SlideShare a Scribd company logo
1 of 29
Dr. Lasantha Ranwala
MBBS, Msc- Biomedical Informatics
Cert. in Ethical Hacking & Cyber
Forensic
Registrar in Health Informatics
Information Security
Session 02: Risk Management
VULNERABILI
TY
ASSESSMENT
VULNERABILITY
A CHARACTERISTIC OR SPECIFIC WEAKNESS THAT RENDERS AN
ORGANIZATION OR ASSET (SUCH AS INFORMATION OR AN
INFORMATION SYSTEM) OPEN TO EXPLOITATION BY A GIVEN THREAT
OR SUSCEPTIBLE TO A GIVEN HAZARD.
EXPLOIT
A TECHNIQUE TO BREACH
THE SECURITY OF A
NETWORK OR
INFORMATION SYSTEM IN
VIOLATION OF SECURITY
POLICY.
A PROGRAM OR TECHNIQUE
THAT TAKES ADVANTAGE
OF A VULNERABILITY TO
REMOTELY ACCESS OR
ATTACK A PROGRAM,
COMPUTER OR SERVER.
VULNERABILITY
ASSESSMENT
• start off with the target
network or an individual
specific URL or IP address
• run the test with tools- Scan
• generated the results report
• further investigate and mitigate
potential weaknesses by means
of exploitation
• Do not rely solely on automated
tools
A vulnerability assessment is the process in which one can identify,
quantify, and prioritize or rank the vulnerabilities in a network
infrastructure or a system/systems.
SCAN REPORT
• Online scanners
• https://pentest-
tools.com
• https://sitecheck.sucuri
.net/
VULNERABILITY ASSESSMENT : RESOURCES
National Vulnerability Database
https://nvd.nist.gov/
• U.S. government repository of standards based vulnerability
management data
• This data enables automation of vulnerability management, security
measurement, and compliance.
• The National Vulnerability Database includes databases of security
check-lists, security related software flaws, misconfiguration, product
names, and impact metrics
SANS Top 20 Critical Security Controls
https://www.cisecurity.org/controls/
focus first on prioritizing security functions which are successful in
producing security controls against the latest Advanced Targeted Threats
VULNERABILI
TY
ASSESSMENT
TOOLS
NESSUS SCAN / OPENVAS
SCAN
RISK MANAGEMENT
RISK
DEFINITION: THE POTENTIAL FOR AN UNWANTED OR
ADVERSE OUTCOME RESULTING FROM AN INCIDENT, EVENT,
OR OCCURRENCE, AS DETERMINED BY THE LIKELIHOOD
THAT A PARTICULAR THREAT WILL EXPLOIT A PARTICULAR
VULNERABILITY, WITH THE ASSOCIATED CONSEQUENCES.
Risk = Likelihood X Consequences
RISK VS VULNERABILITY
• Vulnerability
• should be identified and proactive measures taken to
correct identified vulnerabilities.
• Risk
• CAN be mitigated
• Risk can be managed to either lower vulnerability or
the overall impact on the business.
WHY IS IT
IMPORTAN
T TO
MANAGE
RISK?
• The principle reason for managing risk in an
organization is to protect the mission and
assets of the organization
• Therefore, risk management must be a
management function rather than a technical
function.
RISK
MANAGEME
NT
• Risk management requires an understanding of
how security measures are implemented in the
environment and how a threat can affect the
daily operations
• Failure to manage given risks will result..
• disruption of normal operations
• loss of data, loss of money, legal issues
• Risk management goal is to reduce the
presented risk to an acceptable level
• should balance between the impact of a risk
and the cost of protective measures
RISK ASSESSMENT
RISK IS ASSESSED BY IDENTIFYING
THREATS AND VULNERABILITIES, THEN
DETERMINING THE LIKELIHOOD AND
IMPACT FOR EACH RISK
COMPLEX PROCEDURE
1.QUANTITAT
IVE RISK
ASSESSMENT
assigning values to information, systems,
business processes, recovery costs, etc.,
impact, and therefore risk, can be measured
in terms of direct and indirect costs.
2 .
QUALITATI
VE RISK
ASSESSMEN
T
• Qualitative risk assessments assume that there
is already a great degree of uncertainty in the
likelihood and impact values and defines them
• thus risk, in somewhat subjective or
qualitative terms
• Qualitative risk assessments typically give
risk results of “High”, “Moderate” and “Low”
2 .
QUALITATI
VE RISK
ASSESSMEN
T
1. Identifying Threats
• Both threat-sources and threats must
be identified
• Individuals who understand the
organization, industry or type of
system are key in identifying threats
• It is valuable to compile a list of
threats that are present across the
organization and use this list as the
basis for all risk management
activities
2 .
QUALITATI
VE RISK
ASSESSMEN
T
2. Identifying Vulnerabilities
• Different risk management schemes offer
different methodologies for identifying
vulnerabilities
• In general, start with commonly available
vulnerability lists or control areas
• Specific vulnerabilities can be found by
reviewing vendor web sites and public
vulnerability archives
• (Common Vulnerabilities and
Exposures (CVE -
http://cve.mitre.org) or the National
Vulnerability Database (NVD -
http://nvd.nist.gov)
• Vulnerability Scanners
• Penetration Testing
2 .
QUALITATI
VE RISK
ASSESSMEN
T
3. Relating Threats to Vulnerabilities (T-V
pairing)
• One of the most difficult activities in
the risk management process
• But it’s a mandatory activity
• Not every threat-action/threat can be
exercised against every vulnerability.
• a threat of “flood” applies to a
vulnerability of “lack of
contingency planning”, but not to
a vulnerability of “failure to
change default authenticators.
• Organizational standard list of T-V
pairs should be established and used
as a baseline
2 . QUALITATIVE RISK
ASSESSMENT
4. Defining Likelihood
• It is the probability that a
threat caused by a threat-
source will occur against a
vulnerability
2 . QUALITATIVE RISK ASSESSMENT
5. Defining Impact
• In order to ensure repeatability, impact is best defined in
terms of impact upon availability, impact upon integrity and
impact upon confidentiality
2 . QUALITATIVE RISK
ASSESSMENT
6. Assessing Risk
process of determining the
likelihood of the threat
being exercised against the
vulnerability and the
resulting impact from a
successful compromise.
RISK
MANAGEME
NT
• Purpose of assessing risk is to assist
management in determining where to direct
resources
• 4 basic strategies for managing risk:
mitigation, transference, acceptance and
avoidance
• For each risk in the risk assessment report, a
risk management strategy must be devised that
reduces the risk to an acceptable level for an
acceptable cost
RISK MANAGEMENT STRATEGIES
1. Avoidance
• risk is reduced to 0 or eliminated
• almost impossible to achieve by taking security measures
• only way to do it is to remove the cause of the risk
• Practice of removing the vulnerable aspect of the system or even the
system itself
RISK MANAGEMENT STRATEGIES
2. Transference
• Process of allowing another party to accept the risk on your behalf.
• Ex: insurance or service provider
• Note that this does not decrease the likelihood or fix any flaws, but it
does reduce the overall impact (primarily financial) on the organization
RISK MANAGEMENT STRATEGIES
3. Mitigation
• use security controls to protect against a risk until the risk impact is
reduced to a tolerance level of the organization.
• Most commonly considered risk management strategy.
• Involves fixing the flaw or providing some type of compensatory control
to reduce the likelihood or impact associated with the flaw.
• Ex:A common mitigation for a technical security flaw is to install a patch
provided by the vendor.
RISK MANAGEMENT STRATEGIES
4. Acceptance
• the level of tolerance specified by an organization.
• When all security measures are taken to mitigate a risk, the remainder
of impact will be accepted and tolerated as there is not a way to
remove it 100 percent
• Simply allowing the system to operate with a known risk.
• Many low risks are simply accepted.
• Risks that have an extremely high cost to mitigate are also often accepted
Thank you…!
lasantha13@gmail.com

More Related Content

What's hot

Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4MLG College of Learning, Inc
 
It security controls, plans, and procedures
It security controls, plans, and proceduresIt security controls, plans, and procedures
It security controls, plans, and proceduresCAS
 
Top Level Cyber Security Strategy
Top Level Cyber Security Strategy Top Level Cyber Security Strategy
Top Level Cyber Security Strategy John Gilligan
 
5 Step Data Security Plan for Small Businesses
5 Step Data Security Plan for Small Businesses5 Step Data Security Plan for Small Businesses
5 Step Data Security Plan for Small BusinessesWilkins Consulting, LLC
 
Ise viii-information and network security [10 is835]-solution
Ise viii-information and network  security [10 is835]-solutionIse viii-information and network  security [10 is835]-solution
Ise viii-information and network security [10 is835]-solutionVivek Maurya
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingMaganathin Veeraragaloo
 
Control System Cyber Security - A Different Approach
Control System Cyber Security - A Different ApproachControl System Cyber Security - A Different Approach
Control System Cyber Security - A Different ApproachJim Cahill
 
Physical security
Physical securityPhysical security
Physical securityDhani Ahmad
 
Arun_Rai_Resume
Arun_Rai_ResumeArun_Rai_Resume
Arun_Rai_ResumeArun Rai
 

What's hot (20)

Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4Information Assurance And Security - Chapter 1 - Lesson 4
Information Assurance And Security - Chapter 1 - Lesson 4
 
It security controls, plans, and procedures
It security controls, plans, and proceduresIt security controls, plans, and procedures
It security controls, plans, and procedures
 
Lesson 1- Intrusion Detection
Lesson 1- Intrusion DetectionLesson 1- Intrusion Detection
Lesson 1- Intrusion Detection
 
Lesson 1- Risk Managment
Lesson 1- Risk ManagmentLesson 1- Risk Managment
Lesson 1- Risk Managment
 
Introduction to Ethical Hacking
Introduction to Ethical HackingIntroduction to Ethical Hacking
Introduction to Ethical Hacking
 
Lesson 2
Lesson 2Lesson 2
Lesson 2
 
Top Level Cyber Security Strategy
Top Level Cyber Security Strategy Top Level Cyber Security Strategy
Top Level Cyber Security Strategy
 
Lesson 2
Lesson 2Lesson 2
Lesson 2
 
Lesson 1- Information Policy
Lesson 1- Information PolicyLesson 1- Information Policy
Lesson 1- Information Policy
 
5 Step Data Security Plan for Small Businesses
5 Step Data Security Plan for Small Businesses5 Step Data Security Plan for Small Businesses
5 Step Data Security Plan for Small Businesses
 
Lesson 3
Lesson 3Lesson 3
Lesson 3
 
Corporate security pdf
Corporate security pdfCorporate security pdf
Corporate security pdf
 
Lesson 3- Fair Approach
Lesson 3- Fair ApproachLesson 3- Fair Approach
Lesson 3- Fair Approach
 
Ise viii-information and network security [10 is835]-solution
Ise viii-information and network  security [10 is835]-solutionIse viii-information and network  security [10 is835]-solution
Ise viii-information and network security [10 is835]-solution
 
Incident Response
Incident ResponseIncident Response
Incident Response
 
Incident Response in the wake of Dear CEO
Incident Response in the wake of Dear CEOIncident Response in the wake of Dear CEO
Incident Response in the wake of Dear CEO
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and Testing
 
Control System Cyber Security - A Different Approach
Control System Cyber Security - A Different ApproachControl System Cyber Security - A Different Approach
Control System Cyber Security - A Different Approach
 
Physical security
Physical securityPhysical security
Physical security
 
Arun_Rai_Resume
Arun_Rai_ResumeArun_Rai_Resume
Arun_Rai_Resume
 

Similar to Health information security session 4 risk management

IS-Risk-Management-Lecture-2.pdf
IS-Risk-Management-Lecture-2.pdfIS-Risk-Management-Lecture-2.pdf
IS-Risk-Management-Lecture-2.pdfAbdulrafiiMohammed
 
Risk Management (1) (1).ppt
Risk Management (1) (1).pptRisk Management (1) (1).ppt
Risk Management (1) (1).pptAjjuSingh2
 
Cyber Security Awareness Month 2017-Nugget 3
Cyber Security Awareness Month 2017-Nugget 3Cyber Security Awareness Month 2017-Nugget 3
Cyber Security Awareness Month 2017-Nugget 3Chinatu Uzuegbu
 
Vulnerability Management.pdf
Vulnerability Management.pdfVulnerability Management.pdf
Vulnerability Management.pdfIntuitiveCloud
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk ManagementNikhil Soni
 
crisc_wk_3.pptx
crisc_wk_3.pptxcrisc_wk_3.pptx
crisc_wk_3.pptxdotco
 
Microsoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobileMicrosoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobileVijayananda Mohire
 
Risk Assessment and Management.ppt
Risk Assessment and Management.pptRisk Assessment and Management.ppt
Risk Assessment and Management.pptBasauKhator1
 
Risk assessment and management
Risk assessment and managementRisk assessment and management
Risk assessment and managementTaekHyeun Kim
 
Introduction to quality management system • Product quality review (PQR) • Qu...
Introduction to quality management system• Product quality review (PQR) • Qu...Introduction to quality management system• Product quality review (PQR) • Qu...
Introduction to quality management system • Product quality review (PQR) • Qu...samahhamed3
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniyaseraljohani
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniYaser Alrefai
 
Critical systems specification
Critical systems specificationCritical systems specification
Critical systems specificationAryan Ajmer
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetMarcoTechnologies
 
Risk Management
Risk ManagementRisk Management
Risk Managementysshah
 

Similar to Health information security session 4 risk management (20)

IS-Risk-Management-Lecture-2.pdf
IS-Risk-Management-Lecture-2.pdfIS-Risk-Management-Lecture-2.pdf
IS-Risk-Management-Lecture-2.pdf
 
Risk Management (1) (1).ppt
Risk Management (1) (1).pptRisk Management (1) (1).ppt
Risk Management (1) (1).ppt
 
Ir s 1_2_1_kovacs
Ir s 1_2_1_kovacsIr s 1_2_1_kovacs
Ir s 1_2_1_kovacs
 
Cyber Security Awareness Month 2017-Nugget 3
Cyber Security Awareness Month 2017-Nugget 3Cyber Security Awareness Month 2017-Nugget 3
Cyber Security Awareness Month 2017-Nugget 3
 
Vulnerability Management.pdf
Vulnerability Management.pdfVulnerability Management.pdf
Vulnerability Management.pdf
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
crisc_wk_3.pptx
crisc_wk_3.pptxcrisc_wk_3.pptx
crisc_wk_3.pptx
 
Microsoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobileMicrosoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobile
 
Risk Mitigation
Risk MitigationRisk Mitigation
Risk Mitigation
 
Risk Assessment and Management.ppt
Risk Assessment and Management.pptRisk Assessment and Management.ppt
Risk Assessment and Management.ppt
 
Risk assessment and management
Risk assessment and managementRisk assessment and management
Risk assessment and management
 
Introduction to quality management system • Product quality review (PQR) • Qu...
Introduction to quality management system• Product quality review (PQR) • Qu...Introduction to quality management system• Product quality review (PQR) • Qu...
Introduction to quality management system • Product quality review (PQR) • Qu...
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Risk assessment managment and risk based audit approach
Risk assessment managment and risk based audit approachRisk assessment managment and risk based audit approach
Risk assessment managment and risk based audit approach
 
Risk assessment managment and risk based audit approach
Risk assessment managment and risk based audit approachRisk assessment managment and risk based audit approach
Risk assessment managment and risk based audit approach
 
Risk Assessment presentation.pdf
Risk Assessment presentation.pdfRisk Assessment presentation.pdf
Risk Assessment presentation.pdf
 
Critical systems specification
Critical systems specificationCritical systems specification
Critical systems specification
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - Fortinet
 
Risk Management
Risk ManagementRisk Management
Risk Management
 

More from Dr. Lasantha Ranwala

Health information security 3 vulnerability threat and risk
Health information security 3 vulnerability threat and riskHealth information security 3 vulnerability threat and risk
Health information security 3 vulnerability threat and riskDr. Lasantha Ranwala
 
Health information security 2 : Basic concepts
Health information security 2 : Basic conceptsHealth information security 2 : Basic concepts
Health information security 2 : Basic conceptsDr. Lasantha Ranwala
 
Health information security 1 overview
Health information security 1 overviewHealth information security 1 overview
Health information security 1 overviewDr. Lasantha Ranwala
 
Online application for drug stock management
Online application for  drug stock managementOnline application for  drug stock management
Online application for drug stock managementDr. Lasantha Ranwala
 

More from Dr. Lasantha Ranwala (6)

Health information security 3 vulnerability threat and risk
Health information security 3 vulnerability threat and riskHealth information security 3 vulnerability threat and risk
Health information security 3 vulnerability threat and risk
 
Health information security 2 : Basic concepts
Health information security 2 : Basic conceptsHealth information security 2 : Basic concepts
Health information security 2 : Basic concepts
 
Health information security 1 overview
Health information security 1 overviewHealth information security 1 overview
Health information security 1 overview
 
Online application for drug stock management
Online application for  drug stock managementOnline application for  drug stock management
Online application for drug stock management
 
Common Foot Problems
Common Foot ProblemsCommon Foot Problems
Common Foot Problems
 
Foss for Health Care
Foss for Health CareFoss for Health Care
Foss for Health Care
 

Recently uploaded

Vip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls Available
Vip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls AvailableVip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls Available
Vip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls AvailableNehru place Escorts
 
Call Girls Jayanagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jayanagar Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Jayanagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jayanagar Just Call 7001305949 Top Class Call Girl Service Availablenarwatsonia7
 
Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...
Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...
Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...Miss joya
 
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment BookingCall Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Bookingnarwatsonia7
 
College Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort Service
College Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort ServiceCollege Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort Service
College Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort ServiceNehru place Escorts
 
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service Availablenarwatsonia7
 
VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...
VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...
VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...Miss joya
 
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service LucknowVIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknownarwatsonia7
 
High Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service Jaipur
High Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service JaipurHigh Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service Jaipur
High Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service Jaipurparulsinha
 
Aspirin presentation slides by Dr. Rewas Ali
Aspirin presentation slides by Dr. Rewas AliAspirin presentation slides by Dr. Rewas Ali
Aspirin presentation slides by Dr. Rewas AliRewAs ALI
 
Hemostasis Physiology and Clinical correlations by Dr Faiza.pdf
Hemostasis Physiology and Clinical correlations by Dr Faiza.pdfHemostasis Physiology and Clinical correlations by Dr Faiza.pdf
Hemostasis Physiology and Clinical correlations by Dr Faiza.pdfMedicoseAcademics
 
Call Girl Surat Madhuri 7001305949 Independent Escort Service Surat
Call Girl Surat Madhuri 7001305949 Independent Escort Service SuratCall Girl Surat Madhuri 7001305949 Independent Escort Service Surat
Call Girl Surat Madhuri 7001305949 Independent Escort Service Suratnarwatsonia7
 
Ahmedabad Call Girls CG Road 🔝9907093804 Short 1500 💋 Night 6000
Ahmedabad Call Girls CG Road 🔝9907093804  Short 1500  💋 Night 6000Ahmedabad Call Girls CG Road 🔝9907093804  Short 1500  💋 Night 6000
Ahmedabad Call Girls CG Road 🔝9907093804 Short 1500 💋 Night 6000aliya bhat
 
Call Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment Booking
Call Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment BookingCall Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment Booking
Call Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment BookingNehru place Escorts
 
Call Girls Budhwar Peth 7001305949 All Area Service COD available Any Time
Call Girls Budhwar Peth 7001305949 All Area Service COD available Any TimeCall Girls Budhwar Peth 7001305949 All Area Service COD available Any Time
Call Girls Budhwar Peth 7001305949 All Area Service COD available Any Timevijaych2041
 
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Availablenarwatsonia7
 
Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...
Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...
Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...narwatsonia7
 
VIP Call Girls Mumbai Arpita 9910780858 Independent Escort Service Mumbai
VIP Call Girls Mumbai Arpita 9910780858 Independent Escort Service MumbaiVIP Call Girls Mumbai Arpita 9910780858 Independent Escort Service Mumbai
VIP Call Girls Mumbai Arpita 9910780858 Independent Escort Service Mumbaisonalikaur4
 

Recently uploaded (20)

Vip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls Available
Vip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls AvailableVip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls Available
Vip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls Available
 
Call Girls Jayanagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jayanagar Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Jayanagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jayanagar Just Call 7001305949 Top Class Call Girl Service Available
 
Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...
Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...
Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...
 
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment BookingCall Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
 
College Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort Service
College Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort ServiceCollege Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort Service
College Call Girls Vyasarpadi Whatsapp 7001305949 Independent Escort Service
 
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
 
VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...
VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...
VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...
 
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service LucknowVIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
 
High Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service Jaipur
High Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service JaipurHigh Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service Jaipur
High Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service Jaipur
 
Aspirin presentation slides by Dr. Rewas Ali
Aspirin presentation slides by Dr. Rewas AliAspirin presentation slides by Dr. Rewas Ali
Aspirin presentation slides by Dr. Rewas Ali
 
sauth delhi call girls in Bhajanpura 🔝 9953056974 🔝 escort Service
sauth delhi call girls in Bhajanpura 🔝 9953056974 🔝 escort Servicesauth delhi call girls in Bhajanpura 🔝 9953056974 🔝 escort Service
sauth delhi call girls in Bhajanpura 🔝 9953056974 🔝 escort Service
 
Escort Service Call Girls In Sarita Vihar,, 99530°56974 Delhi NCR
Escort Service Call Girls In Sarita Vihar,, 99530°56974 Delhi NCREscort Service Call Girls In Sarita Vihar,, 99530°56974 Delhi NCR
Escort Service Call Girls In Sarita Vihar,, 99530°56974 Delhi NCR
 
Hemostasis Physiology and Clinical correlations by Dr Faiza.pdf
Hemostasis Physiology and Clinical correlations by Dr Faiza.pdfHemostasis Physiology and Clinical correlations by Dr Faiza.pdf
Hemostasis Physiology and Clinical correlations by Dr Faiza.pdf
 
Call Girl Surat Madhuri 7001305949 Independent Escort Service Surat
Call Girl Surat Madhuri 7001305949 Independent Escort Service SuratCall Girl Surat Madhuri 7001305949 Independent Escort Service Surat
Call Girl Surat Madhuri 7001305949 Independent Escort Service Surat
 
Ahmedabad Call Girls CG Road 🔝9907093804 Short 1500 💋 Night 6000
Ahmedabad Call Girls CG Road 🔝9907093804  Short 1500  💋 Night 6000Ahmedabad Call Girls CG Road 🔝9907093804  Short 1500  💋 Night 6000
Ahmedabad Call Girls CG Road 🔝9907093804 Short 1500 💋 Night 6000
 
Call Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment Booking
Call Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment BookingCall Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment Booking
Call Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment Booking
 
Call Girls Budhwar Peth 7001305949 All Area Service COD available Any Time
Call Girls Budhwar Peth 7001305949 All Area Service COD available Any TimeCall Girls Budhwar Peth 7001305949 All Area Service COD available Any Time
Call Girls Budhwar Peth 7001305949 All Area Service COD available Any Time
 
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
 
Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...
Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...
Call Girls Electronic City Just Call 7001305949 Top Class Call Girl Service A...
 
VIP Call Girls Mumbai Arpita 9910780858 Independent Escort Service Mumbai
VIP Call Girls Mumbai Arpita 9910780858 Independent Escort Service MumbaiVIP Call Girls Mumbai Arpita 9910780858 Independent Escort Service Mumbai
VIP Call Girls Mumbai Arpita 9910780858 Independent Escort Service Mumbai
 

Health information security session 4 risk management

  • 1. Dr. Lasantha Ranwala MBBS, Msc- Biomedical Informatics Cert. in Ethical Hacking & Cyber Forensic Registrar in Health Informatics Information Security Session 02: Risk Management
  • 3. VULNERABILITY A CHARACTERISTIC OR SPECIFIC WEAKNESS THAT RENDERS AN ORGANIZATION OR ASSET (SUCH AS INFORMATION OR AN INFORMATION SYSTEM) OPEN TO EXPLOITATION BY A GIVEN THREAT OR SUSCEPTIBLE TO A GIVEN HAZARD.
  • 4. EXPLOIT A TECHNIQUE TO BREACH THE SECURITY OF A NETWORK OR INFORMATION SYSTEM IN VIOLATION OF SECURITY POLICY. A PROGRAM OR TECHNIQUE THAT TAKES ADVANTAGE OF A VULNERABILITY TO REMOTELY ACCESS OR ATTACK A PROGRAM, COMPUTER OR SERVER.
  • 5. VULNERABILITY ASSESSMENT • start off with the target network or an individual specific URL or IP address • run the test with tools- Scan • generated the results report • further investigate and mitigate potential weaknesses by means of exploitation • Do not rely solely on automated tools A vulnerability assessment is the process in which one can identify, quantify, and prioritize or rank the vulnerabilities in a network infrastructure or a system/systems.
  • 6. SCAN REPORT • Online scanners • https://pentest- tools.com • https://sitecheck.sucuri .net/
  • 7. VULNERABILITY ASSESSMENT : RESOURCES National Vulnerability Database https://nvd.nist.gov/ • U.S. government repository of standards based vulnerability management data • This data enables automation of vulnerability management, security measurement, and compliance. • The National Vulnerability Database includes databases of security check-lists, security related software flaws, misconfiguration, product names, and impact metrics SANS Top 20 Critical Security Controls https://www.cisecurity.org/controls/ focus first on prioritizing security functions which are successful in producing security controls against the latest Advanced Targeted Threats
  • 10. RISK DEFINITION: THE POTENTIAL FOR AN UNWANTED OR ADVERSE OUTCOME RESULTING FROM AN INCIDENT, EVENT, OR OCCURRENCE, AS DETERMINED BY THE LIKELIHOOD THAT A PARTICULAR THREAT WILL EXPLOIT A PARTICULAR VULNERABILITY, WITH THE ASSOCIATED CONSEQUENCES. Risk = Likelihood X Consequences
  • 11. RISK VS VULNERABILITY • Vulnerability • should be identified and proactive measures taken to correct identified vulnerabilities. • Risk • CAN be mitigated • Risk can be managed to either lower vulnerability or the overall impact on the business.
  • 12. WHY IS IT IMPORTAN T TO MANAGE RISK? • The principle reason for managing risk in an organization is to protect the mission and assets of the organization • Therefore, risk management must be a management function rather than a technical function.
  • 13. RISK MANAGEME NT • Risk management requires an understanding of how security measures are implemented in the environment and how a threat can affect the daily operations • Failure to manage given risks will result.. • disruption of normal operations • loss of data, loss of money, legal issues • Risk management goal is to reduce the presented risk to an acceptable level • should balance between the impact of a risk and the cost of protective measures
  • 14. RISK ASSESSMENT RISK IS ASSESSED BY IDENTIFYING THREATS AND VULNERABILITIES, THEN DETERMINING THE LIKELIHOOD AND IMPACT FOR EACH RISK COMPLEX PROCEDURE
  • 15. 1.QUANTITAT IVE RISK ASSESSMENT assigning values to information, systems, business processes, recovery costs, etc., impact, and therefore risk, can be measured in terms of direct and indirect costs.
  • 16. 2 . QUALITATI VE RISK ASSESSMEN T • Qualitative risk assessments assume that there is already a great degree of uncertainty in the likelihood and impact values and defines them • thus risk, in somewhat subjective or qualitative terms • Qualitative risk assessments typically give risk results of “High”, “Moderate” and “Low”
  • 17. 2 . QUALITATI VE RISK ASSESSMEN T 1. Identifying Threats • Both threat-sources and threats must be identified • Individuals who understand the organization, industry or type of system are key in identifying threats • It is valuable to compile a list of threats that are present across the organization and use this list as the basis for all risk management activities
  • 18. 2 . QUALITATI VE RISK ASSESSMEN T 2. Identifying Vulnerabilities • Different risk management schemes offer different methodologies for identifying vulnerabilities • In general, start with commonly available vulnerability lists or control areas • Specific vulnerabilities can be found by reviewing vendor web sites and public vulnerability archives • (Common Vulnerabilities and Exposures (CVE - http://cve.mitre.org) or the National Vulnerability Database (NVD - http://nvd.nist.gov) • Vulnerability Scanners • Penetration Testing
  • 19. 2 . QUALITATI VE RISK ASSESSMEN T 3. Relating Threats to Vulnerabilities (T-V pairing) • One of the most difficult activities in the risk management process • But it’s a mandatory activity • Not every threat-action/threat can be exercised against every vulnerability. • a threat of “flood” applies to a vulnerability of “lack of contingency planning”, but not to a vulnerability of “failure to change default authenticators. • Organizational standard list of T-V pairs should be established and used as a baseline
  • 20. 2 . QUALITATIVE RISK ASSESSMENT 4. Defining Likelihood • It is the probability that a threat caused by a threat- source will occur against a vulnerability
  • 21. 2 . QUALITATIVE RISK ASSESSMENT 5. Defining Impact • In order to ensure repeatability, impact is best defined in terms of impact upon availability, impact upon integrity and impact upon confidentiality
  • 22. 2 . QUALITATIVE RISK ASSESSMENT 6. Assessing Risk process of determining the likelihood of the threat being exercised against the vulnerability and the resulting impact from a successful compromise.
  • 23. RISK MANAGEME NT • Purpose of assessing risk is to assist management in determining where to direct resources • 4 basic strategies for managing risk: mitigation, transference, acceptance and avoidance • For each risk in the risk assessment report, a risk management strategy must be devised that reduces the risk to an acceptable level for an acceptable cost
  • 24.
  • 25. RISK MANAGEMENT STRATEGIES 1. Avoidance • risk is reduced to 0 or eliminated • almost impossible to achieve by taking security measures • only way to do it is to remove the cause of the risk • Practice of removing the vulnerable aspect of the system or even the system itself
  • 26. RISK MANAGEMENT STRATEGIES 2. Transference • Process of allowing another party to accept the risk on your behalf. • Ex: insurance or service provider • Note that this does not decrease the likelihood or fix any flaws, but it does reduce the overall impact (primarily financial) on the organization
  • 27. RISK MANAGEMENT STRATEGIES 3. Mitigation • use security controls to protect against a risk until the risk impact is reduced to a tolerance level of the organization. • Most commonly considered risk management strategy. • Involves fixing the flaw or providing some type of compensatory control to reduce the likelihood or impact associated with the flaw. • Ex:A common mitigation for a technical security flaw is to install a patch provided by the vendor.
  • 28. RISK MANAGEMENT STRATEGIES 4. Acceptance • the level of tolerance specified by an organization. • When all security measures are taken to mitigate a risk, the remainder of impact will be accepted and tolerated as there is not a way to remove it 100 percent • Simply allowing the system to operate with a known risk. • Many low risks are simply accepted. • Risks that have an extremely high cost to mitigate are also often accepted