed to. If for example it takes an ethical hacker two minutes (which is not hard to achieve) then the bank will have to monitor the situation very closely including whether they want to look for a new vendor. Think of the recent breaches we have seen in the news – Talk talk etc.
  13. Bad news travels faster than good news. We used to say a bad comment will be shared with ten others, now the whole world can hear about us in an afternoon. Social media is a very powerful marketing tool. Corporate social responsibility is high on the list of company objectives, gone are the days when could say the objective of a company is to make money. If we ignore our social responsibilities e.g dump contaminated water into our rivers we won’t be in business long
  14. A definition on retention rates will need to be agreed first of all e.g A customer who has placed a repeat order with us in the last six months. Again the order size and price might come into the equation. If there are high retention rates then in general the service levels must be good. The banks are a good example of how we used to trust them and harder ever change our account with them to another bank. However after the fiasco when they had to be bailed out changed our loyalty and trust patterns. Marks and Spencer is another example of complacency, it is very unlikely they will be recognised as the number one in both choice of clothing and service levels
  15. This again is linked into being seen as a good corporate citizen, not encouraging “sweat shops”. Making sure the raw products are obtained from a sustainable source e.g planting 3 trees for everyone chopped down Also looking at the stability of the country, is there rampant inflation, is it a dictatorship, is terrorism a major issue
  16. Risk identification table 1 There are many ways of doing risk assessments both qualitive and quantitive. We are going to use the most common method as it is easy to understand, but is subjective depending on the knowledge and experience of the risk assessment team when assessing the risk factors There are three categories for the likelihood of the risk occurring ranging from highly unlikely to probable. Along the bottom axis we have the range of consequences of the risk occurring again ranging from harmful to extremely harmful. We have now calculated the likely and consequence score to carry forward to the next table
  17. Carrying our score from table one this gives us the vertical axis score, we then have to decide what the score is when taking the control measures taken into consideration. You see that the “traffic light principle” has been used here green for “Go” Amber for “Caution” and red for “Stop” Depending on where we land on the matrix will determine which actions to take to monitor the situation
  18. Table 3 – Risk control measures This table suggests possible actins to take on monitor the risks again using the traffic light principle. We can see that there are two categories for “Green” low and tolerable and two categories for “Red” substantial and intolerable. Possible courses of action along with timeframes for them happening are given Note: Sometimes five categories are used instead of three for the tables either using words to describe them e.g one in a hundred chances of this happening or expressed as percentages i.e. 20% probability of the event happening
  19. This is part of the spreadsheet I used for “Bank On Us” The text is a bit small to read, so I will talk a little on the content and how it is used There are three questions asked in the category regulatory compliance: - What method do you use to keep your legislation? How is it ensured that all stakeholders are kept up-to date with legislation? What follow up actions do you take to ensure legislation is understood? I have then categorised the risk methods into high medium & low (i.e. 1,2,3) followed by the consequences it would have on the bank. The result is the risk multiplied by the consequence. The next step is to consider the control measure put in place ranging from none to recognised or embedded in the organisation ranging from a score of 1 being low risk (embedded in the organisation) and 4 being high (No control measures in place) The risk exposure number (REN) is then calculated. The final part is to calculate the overall risk category from adding up the RENs for each question which give us the Grand exposure number for the regulatory compliance category The overall score for each category will need to be aggregated and bands introduced to decide whether the vendor stays on the approved supplier list