SlideShare a Scribd company logo
1 of 26
Download to read offline
Threat Based Risk
Assessments
© Michael Lines
cyberadvisor@protonmail.com
© Michael Lines
cyberadvisor@protonmail.com
Introduction
My Objectives
• Provide you food for thought regarding how to structure a
risk assessment for your organization
• Familiarize you with risk assessment terms and present a
risk assessment process to consider in case you have not
performed a risk assessment before
• Help you understand the drivers for risk assessments, in
particular how to meet the needs of both the business
(including the board) and your information security program
2
© Michael Lines
cyberadvisor@protonmail.com
Introduction
My Credentials
• Past 17 years focused in Information Security
• Developed and lead the managed security services
organization for Exodus Communications
• First Global CISO at Fair Isaac Corp
• First Global CISO at TransUnion
• Global CISO for PriceWaterhouseCoopers LLP
• Global CISO for D+H Ltd
• Now an independent advisor to boards and management
on cyber security
3
© Michael Lines
cyberadvisor@protonmail.com
Introduction
Disclaimer
• The information presented here is a compilation of my
observations and experience as to what works (and what
doesn’t) in information security risk assessment over my
career
• The methodology presented is my own and is not intended
to represent the practice of any particular organization
• The examples used are for demonstration purposes only
and do not represent the security state of any particular
organization
• Finally, the approach and discussion today is focused on
macro or enterprise level risk
4
© Michael Lines
cyberadvisor@protonmail.com
Agenda
• Why assess risk?
• Risk assessment challenges
• Risk terms and calculations
• Threat based risk analysis
• In conclusion
• For further information
5
© Michael Lines
cyberadvisor@protonmail.com
Why assess risk?
"We were not able to prevent the accident from happening
because we stopped thinking," said Yuichi Okamura, a
Tepco company spokesman. 
"We were not able to think beyond a certain point, such as
that a tsunami might be higher and what would happen to
the plant if that scenario did occur. We didn't think what
would happen if the safety equipment did not function as it
was meant to.”
The Telegraph article on the Fukushima disaster, March
2016
6
© Michael Lines
cyberadvisor@protonmail.com
Why assess risk?
The drivers
• Regulators (and regulations) demand it
• Boards and management need it
• Your Information Security program requires it
7
© Michael Lines
cyberadvisor@protonmail.com
Why assess risk?
Regulators (and regulations) demand it
8
Industry Risk Requirements
Retailers PCI DSS v3.1 12.2
Healthcare
45 CFR 164.308(a)(1)(ii)(A) (part of HIPAA Security
Rule)
Financial Services
GLBA Section 501(b)

16 CFR 314.4(b) (part of Safeguards Rule)
Federal Agencies FISMA 44 USC 3544(b)(1)
© Michael Lines
cyberadvisor@protonmail.com
Why assess risk?
Boards and management need it
• From the NACD Cyber Risk Oversight - Director’s Handbook
1. Directors need to understand and approach cybersecurity as an
enterprise-wide risk management issue, not just an IT issue.
2. Directors should understand the legal implications of cyber risks
as they relate to their company’s specific circumstances.
3. Boards should have adequate access to cybersecurity expertise,
and discussions about cyber-risk management should be given
regular and adequate time on the board meeting agenda.
4. Directors should set the expectation that management will
establish an enterprise-wide cyber-risk management framework.
5. Board-management discussion of cyber risks should include
identification of which risks to avoid, which to accept, and which
to mitigate or transfer through insurance, as well as specific
plans associated with each approach
9
© Michael Lines
cyberadvisor@protonmail.com
Why assess risk?
Your Information Security program requires it
• From ISO 27001:2013
• Information security management systems (ISMS)
• 6.1.2 Information Security Risk Assessment
• 6.1.3 Information Security Risk Treatment > SOA
• From NIST
• 800-30 Guide for Conducting Risk Assessments
• 800-37 Guide for Applying the Risk Mgmt Framework
• 800-39 Managing Information Security Risk
• 800-53r4 Security and Privacy Controls
• From ISF Standard of Good Practice
• SR1 Information Risk Assessment
• IRAM Information Risk Assessment Methodology
10
© Michael Lines
cyberadvisor@protonmail.com
Risk assessment challenges
• General agreement on the overall approach, no consensus on
the details
• Can be challenging in terms of where to start
• Easy to over analyze risk
• “Forrest for the trees” syndrome
• Analysis paralysis
• “Angels on the head of a pin” arguments
• Can easily become very costly to perform and maintain
• Easy to confuse management and frustrate the business
11
© Michael Lines
cyberadvisor@protonmail.com
Risk terms and calculations
Risk terms
• Threat Actors
• Threats
• Prevalence
• Vulnerabilities
• Impact
• Inherent Risk
• Residual Risk
• Risk Appetite (Tolerance)
12
© Michael Lines
cyberadvisor@protonmail.com
Risk terms and calculations
Risk treatments
• Acceptance
• Transfer
• Avoidance
• Mitigation
13
© Michael Lines
cyberadvisor@protonmail.com
Risk terms and calculations
• L = (P x V)/5
• P = Prevalence
• V = Vulnerability to Threat
• R = L x I
• R = Inherent Risk
• L = Inherent Likelihood of Threat
• I = Impact should Threat be successful or occur
• RR = cL x cI
• RR = Residual Risk
• cL = Compensated Likelihood of Threat
• cI = Compensated Impact should Threat be successful or
occur
14
© Michael Lines
cyberadvisor@protonmail.com
Risk terms and calculations
15
Prevalence
1 Rare, Unlikely, Not in Wild
2
3 Possible
4
5 Widespread, Certain
Vulnerability
1 Completely invulnerable
2
3 Partial protected
4
5 Complete vulnerable
Impact
1 Minor impact
2
3 Moderate impact
4
5 Major impact (share, legal)
Likelihood
1 2 3 4 5
5 Low Medium High High Critical
4 Low Medium Medium High High
3 Low Low Medium Medium High
2 Low Low Low Medium Medium
1 Low Low Low Low Low
Impact
Risk
© Michael Lines
cyberadvisor@protonmail.com
Risk terms and calculations
A medical example - Influenza
• Inherent risk
• Prevalence - Flu Season - (5)
• Vulnerability - Elderly, non vaccinated - (5)
• Impact - Hospitalization - (4)
• Risk - High (20)
• Compensating Control - Flu Vaccine
• Residual risk
• Prevalence - Flu Season - (5)
• Vulnerability - Elderly, vaccinated - (3)
• Impact - Moderate Illness - (3)
• Risk - Medium (9)
16
© Michael Lines
cyberadvisor@protonmail.com
Threat based risk analysis
What is an effective risk assessment program?
• One which:
• Gathers data regarding the information and technology
assets of the organization, threats to those assets,
vulnerabilities, existing security controls and processes,
and the current security standards and requirements;
• Analyzes the probability and impact associated with the
known threats and vulnerabilities to their assets; and
• Prioritizes the risks present due to threats and
vulnerabilities to determine the appropriate level of training,
controls, and assurance necessary for effective mitigation.

* From FFIEC Information Technology Examination Handbook
17
© Michael Lines
cyberadvisor@protonmail.com
Threat based risk analysis
What are the major sources of threats to
information security?
• Nation States
• Organized Crime
• Hacktivists
• Malicious Insiders
• Company Employees
18
© Michael Lines
cyberadvisor@protonmail.com
Threat based risk analysis
What are the threats that come from these actors?
19
Malicious Data Loss NS OC H MI CE
Web/Application Compromise X X X X
Malicious Emails X X X X X
Malicious Websites X X X X X
3rd Party Compromise X X X X
© Michael Lines
cyberadvisor@protonmail.com
Threat based risk analysis
What are the threats that come from these actors?
20
Accidental Data Loss NS OC H MI CE
Phishing X X X X
Loss X
Theft X X X X X
Accident X X X X X
© Michael Lines
cyberadvisor@protonmail.com
Threat based risk analysis
What are the threats that come from these actors?
21
Business Disruption NS OC H MI CE
Denial of Service X X X X
Business Process Disruption X X X X X
Facilities Attack X X X X
Ransomware X X X X
© Michael Lines
cyberadvisor@protonmail.com
Threat based risk analysis
What are the threats that come from these actors?
22
Compliance Findings NS OC H MI CE
Regulatory X X
Industry (PCI) X X
Client X X
Internal X X
© Michael Lines
cyberadvisor@protonmail.com
Threat based risk analysis
An example threat analysis
• Compensating controls are added to reduce risk
• Answers the questions – what’s the threat, is it meaningful to
us (inherent risk score), what are we doing about it (or need to
do about it – drives action), do we think it is enough (vs risk
tolerance), how much does or will this cost us.
23
Inherent Risk Rating
Inherent
Risk
Residual
Risk
Deployment
StatusThreat # Threat Prevalence Vulnerability Impact Capex $ Opex $
1
Emails are received containing
malicious links or attachments 4 5 5 20 10 In Progress $ 450,000 $ 105,000
Residual Risk Rating
Residual
Risk
Deployment
StatusCC # Compensating Control Prevalence Vulnerability Impact Capex $ Opex $
1
APT solution to detect
malicious attachments 4 2 5 8 Proposed $ 250,000 $ 60,000
2
Web proxy to stop access to
malicious websites 4 3 5 12 In Progress $ 100,000 $ 25,000
2
Antivirus on endpoints to stop
malicious attachments 4 3 5 12 Complete $ 100,000 $ 20,000
© Michael Lines
cyberadvisor@protonmail.com
Threat based risk analysis
An example threat assessment summary
• Management sets the level of acceptable risk (risk tolerance)
• Not all threats have to be mitigated, management can accept the
risk
• Regular risk assessment meetings should focus on incident
reviews, deployment status updates and changes to threats or
risk ratings that drive the need for reassessment of controls
• All risks should be reviewed annually in light of actual incidents,
company changes and changes in the threat environment
24
Inherent Risk Rating
Inherent
Risk
Residual
Risk
Deployment
StatusThreat # Threat Likelihood Vulnerability Impact Capex $ Opex $
1
Emails are received containing
malicious links or attachments 4 5 5 20 10 In Progress $ 450,000 $ 105,000
2
Emails are received that trick
users to divulge information 4 5 4 16 8 Complete $ 75,000 $ 10,000
3
Order website is disabled by
DOS attack 3 4 4 10 10
Risk
accepted $ 0 $ 0
© Michael Lines
cyberadvisor@protonmail.com
In conclusion
Proposed approach
• Focus on threats to the entire enterprise
• Consider asset classes instead of individual systems
• Start at the top with fundamental controls
• And finally… (JFDI)
25
“A good plan violently
executed now is
better than a perfect
plan executed next
week.” 

General George S. Patton
© Michael Lines
cyberadvisor@protonmail.com
For further information
Michael Lines
—————————————
Advisor to Boards and Management on Security Governance,
Assessment, Operations and Remediation
email: cyberadvisor@protonmail.com
Articles and further information available at
https://www.linkedin.com/in/michaellines
26

More Related Content

What's hot

Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleEnterpriseGRC Solutions, Inc.
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSJohn Gilligan
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligenceseadeloitte
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Business Continuity Workshop Final
Business Continuity Workshop   FinalBusiness Continuity Workshop   Final
Business Continuity Workshop FinalBill Lisse
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsSagar Joshi
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptxneoalt
 
Business Continuity Plan Development
Business Continuity Plan DevelopmentBusiness Continuity Plan Development
Business Continuity Plan DevelopmentDavid Nichols
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?Jonathan Sinclair
 
Cyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation SlidesCyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation SlidesSlideTeam
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
Building a Business Continuity Capability
Building a Business Continuity CapabilityBuilding a Business Continuity Capability
Building a Business Continuity CapabilityRod Davis
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalPriyanka Aash
 

What's hot (20)

Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Incident response
Incident responseIncident response
Incident response
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Business Continuity Workshop Final
Business Continuity Workshop   FinalBusiness Continuity Workshop   Final
Business Continuity Workshop Final
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
 
Business Continuity Plan Development
Business Continuity Plan DevelopmentBusiness Continuity Plan Development
Business Continuity Plan Development
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
 
Cyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation SlidesCyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation Slides
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Building a Business Continuity Capability
Building a Business Continuity CapabilityBuilding a Business Continuity Capability
Building a Business Continuity Capability
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 

Viewers also liked

Risk Assessment and Threat Modeling
Risk Assessment and Threat ModelingRisk Assessment and Threat Modeling
Risk Assessment and Threat Modelingsedukull
 
NYC Workshop: Improving the Business Value of your Service Management Program
NYC Workshop: Improving the Business Value of your Service Management ProgramNYC Workshop: Improving the Business Value of your Service Management Program
NYC Workshop: Improving the Business Value of your Service Management ProgramNavvia
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkAndrew Gerber
 
NIST Cybersecurity Framework Cross Reference
NIST Cybersecurity Framework Cross ReferenceNIST Cybersecurity Framework Cross Reference
NIST Cybersecurity Framework Cross ReferenceJim Meyer
 
Incident Response: Validation, Containment & Forensics
 Incident Response: Validation, Containment & Forensics Incident Response: Validation, Containment & Forensics
Incident Response: Validation, Containment & ForensicsPriyanka Aash
 
IT Solutions Provider in Kosovo uses Bandwidth monitoring, NetFlow Analyzer
IT Solutions Provider in Kosovo uses Bandwidth monitoring, NetFlow AnalyzerIT Solutions Provider in Kosovo uses Bandwidth monitoring, NetFlow Analyzer
IT Solutions Provider in Kosovo uses Bandwidth monitoring, NetFlow AnalyzerManageEngine, Zoho Corporation
 
Measuring method complexity of the case management modeling and notation (CMMN)
Measuring method complexity of the case management modeling and notation (CMMN)Measuring method complexity of the case management modeling and notation (CMMN)
Measuring method complexity of the case management modeling and notation (CMMN)Mike Marin
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Skybox Security
 
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2Kyle Lai
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk M sharifi
 
Visual Design with Data
Visual Design with DataVisual Design with Data
Visual Design with DataSeth Familian
 

Viewers also liked (13)

Risk Assessment and Threat Modeling
Risk Assessment and Threat ModelingRisk Assessment and Threat Modeling
Risk Assessment and Threat Modeling
 
NYC Workshop: Improving the Business Value of your Service Management Program
NYC Workshop: Improving the Business Value of your Service Management ProgramNYC Workshop: Improving the Business Value of your Service Management Program
NYC Workshop: Improving the Business Value of your Service Management Program
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
 
NIST Cybersecurity Framework Cross Reference
NIST Cybersecurity Framework Cross ReferenceNIST Cybersecurity Framework Cross Reference
NIST Cybersecurity Framework Cross Reference
 
Incident Response: Validation, Containment & Forensics
 Incident Response: Validation, Containment & Forensics Incident Response: Validation, Containment & Forensics
Incident Response: Validation, Containment & Forensics
 
ETIS Information Security Benchmark Successful Practices in telco security
ETIS Information Security Benchmark Successful Practices in telco securityETIS Information Security Benchmark Successful Practices in telco security
ETIS Information Security Benchmark Successful Practices in telco security
 
IT Solutions Provider in Kosovo uses Bandwidth monitoring, NetFlow Analyzer
IT Solutions Provider in Kosovo uses Bandwidth monitoring, NetFlow AnalyzerIT Solutions Provider in Kosovo uses Bandwidth monitoring, NetFlow Analyzer
IT Solutions Provider in Kosovo uses Bandwidth monitoring, NetFlow Analyzer
 
Measuring method complexity of the case management modeling and notation (CMMN)
Measuring method complexity of the case management modeling and notation (CMMN)Measuring method complexity of the case management modeling and notation (CMMN)
Measuring method complexity of the case management modeling and notation (CMMN)
 
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
Black Hat 2014: Don’t be a Target: Everything You Know About Vulnerability Pr...
 
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
ISACA - China Cybersecurity Law Presentation - Kyle Lai - v3.2
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk QRadar, ArcSight and Splunk
QRadar, ArcSight and Splunk
 
Visual Design with Data
Visual Design with DataVisual Design with Data
Visual Design with Data
 

Similar to Threat Based Risk Assessments Explained

Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetMarcoTechnologies
 
Cyber Attack Survival
Cyber Attack SurvivalCyber Attack Survival
Cyber Attack SurvivalSkoda Minotti
 
w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018Open Security Summit
 
Microsoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobileMicrosoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobileVijayananda Mohire
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtJohn D. Johnson
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniyaseraljohani
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniYaser Alrefai
 
How to apply ISO 27001 using a top down, risk-based approach
How to apply ISO 27001 using a top down, risk-based approachHow to apply ISO 27001 using a top down, risk-based approach
How to apply ISO 27001 using a top down, risk-based approachPECB
 
How to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach OccursHow to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach OccursSurfWatch Labs
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...Cam Fulton
 
Cloud Cybersecurity: Strategies for Managing Vendor Risk
Cloud Cybersecurity: Strategies for Managing Vendor RiskCloud Cybersecurity: Strategies for Managing Vendor Risk
Cloud Cybersecurity: Strategies for Managing Vendor RiskHealth Catalyst
 
Cybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial InstitutionsCybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial InstitutionsSarah Cirelli
 
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...SurfWatch Labs
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceSPAN Infotech (India) Pvt Ltd
 
Risk Management (1) (1).ppt
Risk Management (1) (1).pptRisk Management (1) (1).ppt
Risk Management (1) (1).pptAjjuSingh2
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsColleen Beck-Domanico
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber riskStephen Cobb
 

Similar to Threat Based Risk Assessments Explained (20)

Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - Fortinet
 
Cyber Attack Survival
Cyber Attack SurvivalCyber Attack Survival
Cyber Attack Survival
 
w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018
 
Microsoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobileMicrosoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobile
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
How to apply ISO 27001 using a top down, risk-based approach
How to apply ISO 27001 using a top down, risk-based approachHow to apply ISO 27001 using a top down, risk-based approach
How to apply ISO 27001 using a top down, risk-based approach
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
 
How to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach OccursHow to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
 
Cloud Cybersecurity: Strategies for Managing Vendor Risk
Cloud Cybersecurity: Strategies for Managing Vendor RiskCloud Cybersecurity: Strategies for Managing Vendor Risk
Cloud Cybersecurity: Strategies for Managing Vendor Risk
 
Security-Brochure
Security-BrochureSecurity-Brochure
Security-Brochure
 
Security-Brochure
Security-BrochureSecurity-Brochure
Security-Brochure
 
Cybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial InstitutionsCybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial Institutions
 
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
Credit Unions Caught in the Cybercrime Cross Hairs: How to Get Ahead of the C...
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
 
Risk Management (1) (1).ppt
Risk Management (1) (1).pptRisk Management (1) (1).ppt
Risk Management (1) (1).ppt
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial Institutions
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber risk
 

Recently uploaded

Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 

Recently uploaded (20)

Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 

Threat Based Risk Assessments Explained

  • 1. Threat Based Risk Assessments © Michael Lines cyberadvisor@protonmail.com
  • 2. © Michael Lines cyberadvisor@protonmail.com Introduction My Objectives • Provide you food for thought regarding how to structure a risk assessment for your organization • Familiarize you with risk assessment terms and present a risk assessment process to consider in case you have not performed a risk assessment before • Help you understand the drivers for risk assessments, in particular how to meet the needs of both the business (including the board) and your information security program 2
  • 3. © Michael Lines cyberadvisor@protonmail.com Introduction My Credentials • Past 17 years focused in Information Security • Developed and lead the managed security services organization for Exodus Communications • First Global CISO at Fair Isaac Corp • First Global CISO at TransUnion • Global CISO for PriceWaterhouseCoopers LLP • Global CISO for D+H Ltd • Now an independent advisor to boards and management on cyber security 3
  • 4. © Michael Lines cyberadvisor@protonmail.com Introduction Disclaimer • The information presented here is a compilation of my observations and experience as to what works (and what doesn’t) in information security risk assessment over my career • The methodology presented is my own and is not intended to represent the practice of any particular organization • The examples used are for demonstration purposes only and do not represent the security state of any particular organization • Finally, the approach and discussion today is focused on macro or enterprise level risk 4
  • 5. © Michael Lines cyberadvisor@protonmail.com Agenda • Why assess risk? • Risk assessment challenges • Risk terms and calculations • Threat based risk analysis • In conclusion • For further information 5
  • 6. © Michael Lines cyberadvisor@protonmail.com Why assess risk? "We were not able to prevent the accident from happening because we stopped thinking," said Yuichi Okamura, a Tepco company spokesman.  "We were not able to think beyond a certain point, such as that a tsunami might be higher and what would happen to the plant if that scenario did occur. We didn't think what would happen if the safety equipment did not function as it was meant to.” The Telegraph article on the Fukushima disaster, March 2016 6
  • 7. © Michael Lines cyberadvisor@protonmail.com Why assess risk? The drivers • Regulators (and regulations) demand it • Boards and management need it • Your Information Security program requires it 7
  • 8. © Michael Lines cyberadvisor@protonmail.com Why assess risk? Regulators (and regulations) demand it 8 Industry Risk Requirements Retailers PCI DSS v3.1 12.2 Healthcare 45 CFR 164.308(a)(1)(ii)(A) (part of HIPAA Security Rule) Financial Services GLBA Section 501(b)
 16 CFR 314.4(b) (part of Safeguards Rule) Federal Agencies FISMA 44 USC 3544(b)(1)
  • 9. © Michael Lines cyberadvisor@protonmail.com Why assess risk? Boards and management need it • From the NACD Cyber Risk Oversight - Director’s Handbook 1. Directors need to understand and approach cybersecurity as an enterprise-wide risk management issue, not just an IT issue. 2. Directors should understand the legal implications of cyber risks as they relate to their company’s specific circumstances. 3. Boards should have adequate access to cybersecurity expertise, and discussions about cyber-risk management should be given regular and adequate time on the board meeting agenda. 4. Directors should set the expectation that management will establish an enterprise-wide cyber-risk management framework. 5. Board-management discussion of cyber risks should include identification of which risks to avoid, which to accept, and which to mitigate or transfer through insurance, as well as specific plans associated with each approach 9
  • 10. © Michael Lines cyberadvisor@protonmail.com Why assess risk? Your Information Security program requires it • From ISO 27001:2013 • Information security management systems (ISMS) • 6.1.2 Information Security Risk Assessment • 6.1.3 Information Security Risk Treatment > SOA • From NIST • 800-30 Guide for Conducting Risk Assessments • 800-37 Guide for Applying the Risk Mgmt Framework • 800-39 Managing Information Security Risk • 800-53r4 Security and Privacy Controls • From ISF Standard of Good Practice • SR1 Information Risk Assessment • IRAM Information Risk Assessment Methodology 10
  • 11. © Michael Lines cyberadvisor@protonmail.com Risk assessment challenges • General agreement on the overall approach, no consensus on the details • Can be challenging in terms of where to start • Easy to over analyze risk • “Forrest for the trees” syndrome • Analysis paralysis • “Angels on the head of a pin” arguments • Can easily become very costly to perform and maintain • Easy to confuse management and frustrate the business 11
  • 12. © Michael Lines cyberadvisor@protonmail.com Risk terms and calculations Risk terms • Threat Actors • Threats • Prevalence • Vulnerabilities • Impact • Inherent Risk • Residual Risk • Risk Appetite (Tolerance) 12
  • 13. © Michael Lines cyberadvisor@protonmail.com Risk terms and calculations Risk treatments • Acceptance • Transfer • Avoidance • Mitigation 13
  • 14. © Michael Lines cyberadvisor@protonmail.com Risk terms and calculations • L = (P x V)/5 • P = Prevalence • V = Vulnerability to Threat • R = L x I • R = Inherent Risk • L = Inherent Likelihood of Threat • I = Impact should Threat be successful or occur • RR = cL x cI • RR = Residual Risk • cL = Compensated Likelihood of Threat • cI = Compensated Impact should Threat be successful or occur 14
  • 15. © Michael Lines cyberadvisor@protonmail.com Risk terms and calculations 15 Prevalence 1 Rare, Unlikely, Not in Wild 2 3 Possible 4 5 Widespread, Certain Vulnerability 1 Completely invulnerable 2 3 Partial protected 4 5 Complete vulnerable Impact 1 Minor impact 2 3 Moderate impact 4 5 Major impact (share, legal) Likelihood 1 2 3 4 5 5 Low Medium High High Critical 4 Low Medium Medium High High 3 Low Low Medium Medium High 2 Low Low Low Medium Medium 1 Low Low Low Low Low Impact Risk
  • 16. © Michael Lines cyberadvisor@protonmail.com Risk terms and calculations A medical example - Influenza • Inherent risk • Prevalence - Flu Season - (5) • Vulnerability - Elderly, non vaccinated - (5) • Impact - Hospitalization - (4) • Risk - High (20) • Compensating Control - Flu Vaccine • Residual risk • Prevalence - Flu Season - (5) • Vulnerability - Elderly, vaccinated - (3) • Impact - Moderate Illness - (3) • Risk - Medium (9) 16
  • 17. © Michael Lines cyberadvisor@protonmail.com Threat based risk analysis What is an effective risk assessment program? • One which: • Gathers data regarding the information and technology assets of the organization, threats to those assets, vulnerabilities, existing security controls and processes, and the current security standards and requirements; • Analyzes the probability and impact associated with the known threats and vulnerabilities to their assets; and • Prioritizes the risks present due to threats and vulnerabilities to determine the appropriate level of training, controls, and assurance necessary for effective mitigation.
 * From FFIEC Information Technology Examination Handbook 17
  • 18. © Michael Lines cyberadvisor@protonmail.com Threat based risk analysis What are the major sources of threats to information security? • Nation States • Organized Crime • Hacktivists • Malicious Insiders • Company Employees 18
  • 19. © Michael Lines cyberadvisor@protonmail.com Threat based risk analysis What are the threats that come from these actors? 19 Malicious Data Loss NS OC H MI CE Web/Application Compromise X X X X Malicious Emails X X X X X Malicious Websites X X X X X 3rd Party Compromise X X X X
  • 20. © Michael Lines cyberadvisor@protonmail.com Threat based risk analysis What are the threats that come from these actors? 20 Accidental Data Loss NS OC H MI CE Phishing X X X X Loss X Theft X X X X X Accident X X X X X
  • 21. © Michael Lines cyberadvisor@protonmail.com Threat based risk analysis What are the threats that come from these actors? 21 Business Disruption NS OC H MI CE Denial of Service X X X X Business Process Disruption X X X X X Facilities Attack X X X X Ransomware X X X X
  • 22. © Michael Lines cyberadvisor@protonmail.com Threat based risk analysis What are the threats that come from these actors? 22 Compliance Findings NS OC H MI CE Regulatory X X Industry (PCI) X X Client X X Internal X X
  • 23. © Michael Lines cyberadvisor@protonmail.com Threat based risk analysis An example threat analysis • Compensating controls are added to reduce risk • Answers the questions – what’s the threat, is it meaningful to us (inherent risk score), what are we doing about it (or need to do about it – drives action), do we think it is enough (vs risk tolerance), how much does or will this cost us. 23 Inherent Risk Rating Inherent Risk Residual Risk Deployment StatusThreat # Threat Prevalence Vulnerability Impact Capex $ Opex $ 1 Emails are received containing malicious links or attachments 4 5 5 20 10 In Progress $ 450,000 $ 105,000 Residual Risk Rating Residual Risk Deployment StatusCC # Compensating Control Prevalence Vulnerability Impact Capex $ Opex $ 1 APT solution to detect malicious attachments 4 2 5 8 Proposed $ 250,000 $ 60,000 2 Web proxy to stop access to malicious websites 4 3 5 12 In Progress $ 100,000 $ 25,000 2 Antivirus on endpoints to stop malicious attachments 4 3 5 12 Complete $ 100,000 $ 20,000
  • 24. © Michael Lines cyberadvisor@protonmail.com Threat based risk analysis An example threat assessment summary • Management sets the level of acceptable risk (risk tolerance) • Not all threats have to be mitigated, management can accept the risk • Regular risk assessment meetings should focus on incident reviews, deployment status updates and changes to threats or risk ratings that drive the need for reassessment of controls • All risks should be reviewed annually in light of actual incidents, company changes and changes in the threat environment 24 Inherent Risk Rating Inherent Risk Residual Risk Deployment StatusThreat # Threat Likelihood Vulnerability Impact Capex $ Opex $ 1 Emails are received containing malicious links or attachments 4 5 5 20 10 In Progress $ 450,000 $ 105,000 2 Emails are received that trick users to divulge information 4 5 4 16 8 Complete $ 75,000 $ 10,000 3 Order website is disabled by DOS attack 3 4 4 10 10 Risk accepted $ 0 $ 0
  • 25. © Michael Lines cyberadvisor@protonmail.com In conclusion Proposed approach • Focus on threats to the entire enterprise • Consider asset classes instead of individual systems • Start at the top with fundamental controls • And finally… (JFDI) 25 “A good plan violently executed now is better than a perfect plan executed next week.” 
 General George S. Patton
  • 26. © Michael Lines cyberadvisor@protonmail.com For further information Michael Lines ————————————— Advisor to Boards and Management on Security Governance, Assessment, Operations and Remediation email: cyberadvisor@protonmail.com Articles and further information available at https://www.linkedin.com/in/michaellines 26