SlideShare a Scribd company logo
1 of 24
Risk Management
ISO 27001 Standard
Group Members
IT16150362 E.A.T.N. Jayathissa
IT16516458 H.D.Dissnayake
IT16141698 D.S. Wanniarachchi
IT16116320 K.L.V. Piyasiri
ISO 27001 Risk Management
Why Risk Management
The process of Risk Management
Elements of Risk Assessment
01
02
03
05
04
06
Identification Of Assets
Threats and Vulnerabilities
Impact and likelihood
The Risk Management is the critical first
step in ISO 27001 implementation.
It determines everything that happens
afterward.
Why Risk Management
Risk
Management
(ISO 27001)
Measurement
(ISO 27004)
Safe Guard
(ISO 27002)
Risk Management is the process of identifying, analyzing and responding to risk
factors throughout the life of a project and in the best interests of its objectives.
Proper risk management implies control of possible future events and is proactive
rather than reactive.
The Process of Risk Management
Process
01
Process
02
Process
03
Process
04
Identify
Threats
Assess
inherent risk
Identify
controls
Identify
Vulnerabilities
Process
07
Identify &
value assets
Determine
residual risk
Risk Treatment
Plan
Process
05
Process
06
The Process of Risk Management
Asset identification
Assets are defined as anything which may affect confidentiality, integrity
and availability of information in the organization
• Information e.g. Human resources data, Financial data, Marketing
data, Employee passwords, Source code, System
documentation, Intellectual property, Data for regulatory
requirements, Strategic plans, Employee business contact
data, Employee personal contact data, Purchase order
data, Network infrastructure design, Internal Web sites
• Technology e.g. Servers, Desktop
computers, Laptops, Tablet, Smart phones, Server application
software, End-user application software, Development
tools, Routers, Network switches, PBXs, Removable media, Power
supplies, Uninterruptible power supplies
The Process of Risk Management
Asset identification
• Services e.g. E-mail/scheduling, Instant messaging, Active Directory
directory service, Domain Name System (DNS), Dynamic Host
Configuration Protocol (DHCP), Enterprise management tools, File
sharing, Storage, Dial-up remote access, Telephony Virtual Private
Networking (VPN) access , Collaboration services (for
example, Microsoft SharePoint)
• People e.g. Subject matter
experts, administrators, developers, third party support, end-users
The Process of Risk Management
Asset Valuation
The asset is valued in terms of the impact of total loss of the asset in
terms of confidentiality, integrity or availability. Each asset will given a
High, Medium or Low rating as its value.
The Process of Risk Management
Asset Valuation
The Process of Risk Management
Identify threats
For each asset, what can impact its confidentiality, integrity, or
availability?
• Catastrophic incidents e.g. Fire, Flood, Earthquake, Severe storm,
Terrorist attack, Civil unrest/riots, Landslide, Industrial accident
• Mechanical failure e.g. Power outage, Hardware failure, Network
outrage, Environnemental controls failure, Construction accident
• Non-malicious person e.g. Uninformed employee, Uninformed user
• Malicious person e.g. "Hacker, cracker", Computer criminal,
Industrial espionage, Government sponsored espionage, Social
engineering, Disgruntled current employee, Dishonest employee
(bribed or victim of blackmail), Malicious mobile code
The Process of Risk Management
Identify vulnerabilities
For each asset, are there vulnerabilities that can be exploited by the
threat?
• Physical e.g. Unlocked doors, Unlocked windows, Walls susceptible
to physical assault, Interior walls do not completely seal the room at
both the ceiling and floor
• Hardware e.g. Missing patches, Outdated firmware, Misconfigured
systems, Systems not physically secured, Management protocols
allowed over public interfaces
• Software e.g. Out of date antivirus software, Missing
patches, Poorly written applications, Deliberately placed
weaknesses, Configuration errors
The Process of Risk Management
Identify vulnerabilities
• Communications e.g. Unencrypted network protocols, Connections
to multiple networks, Unnecessary protocols allowed, No filtering
between network segments
• Human e.g. Poorly defined procedures, Stolen credentials
The Process of Risk Management
Determine risk probability
For each asset/threat/vulnerability combination, determine the
probability of the specific risk materializing:
The Process of Risk Management
Determine risk impact
For each asset/threat/vulnerability combination, consider the business
impact should the risk materialize: (to be determined per organization)
The Process of Risk Management
Identify controls
For each risk with a significant risk rating, identify the existing controls
and mitigating factors that reduce the likelihood and impact ratings.
Control examples (from ISO27001 Annex A):
• Physical security controls e.g. Secure areas, Equipment security
• IT operations management controls e.g. Network security
management, Data backup, Media handling, Antimalware,
Vulnerability management, Auditing/monitoring
• Access controls e.g. access management, O/S access
controls, application access controls, network access
controls, remote access controls
The Process of Risk Management
Identify controls
• Secure development controls e.g. security requirements, data
integrity controls, security design, security testing
• Business continuity planning
• Employee security controls e.g. Joiners screening, Terms &
Conditions, security training , disciplinary procedures, leavers
access termination, return of assets
Risk Identification
Elements of Risk Assessment
Risk Owner Risk Analysis
Asset Threat Vulnerability Impact Likelihood
Risk =Impact + Likelihood
Assets – What do we protect
Examples:
1. Hardware
2. Software
3. Information (electronic,paper,etc.)
4. Infrastructure
5. People
6. Etc.
Threats – What can happen
Examples:
1. Fire
2. Earthquake
3. Computer viruses
4. Bomb threat
5. Equipment malfunction
6. Key people leaving the company
Vulnerabilities –Why that can happen
Examples:
1. Lack of fire –extinguishing system
2. Lack of business continuity plans
3. Lack of anti-virus software's
4. Lack of incident response procedures
5. Obsolete equipment
6. Lack of replacement
Impact & Likelihood
Example of assessment scale :
High
Medium
Low
Or:
1 to 5
1 to 10
Don’t skip the risk assessment without this kind of
analysis your information security will be full of holes.
Thank you

More Related Content

What's hot

ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Security Awareness & Training
Security Awareness & TrainingSecurity Awareness & Training
Security Awareness & Trainingnovemberchild
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsYulian Slobodyan
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2Tanmay Shinde
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness SnapComms
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security ProgramShauna_Cox
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3Tanmay Shinde
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Information Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier UniversityInformation Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier UniversityAtlantic Training, LLC.
 
Information Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationInformation Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationSeccuris Inc.
 
Presentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCMPresentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCMShantanu Rai
 
Cybersecurity Employee Training
Cybersecurity Employee TrainingCybersecurity Employee Training
Cybersecurity Employee TrainingPaige Rasid
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 

What's hot (20)

ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Security Awareness & Training
Security Awareness & TrainingSecurity Awareness & Training
Security Awareness & Training
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security Program
 
Information security
Information securityInformation security
Information security
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
Infosec Audit Lecture_4
Infosec Audit Lecture_4Infosec Audit Lecture_4
Infosec Audit Lecture_4
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Information Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier UniversityInformation Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier University
 
Information Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your OrganziationInformation Security Architecture: Building Security Into Your Organziation
Information Security Architecture: Building Security Into Your Organziation
 
Presentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCMPresentation on iso 27001-2013, Internal Auditing and BCM
Presentation on iso 27001-2013, Internal Auditing and BCM
 
ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
 
Cybersecurity Employee Training
Cybersecurity Employee TrainingCybersecurity Employee Training
Cybersecurity Employee Training
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Information Serurity Risk Assessment Basics
Information Serurity Risk Assessment BasicsInformation Serurity Risk Assessment Basics
Information Serurity Risk Assessment Basics
 

Similar to ISO 27001 Risk Management Process

ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.IGN MANTRA
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetMarcoTechnologies
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber securityInderjeet Singh
 
Risk Management (1) (1).ppt
Risk Management (1) (1).pptRisk Management (1) (1).ppt
Risk Management (1) (1).pptAjjuSingh2
 
SMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSMSMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSMIvanti
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniyaseraljohani
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniYaser Alrefai
 
Ppt for IMPROVEMENT OF SAFETY THROUGH SAFETY MANAGAMENT PLAN – office p...
Ppt for IMPROVEMENT OF SAFETY   THROUGH    SAFETY MANAGAMENT PLAN –  office p...Ppt for IMPROVEMENT OF SAFETY   THROUGH    SAFETY MANAGAMENT PLAN –  office p...
Ppt for IMPROVEMENT OF SAFETY THROUGH SAFETY MANAGAMENT PLAN – office p...AMIT SAHU
 
SAFETY MANAGAMENT PLAN –
SAFETY MANAGAMENT PLAN –SAFETY MANAGAMENT PLAN –
SAFETY MANAGAMENT PLAN –AMIT SAHU
 
001_Cybersecurity Fundamentals Security Principles.pdf
001_Cybersecurity Fundamentals Security Principles.pdf001_Cybersecurity Fundamentals Security Principles.pdf
001_Cybersecurity Fundamentals Security Principles.pdfchandrabaguswinardi
 
Enterprise risk & risk management - I
Enterprise risk & risk management - IEnterprise risk & risk management - I
Enterprise risk & risk management - IDr. Shiv S Tripathi
 
IT Security & Risk
IT Security & Risk IT Security & Risk
IT Security & Risk Tanujpandey5
 
Security managment risks, controls and incidents
Security managment   risks, controls and incidentsSecurity managment   risks, controls and incidents
Security managment risks, controls and incidentsEdinburgh Napier University
 
ISO27k Awareness presentation.pptx
ISO27k Awareness presentation.pptxISO27k Awareness presentation.pptx
ISO27k Awareness presentation.pptxharigopala
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101Srinivasan Vanamali
 
1. security management practices
1. security management practices1. security management practices
1. security management practices7wounders
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security BackgroundNicholas Davis
 

Similar to ISO 27001 Risk Management Process (20)

ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - Fortinet
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber security
 
Risk Management (1) (1).ppt
Risk Management (1) (1).pptRisk Management (1) (1).ppt
Risk Management (1) (1).ppt
 
SMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSMSMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSM
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Ppt for IMPROVEMENT OF SAFETY THROUGH SAFETY MANAGAMENT PLAN – office p...
Ppt for IMPROVEMENT OF SAFETY   THROUGH    SAFETY MANAGAMENT PLAN –  office p...Ppt for IMPROVEMENT OF SAFETY   THROUGH    SAFETY MANAGAMENT PLAN –  office p...
Ppt for IMPROVEMENT OF SAFETY THROUGH SAFETY MANAGAMENT PLAN – office p...
 
SAFETY MANAGAMENT PLAN –
SAFETY MANAGAMENT PLAN –SAFETY MANAGAMENT PLAN –
SAFETY MANAGAMENT PLAN –
 
001_Cybersecurity Fundamentals Security Principles.pdf
001_Cybersecurity Fundamentals Security Principles.pdf001_Cybersecurity Fundamentals Security Principles.pdf
001_Cybersecurity Fundamentals Security Principles.pdf
 
Enterprise risk & risk management - I
Enterprise risk & risk management - IEnterprise risk & risk management - I
Enterprise risk & risk management - I
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
IT Security & Risk
IT Security & Risk IT Security & Risk
IT Security & Risk
 
Security managment risks, controls and incidents
Security managment   risks, controls and incidentsSecurity managment   risks, controls and incidents
Security managment risks, controls and incidents
 
ISO27k Awareness presentation.pptx
ISO27k Awareness presentation.pptxISO27k Awareness presentation.pptx
ISO27k Awareness presentation.pptx
 
Introduction to Ethical Hacking
Introduction to Ethical HackingIntroduction to Ethical Hacking
Introduction to Ethical Hacking
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101
 
1. security management practices
1. security management practices1. security management practices
1. security management practices
 
Importance of Risk Assessment
Importance of Risk AssessmentImportance of Risk Assessment
Importance of Risk Assessment
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security Background
 

Recently uploaded

Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitolTechU
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,Virag Sontakke
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxEyham Joco
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 

Recently uploaded (20)

Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptx
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptx
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 

ISO 27001 Risk Management Process

  • 2. Group Members IT16150362 E.A.T.N. Jayathissa IT16516458 H.D.Dissnayake IT16141698 D.S. Wanniarachchi IT16116320 K.L.V. Piyasiri
  • 3. ISO 27001 Risk Management Why Risk Management The process of Risk Management Elements of Risk Assessment 01 02 03 05 04 06 Identification Of Assets Threats and Vulnerabilities Impact and likelihood
  • 4. The Risk Management is the critical first step in ISO 27001 implementation. It determines everything that happens afterward.
  • 5. Why Risk Management Risk Management (ISO 27001) Measurement (ISO 27004) Safe Guard (ISO 27002) Risk Management is the process of identifying, analyzing and responding to risk factors throughout the life of a project and in the best interests of its objectives. Proper risk management implies control of possible future events and is proactive rather than reactive.
  • 6. The Process of Risk Management Process 01 Process 02 Process 03 Process 04 Identify Threats Assess inherent risk Identify controls Identify Vulnerabilities Process 07 Identify & value assets Determine residual risk Risk Treatment Plan Process 05 Process 06
  • 7. The Process of Risk Management Asset identification Assets are defined as anything which may affect confidentiality, integrity and availability of information in the organization • Information e.g. Human resources data, Financial data, Marketing data, Employee passwords, Source code, System documentation, Intellectual property, Data for regulatory requirements, Strategic plans, Employee business contact data, Employee personal contact data, Purchase order data, Network infrastructure design, Internal Web sites • Technology e.g. Servers, Desktop computers, Laptops, Tablet, Smart phones, Server application software, End-user application software, Development tools, Routers, Network switches, PBXs, Removable media, Power supplies, Uninterruptible power supplies
  • 8. The Process of Risk Management Asset identification • Services e.g. E-mail/scheduling, Instant messaging, Active Directory directory service, Domain Name System (DNS), Dynamic Host Configuration Protocol (DHCP), Enterprise management tools, File sharing, Storage, Dial-up remote access, Telephony Virtual Private Networking (VPN) access , Collaboration services (for example, Microsoft SharePoint) • People e.g. Subject matter experts, administrators, developers, third party support, end-users
  • 9. The Process of Risk Management Asset Valuation The asset is valued in terms of the impact of total loss of the asset in terms of confidentiality, integrity or availability. Each asset will given a High, Medium or Low rating as its value.
  • 10. The Process of Risk Management Asset Valuation
  • 11. The Process of Risk Management Identify threats For each asset, what can impact its confidentiality, integrity, or availability? • Catastrophic incidents e.g. Fire, Flood, Earthquake, Severe storm, Terrorist attack, Civil unrest/riots, Landslide, Industrial accident • Mechanical failure e.g. Power outage, Hardware failure, Network outrage, Environnemental controls failure, Construction accident • Non-malicious person e.g. Uninformed employee, Uninformed user • Malicious person e.g. "Hacker, cracker", Computer criminal, Industrial espionage, Government sponsored espionage, Social engineering, Disgruntled current employee, Dishonest employee (bribed or victim of blackmail), Malicious mobile code
  • 12. The Process of Risk Management Identify vulnerabilities For each asset, are there vulnerabilities that can be exploited by the threat? • Physical e.g. Unlocked doors, Unlocked windows, Walls susceptible to physical assault, Interior walls do not completely seal the room at both the ceiling and floor • Hardware e.g. Missing patches, Outdated firmware, Misconfigured systems, Systems not physically secured, Management protocols allowed over public interfaces • Software e.g. Out of date antivirus software, Missing patches, Poorly written applications, Deliberately placed weaknesses, Configuration errors
  • 13. The Process of Risk Management Identify vulnerabilities • Communications e.g. Unencrypted network protocols, Connections to multiple networks, Unnecessary protocols allowed, No filtering between network segments • Human e.g. Poorly defined procedures, Stolen credentials
  • 14. The Process of Risk Management Determine risk probability For each asset/threat/vulnerability combination, determine the probability of the specific risk materializing:
  • 15. The Process of Risk Management Determine risk impact For each asset/threat/vulnerability combination, consider the business impact should the risk materialize: (to be determined per organization)
  • 16. The Process of Risk Management Identify controls For each risk with a significant risk rating, identify the existing controls and mitigating factors that reduce the likelihood and impact ratings. Control examples (from ISO27001 Annex A): • Physical security controls e.g. Secure areas, Equipment security • IT operations management controls e.g. Network security management, Data backup, Media handling, Antimalware, Vulnerability management, Auditing/monitoring • Access controls e.g. access management, O/S access controls, application access controls, network access controls, remote access controls
  • 17. The Process of Risk Management Identify controls • Secure development controls e.g. security requirements, data integrity controls, security design, security testing • Business continuity planning • Employee security controls e.g. Joiners screening, Terms & Conditions, security training , disciplinary procedures, leavers access termination, return of assets
  • 18. Risk Identification Elements of Risk Assessment Risk Owner Risk Analysis Asset Threat Vulnerability Impact Likelihood Risk =Impact + Likelihood
  • 19. Assets – What do we protect Examples: 1. Hardware 2. Software 3. Information (electronic,paper,etc.) 4. Infrastructure 5. People 6. Etc.
  • 20. Threats – What can happen Examples: 1. Fire 2. Earthquake 3. Computer viruses 4. Bomb threat 5. Equipment malfunction 6. Key people leaving the company
  • 21. Vulnerabilities –Why that can happen Examples: 1. Lack of fire –extinguishing system 2. Lack of business continuity plans 3. Lack of anti-virus software's 4. Lack of incident response procedures 5. Obsolete equipment 6. Lack of replacement
  • 22. Impact & Likelihood Example of assessment scale : High Medium Low Or: 1 to 5 1 to 10
  • 23. Don’t skip the risk assessment without this kind of analysis your information security will be full of holes.