SlideShare a Scribd company logo
1 of 34
ISO 31000:The Benchmark
for
Risk Management in Uncertain
Times
Presenter: Jacob A. McLean, MS, CSP, QEP, MBA,
B.Sc.
PECB ISO 31000 Lead Risk Manager
1
v
Webinar Objectives
• Participants will:
Understand the concept of risk as the effect of uncertainty on
objectives
Understand risk management principles, framework and process
in the context of a Risk Management System
Appreciate the value of ISO 31000 as the benchmark for best
practice in managing risk
2
Introduction
• ISO 31000 defines risk as “effect of uncertainty on objectives”.
• It implies threats as well as opportunities, which is the essence of
risk-based thinking.
• ISO 9001:2015, ISO 14001:2015; ISO 22301:2012 and OHAS 18001:
2007 are all risk-based Standards.
3
Introduction
• The principles, processes and framework of ISO 31000, the
benchmark for managing risks related to tasks, processes, functions
and enterprises, will be discussed.
• A risk management system based on this Standard reduces
uncertainty, enables the organization to seize opportunities, while
treating risks appropriately, to enable continual improvement and
chart the way to business success in uncertain times.
4
ISO 31000 Family of Standards
• ISO 31000:2009 Risk management -- Principles and guidelines
• Risk Management Principles
• Risk Management Framework
• Risk Management Process
• ISO Guide 73
• Global vocabulary of risk management terms
• ISO_IEC 31010:2009 - Risk Assessment Techniques
• Reflects current good practices in selection and utilization of risk assessment
techniques
5
ISO 31000 Users
• Stakeholders include:
 those responsible for implementing risk management;
 those who need to ensure sound risk management;
 those who manage risk for the organisation or a
specific area or activity;
 those needing to evaluate an organisation’s practices
in managing risk.
6
Scope of ISO 31000
• Provides principles and generic guidelines on implementation of risk
management, focusing on managing uncertainty in the meeting of
objectives, and the importance of risk communication.
• Applicable to any kind of organization, is not certifiable (third party)
but outlines general principles and guidelines.
• It harmonizes risk management processes by providing a common
approach in support of standards dealing with specific risks and/or
sectors but does not replace those standards.
7
Key Emphases
 ISO 31000:
 stresses commitment to diligent risk management
 encourages priority setting
 explains that risk management should itself create value
 stresses the importance of context
 addresses the sometimes confusing issue of risk terminology
 Adopts the viewpoint that risk management is integral to the
organization’s structures, responsibilities, and objectives.
8
ISO 31000 Risk Management Architecture:
Principles, Framework, Process
9
Principles
Risk management:
a) creates value.
b) is an integral part of organizational processes.
c) is part of decision making.
d) explicitly addresses uncertainty.
e) is systematic, structured and timely.
f) is based on the best available information.
g) is tailored.
h) takes human and cultural factors into account.
i) is transparent and inclusive.
j) is dynamic, iterative and responsive to change.
k) facilitates continual improvement and enhancement of the organization.
10
Principles
•Principles provide the foundation for the rest
of the standard.
• The organization’s approach to risk management:
Should be an integral part of its processes (especially
decision making process);
Should be tailored to its environment;
Should create and protect value;
Should support and encourage continual improvement.
11
Risk Management Process
• Includes five activities:
Establishing the Context;
Communicating and Consulting;
Risk Assessment;
Risk Treatment; and
Monitoring And Review.
12
Establishing the Context
Consider the following:
Objectives and operating environment
Relevant Legislation
Stakeholder identification & analysis
Government Policy
Corporate Policy
Management Structures
Community Expectations
General criteria
Consequence criteria
13
Communication and Consultation
• Seeks to improve performance based on informed,
mutual decisions about risk
• Aim is not to avoid all conflict or to diffuse all concerns
14
COMMUNICATION AND CONSULTATION
MONITOR AND REVIEW
Establish the
Context
Objectives
Stakeholders
Criteria
Define Key
Elements
Analyze the
Risks
Review
controls
Likelihoods
Consequence
Level of risks
Evaluate
Risks
Rank risks
Treat Risks
Identify
options
Select
Select best
responses
treatment
plans
Implement
6
Identify the
Risks
What can
happen
How it can
happen
2 3
4 5
7
15
Risk Assessment
• Comprises three sub-processes:
 risk identification;
 risk analysis;
 risk evaluation.
16
Benefits of Risk Assessment
• Provides understanding of risks, causes, impacts and
probabilities
• Provides input to decision-making regarding:
 whether activity should be undertaken;
 how to maximize opportunities;
 whether risks need treatment;
 prioritizing risk treatment options;
 risk treatment strategies that will bring adverse risks to
tolerable level
 choosing between options with different risks.
17
How the Risk Assessment Process Works
Step 1 : Establish the Context
 external context
 internal context
 risk management context
 risk criteria
 define the structure
18
How the Risk Assessment Process Works
•Step 2 : Identify Risks
 What can happen, when, where and how
 Identify key processes, tasks, activities
 Recognise risk areas
 Define risks
 Categorize risk
19
How the Risk Assessment Process Works
 Find, recognize and describe risks that could affect
achievement of objectives
 Identify sources of risk
 Include identification of possible causes and potential
consequences
20
How the Risk Analysis Process Works
•Step 3 : Analyse Risks
Purpose:
 Separate minor from major risks
 Provide data to assist risk evaluation
 Identify controls
 Determine likelihood
 Determine consequence
 Determine level of risk
 Where possible, place confidence limits on estimates
 Use best available information
21
How the Risk Evaluation Process Works
•Step 4 : Evaluate Risks
 Identify tolerable versus unacceptable risks (Compare
risk rating against risk criteria)
 Prioritize risks for treatment
22
How the Risk Evaluation Process Works
Consider:
 Objectives of projects and opportunities
 Tolerability of risks
 Whether risk needs treatment
 Consider if activity should be undertaken
 Priorities for treatment
23
Risk Treatment Options
• Reduce:
 Likelihood
 Consequence
• Contingency Planning
• Sharing in full or part (this creates a new risk)
• Avoid (but not because of aversion)
• Retain residual risk
24
Risk Treatment Plans
Document options for plan implementation:
 Responsibilities
 Schedules
 Expected outcomes
 Budget
 Performance measures
 Review processes
25
The Concept of ALARP
26
The Concept of ALARP
27
Treatment Based on Risk Evaluation
• Low - No additional controls required unless cost is minimal
• Medium – Give consideration to whether risks can be lowered to
tolerable level
• High - Substantial efforts should be made to reduce risk.
Consider suspending/restricting the activity, or apply interim risk control
measures
• Very high - risk are unacceptable.
Effect substantial improvements to reduce to tolerable/acceptable level
28
Monitor and Review
• Risk management is a journey, not a destination
• What may be of minor significance today may be the disaster
of tomorrow
• Review is an integral part of the risk management process
29
Attributes of Enhanced Risk Management
• Comprehensive, fully defined and fully accepted accountability
for risks, controls and treatment tasks.
• Named individuals fully accept, are appropriately skilled and
have adequate resources to check controls, monitor risks,
improve controls and communicate effectively about risks and
their management to interested parties.
30
Attributes of Enhanced Risk Management
• All decision making within the organisation, whatever the level of
importance and significance, involves the explicit consideration of
risks and the application of the risk management process to some
appropriate degree.
• A pronounced emphasis on continuous improvement in risk
management through the setting of organizational performance
goals, measurement, review and the subsequent modification of
processes, systems, resources and capabilities/skills.
31
Attributes of Enhanced Risk Management
• Continual communications and highly visible, comprehensive and
frequent reporting of risk management performance to all
“interested parties” as part of the governance process.
• Risk management is always viewed as a core organizational
process where risks are considered in terms of sources of
uncertainty that can be treated to maximize the chance of gain
while minimizing the chance of loss.
32
Attributes of Enhanced Risk Management
• Critically, effective risk management is regarded by senior
managers as essential for the achievement of the organization’s
objectives.
• The organization’s governance structure and process are
founded on the risk management process.
33
THANK YOU!
Kaizen Training and Management Consultants Limited
22B Old Hope Road,
Kingston 5
Jamaica, West Indies
Phone (land line): (876) 631- 0365
Phone (mobile): (876) 475 – 1963
Fax : (876) 906 – 7423
Email: ktmclimited@gmail.com
Website: www.ktmcltd.com
34

More Related Content

What's hot

How to Build an Enterprise Risk Management Framework
How to Build an Enterprise Risk Management FrameworkHow to Build an Enterprise Risk Management Framework
How to Build an Enterprise Risk Management FrameworkColleen Beck-Domanico
 
Enterprise Risk Management (ERM); From theory to practice
Enterprise Risk Management (ERM); From theory to practiceEnterprise Risk Management (ERM); From theory to practice
Enterprise Risk Management (ERM); From theory to practiceSegun Ogunwale
 
Integrating Strategy and Risk Management
Integrating Strategy and Risk ManagementIntegrating Strategy and Risk Management
Integrating Strategy and Risk ManagementAndrew Smart
 
Enterprise Risk Management and Sustainability
Enterprise Risk Management and SustainabilityEnterprise Risk Management and Sustainability
Enterprise Risk Management and SustainabilityJeff B
 
C-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging RisksC-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging RisksAronson LLC
 
Enterprise Risk Management Framework
Enterprise Risk Management FrameworkEnterprise Risk Management Framework
Enterprise Risk Management FrameworkNigel Tebbutt
 
Risk Management ERM Presentation
Risk Management ERM PresentationRisk Management ERM Presentation
Risk Management ERM Presentationalygale
 
ISO 31000:2018 Risk Management System, Framework and Implementation
ISO 31000:2018 Risk Management System, Framework and ImplementationISO 31000:2018 Risk Management System, Framework and Implementation
ISO 31000:2018 Risk Management System, Framework and ImplementationAlvin Integrated Services [AIS]
 
Integrating Risk Appetite With Strategy Feb 14 2011
Integrating Risk Appetite With Strategy   Feb 14 2011Integrating Risk Appetite With Strategy   Feb 14 2011
Integrating Risk Appetite With Strategy Feb 14 2011Andrew Smart
 
Risk culture presentation
Risk culture presentationRisk culture presentation
Risk culture presentationBenjamin Kpodo
 
ISO 31000 risk management process
ISO 31000 risk management processISO 31000 risk management process
ISO 31000 risk management processMuizz Anibire
 
GRC Governance, Risk mgmt. & Compliance Executive
GRC Governance, Risk mgmt. & Compliance ExecutiveGRC Governance, Risk mgmt. & Compliance Executive
GRC Governance, Risk mgmt. & Compliance ExecutiveMax Neira Schliemann
 
Strategic Risk Management in the Face of Uncertainty and Unexpected Risks
Strategic Risk Management in the Face of Uncertainty and Unexpected RisksStrategic Risk Management in the Face of Uncertainty and Unexpected Risks
Strategic Risk Management in the Face of Uncertainty and Unexpected RisksInternational Federation of Accountants
 
PECB Webinar: ISO 31000 – Risk Management and how it can help an organization
PECB Webinar: ISO 31000 – Risk Management and how it can help an organizationPECB Webinar: ISO 31000 – Risk Management and how it can help an organization
PECB Webinar: ISO 31000 – Risk Management and how it can help an organizationPECB
 
Strategic Risk Management as a CFO: Getting Risk Management Right
Strategic Risk Management as a CFO: Getting Risk Management RightStrategic Risk Management as a CFO: Getting Risk Management Right
Strategic Risk Management as a CFO: Getting Risk Management RightProformative, Inc.
 

What's hot (20)

How to Build an Enterprise Risk Management Framework
How to Build an Enterprise Risk Management FrameworkHow to Build an Enterprise Risk Management Framework
How to Build an Enterprise Risk Management Framework
 
Enterprise Risk Management (ERM); From theory to practice
Enterprise Risk Management (ERM); From theory to practiceEnterprise Risk Management (ERM); From theory to practice
Enterprise Risk Management (ERM); From theory to practice
 
ISO 31000
ISO 31000ISO 31000
ISO 31000
 
Integrating Strategy and Risk Management
Integrating Strategy and Risk ManagementIntegrating Strategy and Risk Management
Integrating Strategy and Risk Management
 
Enterprise Risk Management and Sustainability
Enterprise Risk Management and SustainabilityEnterprise Risk Management and Sustainability
Enterprise Risk Management and Sustainability
 
Iso 31000
Iso 31000Iso 31000
Iso 31000
 
Coso erm
Coso ermCoso erm
Coso erm
 
C-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging RisksC-Suite’s Guide to Enterprise Risk Management and Emerging Risks
C-Suite’s Guide to Enterprise Risk Management and Emerging Risks
 
Enterprise Risk Management Framework
Enterprise Risk Management FrameworkEnterprise Risk Management Framework
Enterprise Risk Management Framework
 
Risk Management ERM Presentation
Risk Management ERM PresentationRisk Management ERM Presentation
Risk Management ERM Presentation
 
ISO 31000:2018 Risk Management System, Framework and Implementation
ISO 31000:2018 Risk Management System, Framework and ImplementationISO 31000:2018 Risk Management System, Framework and Implementation
ISO 31000:2018 Risk Management System, Framework and Implementation
 
Integrating Risk Appetite With Strategy Feb 14 2011
Integrating Risk Appetite With Strategy   Feb 14 2011Integrating Risk Appetite With Strategy   Feb 14 2011
Integrating Risk Appetite With Strategy Feb 14 2011
 
Risk culture presentation
Risk culture presentationRisk culture presentation
Risk culture presentation
 
Risk management & ISO 31000
Risk management & ISO 31000Risk management & ISO 31000
Risk management & ISO 31000
 
ISO 31000 risk management process
ISO 31000 risk management processISO 31000 risk management process
ISO 31000 risk management process
 
GRC Governance, Risk mgmt. & Compliance Executive
GRC Governance, Risk mgmt. & Compliance ExecutiveGRC Governance, Risk mgmt. & Compliance Executive
GRC Governance, Risk mgmt. & Compliance Executive
 
Strategic Risk Management in the Face of Uncertainty and Unexpected Risks
Strategic Risk Management in the Face of Uncertainty and Unexpected RisksStrategic Risk Management in the Face of Uncertainty and Unexpected Risks
Strategic Risk Management in the Face of Uncertainty and Unexpected Risks
 
PECB Webinar: ISO 31000 – Risk Management and how it can help an organization
PECB Webinar: ISO 31000 – Risk Management and how it can help an organizationPECB Webinar: ISO 31000 – Risk Management and how it can help an organization
PECB Webinar: ISO 31000 – Risk Management and how it can help an organization
 
Strategic Risk Management as a CFO: Getting Risk Management Right
Strategic Risk Management as a CFO: Getting Risk Management RightStrategic Risk Management as a CFO: Getting Risk Management Right
Strategic Risk Management as a CFO: Getting Risk Management Right
 
Risk Appetite
Risk AppetiteRisk Appetite
Risk Appetite
 

Similar to PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times

Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...PECB
 
Manajemen Risiko Menurut COSO
Manajemen Risiko Menurut COSOManajemen Risiko Menurut COSO
Manajemen Risiko Menurut COSODina Pramudianti
 
Pm0016 set-1
Pm0016 set-1Pm0016 set-1
Pm0016 set-1Paul Hunt
 
An introduction to finance
An introduction to financeAn introduction to finance
An introduction to financeRobert Reed
 
Risk Management Process.ppt
Risk Management Process.pptRisk Management Process.ppt
Risk Management Process.pptUday Nayakwadi
 
Risk management ppt mimi
Risk management ppt mimiRisk management ppt mimi
Risk management ppt mimimbondgulo
 
Strategic risks-and-opportunities-powerpoint-flores
Strategic risks-and-opportunities-powerpoint-floresStrategic risks-and-opportunities-powerpoint-flores
Strategic risks-and-opportunities-powerpoint-floresAlo Lacsamana
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk ManagementNikhil Soni
 

Similar to PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times (20)

Risk management
Risk managementRisk management
Risk management
 
Iso 31000.pdf
Iso 31000.pdfIso 31000.pdf
Iso 31000.pdf
 
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
Implementation of Enterprise Risk Management with ISO 31000 Risk Management S...
 
Creating Value Through Enterprise Risk Management
Creating Value Through Enterprise Risk Management Creating Value Through Enterprise Risk Management
Creating Value Through Enterprise Risk Management
 
COSO_ERM.ppt
COSO_ERM.pptCOSO_ERM.ppt
COSO_ERM.ppt
 
Risk Management Overview
Risk Management OverviewRisk Management Overview
Risk Management Overview
 
Coso erm
Coso ermCoso erm
Coso erm
 
Manajemen Risiko Menurut COSO
Manajemen Risiko Menurut COSOManajemen Risiko Menurut COSO
Manajemen Risiko Menurut COSO
 
Pm0016 set-1
Pm0016 set-1Pm0016 set-1
Pm0016 set-1
 
An introduction to finance
An introduction to financeAn introduction to finance
An introduction to finance
 
Risk Management Process.ppt
Risk Management Process.pptRisk Management Process.ppt
Risk Management Process.ppt
 
RMP.ppt
RMP.pptRMP.ppt
RMP.ppt
 
RMP.ppt
RMP.pptRMP.ppt
RMP.ppt
 
RMP.ppt
RMP.pptRMP.ppt
RMP.ppt
 
Rmp
RmpRmp
Rmp
 
COSO Vs ERM - NMIMS INDORE
COSO Vs ERM - NMIMS INDORECOSO Vs ERM - NMIMS INDORE
COSO Vs ERM - NMIMS INDORE
 
Risk management ppt mimi
Risk management ppt mimiRisk management ppt mimi
Risk management ppt mimi
 
Strategic risks-and-opportunities-powerpoint-flores
Strategic risks-and-opportunities-powerpoint-floresStrategic risks-and-opportunities-powerpoint-flores
Strategic risks-and-opportunities-powerpoint-flores
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
ICH Q9.pptx
ICH Q9.pptxICH Q9.pptx
ICH Q9.pptx
 

More from PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 

More from PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Recently uploaded

Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
MENTAL STATUS EXAMINATION format.docx
MENTAL     STATUS EXAMINATION format.docxMENTAL     STATUS EXAMINATION format.docx
MENTAL STATUS EXAMINATION format.docxPoojaSen20
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsKarinaGenton
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting DataJhengPantaleon
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 

Recently uploaded (20)

9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
MENTAL STATUS EXAMINATION format.docx
MENTAL     STATUS EXAMINATION format.docxMENTAL     STATUS EXAMINATION format.docx
MENTAL STATUS EXAMINATION format.docx
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its Characteristics
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 

PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times

  • 1. ISO 31000:The Benchmark for Risk Management in Uncertain Times Presenter: Jacob A. McLean, MS, CSP, QEP, MBA, B.Sc. PECB ISO 31000 Lead Risk Manager 1 v
  • 2. Webinar Objectives • Participants will: Understand the concept of risk as the effect of uncertainty on objectives Understand risk management principles, framework and process in the context of a Risk Management System Appreciate the value of ISO 31000 as the benchmark for best practice in managing risk 2
  • 3. Introduction • ISO 31000 defines risk as “effect of uncertainty on objectives”. • It implies threats as well as opportunities, which is the essence of risk-based thinking. • ISO 9001:2015, ISO 14001:2015; ISO 22301:2012 and OHAS 18001: 2007 are all risk-based Standards. 3
  • 4. Introduction • The principles, processes and framework of ISO 31000, the benchmark for managing risks related to tasks, processes, functions and enterprises, will be discussed. • A risk management system based on this Standard reduces uncertainty, enables the organization to seize opportunities, while treating risks appropriately, to enable continual improvement and chart the way to business success in uncertain times. 4
  • 5. ISO 31000 Family of Standards • ISO 31000:2009 Risk management -- Principles and guidelines • Risk Management Principles • Risk Management Framework • Risk Management Process • ISO Guide 73 • Global vocabulary of risk management terms • ISO_IEC 31010:2009 - Risk Assessment Techniques • Reflects current good practices in selection and utilization of risk assessment techniques 5
  • 6. ISO 31000 Users • Stakeholders include:  those responsible for implementing risk management;  those who need to ensure sound risk management;  those who manage risk for the organisation or a specific area or activity;  those needing to evaluate an organisation’s practices in managing risk. 6
  • 7. Scope of ISO 31000 • Provides principles and generic guidelines on implementation of risk management, focusing on managing uncertainty in the meeting of objectives, and the importance of risk communication. • Applicable to any kind of organization, is not certifiable (third party) but outlines general principles and guidelines. • It harmonizes risk management processes by providing a common approach in support of standards dealing with specific risks and/or sectors but does not replace those standards. 7
  • 8. Key Emphases  ISO 31000:  stresses commitment to diligent risk management  encourages priority setting  explains that risk management should itself create value  stresses the importance of context  addresses the sometimes confusing issue of risk terminology  Adopts the viewpoint that risk management is integral to the organization’s structures, responsibilities, and objectives. 8
  • 9. ISO 31000 Risk Management Architecture: Principles, Framework, Process 9
  • 10. Principles Risk management: a) creates value. b) is an integral part of organizational processes. c) is part of decision making. d) explicitly addresses uncertainty. e) is systematic, structured and timely. f) is based on the best available information. g) is tailored. h) takes human and cultural factors into account. i) is transparent and inclusive. j) is dynamic, iterative and responsive to change. k) facilitates continual improvement and enhancement of the organization. 10
  • 11. Principles •Principles provide the foundation for the rest of the standard. • The organization’s approach to risk management: Should be an integral part of its processes (especially decision making process); Should be tailored to its environment; Should create and protect value; Should support and encourage continual improvement. 11
  • 12. Risk Management Process • Includes five activities: Establishing the Context; Communicating and Consulting; Risk Assessment; Risk Treatment; and Monitoring And Review. 12
  • 13. Establishing the Context Consider the following: Objectives and operating environment Relevant Legislation Stakeholder identification & analysis Government Policy Corporate Policy Management Structures Community Expectations General criteria Consequence criteria 13
  • 14. Communication and Consultation • Seeks to improve performance based on informed, mutual decisions about risk • Aim is not to avoid all conflict or to diffuse all concerns 14
  • 15. COMMUNICATION AND CONSULTATION MONITOR AND REVIEW Establish the Context Objectives Stakeholders Criteria Define Key Elements Analyze the Risks Review controls Likelihoods Consequence Level of risks Evaluate Risks Rank risks Treat Risks Identify options Select Select best responses treatment plans Implement 6 Identify the Risks What can happen How it can happen 2 3 4 5 7 15
  • 16. Risk Assessment • Comprises three sub-processes:  risk identification;  risk analysis;  risk evaluation. 16
  • 17. Benefits of Risk Assessment • Provides understanding of risks, causes, impacts and probabilities • Provides input to decision-making regarding:  whether activity should be undertaken;  how to maximize opportunities;  whether risks need treatment;  prioritizing risk treatment options;  risk treatment strategies that will bring adverse risks to tolerable level  choosing between options with different risks. 17
  • 18. How the Risk Assessment Process Works Step 1 : Establish the Context  external context  internal context  risk management context  risk criteria  define the structure 18
  • 19. How the Risk Assessment Process Works •Step 2 : Identify Risks  What can happen, when, where and how  Identify key processes, tasks, activities  Recognise risk areas  Define risks  Categorize risk 19
  • 20. How the Risk Assessment Process Works  Find, recognize and describe risks that could affect achievement of objectives  Identify sources of risk  Include identification of possible causes and potential consequences 20
  • 21. How the Risk Analysis Process Works •Step 3 : Analyse Risks Purpose:  Separate minor from major risks  Provide data to assist risk evaluation  Identify controls  Determine likelihood  Determine consequence  Determine level of risk  Where possible, place confidence limits on estimates  Use best available information 21
  • 22. How the Risk Evaluation Process Works •Step 4 : Evaluate Risks  Identify tolerable versus unacceptable risks (Compare risk rating against risk criteria)  Prioritize risks for treatment 22
  • 23. How the Risk Evaluation Process Works Consider:  Objectives of projects and opportunities  Tolerability of risks  Whether risk needs treatment  Consider if activity should be undertaken  Priorities for treatment 23
  • 24. Risk Treatment Options • Reduce:  Likelihood  Consequence • Contingency Planning • Sharing in full or part (this creates a new risk) • Avoid (but not because of aversion) • Retain residual risk 24
  • 25. Risk Treatment Plans Document options for plan implementation:  Responsibilities  Schedules  Expected outcomes  Budget  Performance measures  Review processes 25
  • 26. The Concept of ALARP 26
  • 27. The Concept of ALARP 27
  • 28. Treatment Based on Risk Evaluation • Low - No additional controls required unless cost is minimal • Medium – Give consideration to whether risks can be lowered to tolerable level • High - Substantial efforts should be made to reduce risk. Consider suspending/restricting the activity, or apply interim risk control measures • Very high - risk are unacceptable. Effect substantial improvements to reduce to tolerable/acceptable level 28
  • 29. Monitor and Review • Risk management is a journey, not a destination • What may be of minor significance today may be the disaster of tomorrow • Review is an integral part of the risk management process 29
  • 30. Attributes of Enhanced Risk Management • Comprehensive, fully defined and fully accepted accountability for risks, controls and treatment tasks. • Named individuals fully accept, are appropriately skilled and have adequate resources to check controls, monitor risks, improve controls and communicate effectively about risks and their management to interested parties. 30
  • 31. Attributes of Enhanced Risk Management • All decision making within the organisation, whatever the level of importance and significance, involves the explicit consideration of risks and the application of the risk management process to some appropriate degree. • A pronounced emphasis on continuous improvement in risk management through the setting of organizational performance goals, measurement, review and the subsequent modification of processes, systems, resources and capabilities/skills. 31
  • 32. Attributes of Enhanced Risk Management • Continual communications and highly visible, comprehensive and frequent reporting of risk management performance to all “interested parties” as part of the governance process. • Risk management is always viewed as a core organizational process where risks are considered in terms of sources of uncertainty that can be treated to maximize the chance of gain while minimizing the chance of loss. 32
  • 33. Attributes of Enhanced Risk Management • Critically, effective risk management is regarded by senior managers as essential for the achievement of the organization’s objectives. • The organization’s governance structure and process are founded on the risk management process. 33
  • 34. THANK YOU! Kaizen Training and Management Consultants Limited 22B Old Hope Road, Kingston 5 Jamaica, West Indies Phone (land line): (876) 631- 0365 Phone (mobile): (876) 475 – 1963 Fax : (876) 906 – 7423 Email: ktmclimited@gmail.com Website: www.ktmcltd.com 34