SlideShare a Scribd company logo
www.onesourceafrica.co.za
Eddie de Vries
Owner at One Source Africa
Eddie de Vries is a PECB ISO 31000 certified Risk Manager and
Trainer with 20 years’ experience in Quality Management and more
than 12 years’ experience in Enterprise Risk Management.
Contact Information
087 808 0922
eddie.devries@onesourceafrica.co.za www.onesourceafrica.co.za
za.linkedin.com/in/eddie-de-vries-644ba815
Risk Assessment – Techniques are critical for success
1. Most commonly utilised tools and why their success is limited.
2. Tools to be utilised for successful analysis
a. ISO 31010
i. Risk Identification Techniques
ii. Risk Assessment Techniques (Probability and Consequence)
iii. Level of Risk
ERM Process?
4
Risk Assessment
5
Risk assessment attempts to answer the following
fundamental questions:
• what can happen and why (by risk identification)?
• what are the consequences?
• what is the probability of their future occurrence?
• are there any factors that mitigate the consequence
of the risk or that reduce the probability of the risk?
• How do I monitor the risk?
Risk Assessment
6
In particular, those carrying out risk assessments
should be clear about
• the context and objectives of the organization,
• the extent and type of risks that are tolerable, and
how unacceptable risks are to be treated,
• how risk assessment integrates into organizational
processes,
• methods and techniques to be used for risk
assessment, and their contribution to the risk
management process,
• accountability, responsibility and authority for
performing risk assessment,
• resources available to carry out risk assessment,
• how the risk assessment will be reported and
reviewed.
Risk Assessment
7
Risk assessment is the overall process of risk
identification, risk analysis and risk evaluation.
Risks can be assessed at an organizational level, at a
departmental level, for projects, individual activities
or specific risks.
Risk assessment provides an understanding of risks,
their causes, consequences and their probabilities.
Risk Assessment
8
Risk assessment provides input to decisions about:
• whether an activity should be undertaken;
• how to maximize opportunities;
• whether risks need to be treated;
• choosing between options with different risks;
• prioritizing risk treatment options;
• the most appropriate selection of risk treatment
strategies that will bring adverse risks to a tolerable
level.
Risk Assessment
9
Risk identification is the process of finding,
recognizing and recording risks.
Risk analysis is about developing an
understanding of the risk.
Risk evaluation involves comparing
estimated levels of risk with risk criteria
defined when the context was established,
in order to determine the significance of
the level and type of risk.
Risk Identification
10
The risk identification process includes identifying
the causes and source of the risk (hazard in the
context of physical harm), events, situations or
circumstances which could have a material impact
upon objectives and the nature of that impact
Risk identification methods can include:
• evidence based methods, examples of which are
check-lists and reviews of historical data;
• systematic team approaches where a team of
experts follow a systematic process to identify
risks by means of a structured set of prompts or
questions;
• inductive reasoning techniques such as HAZOP.
Risk Identification Process
11
Objective
Causes of risk
Events
Situations
Circumstances
Risk Analysis
12
Qualitative assessment
Defines consequence, probability and level of risk by significance
levels such as “high”, “medium” and “low”, may combine
consequence and probability.
Semi-quantitative
Methods use numerical rating scales for consequence and
probability and combine them to produce a level of risk using a
formula. Formulae used can vary.
Quantitative analysis
Estimates practical values for consequences and their
probabilities, and produces values of the level of risk in specific
units defined when developing the context. Full quantitative
analysis may not always be possible or desirable.
Risk Analysis (Consequences)
13
Qualitative assessment
Defines consequence, probability and level of risk by significance
levels such as “high”, “medium” and “low”, may combine
consequence and probability.
Semi-quantitative
Methods use numerical rating scales for consequence and
probability and combine them to produce a level of risk using a
formula. Formulae used can vary.
Quantitative analysis
Estimates practical values for consequences and their
probabilities, and produces values of the level of risk in specific
units defined when developing the context. Full quantitative
analysis may not always be possible or desirable.
Risk Analysis (Probability)
14
Three general approaches are commonly employed to
estimate probability; they may be used individually or
jointly:
• The use of relevant historical data to identify events
or situations which have occurred in the past and
hence be able to extrapolate the probability of their
occurrence in the future.
• b) Probability forecasts using predictive techniques
such as fault tree analysis and event tree analysis.
When historical data are unavailable or inadequate.
• Expert opinion can be used in a systematic and
structured process to estimate probability.
Risk Analysis (Probability)
15
Three general approaches are commonly employed to
estimate probability; they may be used individually or
jointly:
• The use of relevant historical data to identify events
or situations which have occurred in the past and
hence be able to extrapolate the probability of their
occurrence in the future.
• b) Probability forecasts using predictive techniques
such as fault tree analysis and event tree analysis.
When historical data are unavailable or inadequate.
• Expert opinion can be used in a systematic and
structured process to estimate probability.
Risk Analysis (Probability)
16
Three general approaches are commonly employed to
estimate probability; they may be used individually or
jointly:
• The use of relevant historical data to identify events
or situations which have occurred in the past and
hence be able to extrapolate the probability of their
occurrence in the future.
• b) Probability forecasts using predictive techniques
such as fault tree analysis and event tree analysis.
When historical data are unavailable or inadequate.
• Expert opinion can be used in a systematic and
structured process to estimate probability.
Selection of risk assessment
technique
Risk Identification
Risk Analysis -
Consequence
Risk Analysis –
Probability
Risk Analysis –
Control
assessment
Risk Analysis –
Level of risk
Selection of risk
assessment technique
Risk Identification
Risk Analysis -
Consequence
Risk Analysis –
Probability
Risk Analysis –
Control
assessment
Risk Analysis –
Level of risk
Selection of risk
assessment techniques
There are different types of techniques and should
be applied depending on the stage and objective of
the assessment. These are:
• risk identification;
• risk analysis – consequence analysis;
• risk analysis – qualitative, semi-quantitative or
quantitative probability estimation;
• risk analysis – assessing the effectiveness of any
existing controls;
• risk analysis – estimation the level of risk;
• risk evaluation.
Risk Identification–Select the technique
 Brainstorming
 Structured or semi-structured interviews
 Delphi
 Check-lists
 Primary hazard analysis
 Hazard and operability studies (HAZOP)
 Hazard Analysis and Critical Control Points
(HACCP)
 Environmental risk assessment
 Structure « What if? » (SWIFT)
 Scenario analysis
 Failure mode effect analysis
 Cause-and-effect analysis
 Human reliability analysis
 Reliability centred maintenance
 Consequence/probability matrix
Risk Identification-Strengths
CONSEQUENCE/IMPACT
ANALISYS
22
Risk Consequence – Select
the technique
 Hazard and operability studies (HAZOP)
 Hazard Analysis and Critical Control Points
(HACCP)
 Environmental risk assessment
 Structure « What if? » (SWIFT)
 Scenario analysis
 Business impact analysis
 Root cause analysis
 Failure mode effect analysis
 Event tree analysis
Risk Consequence – Select
the technique
 Cause and consequence analysis
 Cause-and-effect analysis
 Layer protection analysis (LOPA)
 Decision tree
 Human reliability analysis
 Reliability centred maintenance
 Markov analysis
 Bayesian statistics and Bayes Nets
 FN curves
 Risk indices
 Consequence/probability matrix
 Cost/benefit analysis
 Multi-criteria decision analysis (MCDA)
Selection of risk
assessment technique
Risk Identification
Risk Analysis -
Consequence
Risk Analysis –
Probability
Risk Analysis –
Control
assessment
Risk Analysis –
Level of risk
Risk probability – Select
the technique
 Environmental risk assessment
 Structure « What if? » (SWIFT)
 Root cause analysis
 Failure mode effect analysis
 Fault tree analysis
 Cause and consequence analysis
 Decision tree
 Human reliability analysis
 Bow tie analysis
 Reliability centred maintenance
 FN curves
 Risk indices
 Consequence/probability matrix
Selection of risk
assessment technique
Risk Identification
Risk Analysis -
Consequence
Risk Analysis –
Probability
Risk Analysis –
Control
assessment
Risk Analysis – Level
of risk
Control - Adequacy
1 = Adequate
2 = Adequate but over controlled
3 = Partially Adequate
4 = Inadequate
Control 1
Control 2
Control 3
Control 4
Control - Effectiveness
Control 1
Control 2
Control 3
Control 4
1 = Effective
2 = Partially Effective
3 = Ineffective
1 = Effective
2 = Partially Effective
3 = Ineffective
1 = Effective
2 = Partially Effective
3 = Ineffective
1 = Effective
2 = Partially Effective
3 = Ineffective
Selection of risk
assessment technique
Risk Identification
Risk Analysis -
Consequence
Risk Analysis –
Probability
Risk Analysis –
Control
assessment
Risk Analysis – Level
of risk
Final Risk Analysis
ISO 31000 Training Courses
Exam and certification fees are included in the training price.
www.pecb.com/iso-31000-training-courses| | www.pecb.com/events
THANK YOU
?
087 808 0922
eddie.devries@onesourceafrica.co.za www.onesourceafrica.co.za
za.linkedin.com/in/eddie-de-vries-644ba815

More Related Content

What's hot

Powerpoint Risk Assessment
Powerpoint Risk AssessmentPowerpoint Risk Assessment
Powerpoint Risk Assessment
Steve Bishop
 
Risk assessment-training
Risk assessment-trainingRisk assessment-training
Risk assessment-training
Nguyên Hà Văn
 
Risk assessment and management
Risk assessment and managementRisk assessment and management
Risk assessment and management
TaekHyeun Kim
 
Risk Management ERM Presentation
Risk Management ERM PresentationRisk Management ERM Presentation
Risk Management ERM Presentationalygale
 
ISO 31000:2018 Risk Management System, Framework and Implementation
ISO 31000:2018 Risk Management System, Framework and ImplementationISO 31000:2018 Risk Management System, Framework and Implementation
ISO 31000:2018 Risk Management System, Framework and Implementation
Alvin Integrated Services [AIS]
 
Risk Analysis
Risk AnalysisRisk Analysis
Risk Analysis
CIToolkit
 
Risk Identification Process PowerPoint Presentation Slides
Risk Identification Process PowerPoint Presentation SlidesRisk Identification Process PowerPoint Presentation Slides
Risk Identification Process PowerPoint Presentation Slides
SlideTeam
 
Iso 31000 Risk management Principles and guidelines
Iso 31000 Risk management Principles and guidelinesIso 31000 Risk management Principles and guidelines
Iso 31000 Risk management Principles and guidelines
Mohsen Gharakhani
 
Assessment Of Risk Mitigation
Assessment Of Risk MitigationAssessment Of Risk Mitigation
Assessment Of Risk MitigationEneni Oduwole
 
Risk management
Risk managementRisk management
Risk management
Babasab Patil
 
Risk Management Tools And Techniques PowerPoint Presentation Slides
Risk Management Tools And Techniques PowerPoint Presentation SlidesRisk Management Tools And Techniques PowerPoint Presentation Slides
Risk Management Tools And Techniques PowerPoint Presentation Slides
SlideTeam
 
Risk Identification PowerPoint Presentation Slide
Risk Identification PowerPoint Presentation SlideRisk Identification PowerPoint Presentation Slide
Risk Identification PowerPoint Presentation Slide
SlideTeam
 
5 steps risk assessment
5 steps risk assessment5 steps risk assessment
5 steps risk assessmentwirethehouse
 
ISO 31000 Risk Management
ISO 31000 Risk ManagementISO 31000 Risk Management
ISO 31000 Risk Management
Ramiro Cid
 
11.4 Perform Quantitative Risk Analysis
11.4 Perform Quantitative Risk Analysis11.4 Perform Quantitative Risk Analysis
11.4 Perform Quantitative Risk Analysis
DavidMcLachlan1
 
Qualitative & Quantitative Analysis
Qualitative & Quantitative AnalysisQualitative & Quantitative Analysis
Qualitative & Quantitative AnalysisAlin Veronika
 
Qualitative risk analysis
Qualitative risk analysisQualitative risk analysis
Qualitative risk analysis
sonali talkar
 
Entetrprise risk management process
Entetrprise risk  management processEntetrprise risk  management process
Entetrprise risk management process
Rabin K. Acharya PhD (MPhil,MBA,MPA,MA)
 

What's hot (20)

Powerpoint Risk Assessment
Powerpoint Risk AssessmentPowerpoint Risk Assessment
Powerpoint Risk Assessment
 
Risk assessment-training
Risk assessment-trainingRisk assessment-training
Risk assessment-training
 
Risk assessment and management
Risk assessment and managementRisk assessment and management
Risk assessment and management
 
Risk Management ERM Presentation
Risk Management ERM PresentationRisk Management ERM Presentation
Risk Management ERM Presentation
 
ISO 31000:2018 Risk Management System, Framework and Implementation
ISO 31000:2018 Risk Management System, Framework and ImplementationISO 31000:2018 Risk Management System, Framework and Implementation
ISO 31000:2018 Risk Management System, Framework and Implementation
 
Risk Analysis
Risk AnalysisRisk Analysis
Risk Analysis
 
Risk Identification Process PowerPoint Presentation Slides
Risk Identification Process PowerPoint Presentation SlidesRisk Identification Process PowerPoint Presentation Slides
Risk Identification Process PowerPoint Presentation Slides
 
Iso 31000 Risk management Principles and guidelines
Iso 31000 Risk management Principles and guidelinesIso 31000 Risk management Principles and guidelines
Iso 31000 Risk management Principles and guidelines
 
Assessment Of Risk Mitigation
Assessment Of Risk MitigationAssessment Of Risk Mitigation
Assessment Of Risk Mitigation
 
Risk management
Risk managementRisk management
Risk management
 
Risk Management Tools And Techniques PowerPoint Presentation Slides
Risk Management Tools And Techniques PowerPoint Presentation SlidesRisk Management Tools And Techniques PowerPoint Presentation Slides
Risk Management Tools And Techniques PowerPoint Presentation Slides
 
Risk Identification PowerPoint Presentation Slide
Risk Identification PowerPoint Presentation SlideRisk Identification PowerPoint Presentation Slide
Risk Identification PowerPoint Presentation Slide
 
Risk Assessment and Management
Risk Assessment and ManagementRisk Assessment and Management
Risk Assessment and Management
 
5 steps risk assessment
5 steps risk assessment5 steps risk assessment
5 steps risk assessment
 
ISO 31000 Risk Management
ISO 31000 Risk ManagementISO 31000 Risk Management
ISO 31000 Risk Management
 
11.4 Perform Quantitative Risk Analysis
11.4 Perform Quantitative Risk Analysis11.4 Perform Quantitative Risk Analysis
11.4 Perform Quantitative Risk Analysis
 
Qualitative & Quantitative Analysis
Qualitative & Quantitative AnalysisQualitative & Quantitative Analysis
Qualitative & Quantitative Analysis
 
Qualitative risk analysis
Qualitative risk analysisQualitative risk analysis
Qualitative risk analysis
 
Risk Management Training
Risk Management TrainingRisk Management Training
Risk Management Training
 
Entetrprise risk management process
Entetrprise risk  management processEntetrprise risk  management process
Entetrprise risk management process
 

Viewers also liked

How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?
PECB
 
Building Practical Risk Application into your QMS
Building Practical Risk Application into your QMSBuilding Practical Risk Application into your QMS
Building Practical Risk Application into your QMS
PECB
 
Leveraging Gap Assessments and Internal Audits in ISO 22301
Leveraging Gap Assessments and Internal Audits in ISO 22301Leveraging Gap Assessments and Internal Audits in ISO 22301
Leveraging Gap Assessments and Internal Audits in ISO 22301
PECB
 
Verification Planning of Food Safety System
Verification Planning of Food Safety SystemVerification Planning of Food Safety System
Verification Planning of Food Safety System
PECB
 
Key considerations for an appropriate scope for all management systems
Key considerations for an appropriate scope for all management systemsKey considerations for an appropriate scope for all management systems
Key considerations for an appropriate scope for all management systems
PECB
 
The influence of Deming's 14 points to ISO 9001:2015
The influence of Deming's 14 points to ISO 9001:2015The influence of Deming's 14 points to ISO 9001:2015
The influence of Deming's 14 points to ISO 9001:2015
PECB
 
Soluciones para la administración de Riesgos
Soluciones para la administración de RiesgosSoluciones para la administración de Riesgos
Soluciones para la administración de Riesgos
PECB
 
6 Pitfalls when Implementing Enterprise Risk Management
6 Pitfalls when Implementing Enterprise Risk Management6 Pitfalls when Implementing Enterprise Risk Management
6 Pitfalls when Implementing Enterprise Risk Management
PECB
 
The difference between Cybersecurity and Information Security
The difference between Cybersecurity and Information SecurityThe difference between Cybersecurity and Information Security
The difference between Cybersecurity and Information Security
PECB
 
Could iso 31000 Risk Management Guidelines have saved the Titanic
Could iso 31000 Risk Management Guidelines have saved the TitanicCould iso 31000 Risk Management Guidelines have saved the Titanic
Could iso 31000 Risk Management Guidelines have saved the Titanic
David Patrishkoff
 
How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation?
PECB
 
Corporate Social Responsibility: Balancing the Risks and Rewards
Corporate Social Responsibility: Balancing the Risks and RewardsCorporate Social Responsibility: Balancing the Risks and Rewards
Corporate Social Responsibility: Balancing the Risks and Rewards
PECB
 
We've been hacked! Now, what's the BCP?
We've been hacked! Now, what's the BCP?We've been hacked! Now, what's the BCP?
We've been hacked! Now, what's the BCP?
PECB
 
ISO 50001 – Why EnMS is important for organizations?
ISO 50001 – Why EnMS is important for organizations?ISO 50001 – Why EnMS is important for organizations?
ISO 50001 – Why EnMS is important for organizations?
PECB
 
Integración entre la ISO 27001 y la certificación en continuidad de negocio I...
Integración entre la ISO 27001 y la certificación en continuidad de negocio I...Integración entre la ISO 27001 y la certificación en continuidad de negocio I...
Integración entre la ISO 27001 y la certificación en continuidad de negocio I...
PECB
 
How to Establish a Culture of Safety Excellence
How to Establish a Culture of Safety ExcellenceHow to Establish a Culture of Safety Excellence
How to Establish a Culture of Safety Excellence
PECB
 
7 Key Problems to Avoid in ISO 27001 Implementation
7 Key Problems to Avoid in ISO 27001 Implementation7 Key Problems to Avoid in ISO 27001 Implementation
7 Key Problems to Avoid in ISO 27001 Implementation
PECB
 

Viewers also liked (17)

How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?How to determine a proper scope selection based on ISO 27001?
How to determine a proper scope selection based on ISO 27001?
 
Building Practical Risk Application into your QMS
Building Practical Risk Application into your QMSBuilding Practical Risk Application into your QMS
Building Practical Risk Application into your QMS
 
Leveraging Gap Assessments and Internal Audits in ISO 22301
Leveraging Gap Assessments and Internal Audits in ISO 22301Leveraging Gap Assessments and Internal Audits in ISO 22301
Leveraging Gap Assessments and Internal Audits in ISO 22301
 
Verification Planning of Food Safety System
Verification Planning of Food Safety SystemVerification Planning of Food Safety System
Verification Planning of Food Safety System
 
Key considerations for an appropriate scope for all management systems
Key considerations for an appropriate scope for all management systemsKey considerations for an appropriate scope for all management systems
Key considerations for an appropriate scope for all management systems
 
The influence of Deming's 14 points to ISO 9001:2015
The influence of Deming's 14 points to ISO 9001:2015The influence of Deming's 14 points to ISO 9001:2015
The influence of Deming's 14 points to ISO 9001:2015
 
Soluciones para la administración de Riesgos
Soluciones para la administración de RiesgosSoluciones para la administración de Riesgos
Soluciones para la administración de Riesgos
 
6 Pitfalls when Implementing Enterprise Risk Management
6 Pitfalls when Implementing Enterprise Risk Management6 Pitfalls when Implementing Enterprise Risk Management
6 Pitfalls when Implementing Enterprise Risk Management
 
The difference between Cybersecurity and Information Security
The difference between Cybersecurity and Information SecurityThe difference between Cybersecurity and Information Security
The difference between Cybersecurity and Information Security
 
Could iso 31000 Risk Management Guidelines have saved the Titanic
Could iso 31000 Risk Management Guidelines have saved the TitanicCould iso 31000 Risk Management Guidelines have saved the Titanic
Could iso 31000 Risk Management Guidelines have saved the Titanic
 
How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation? How to minimize threats in your information system using network segregation?
How to minimize threats in your information system using network segregation?
 
Corporate Social Responsibility: Balancing the Risks and Rewards
Corporate Social Responsibility: Balancing the Risks and RewardsCorporate Social Responsibility: Balancing the Risks and Rewards
Corporate Social Responsibility: Balancing the Risks and Rewards
 
We've been hacked! Now, what's the BCP?
We've been hacked! Now, what's the BCP?We've been hacked! Now, what's the BCP?
We've been hacked! Now, what's the BCP?
 
ISO 50001 – Why EnMS is important for organizations?
ISO 50001 – Why EnMS is important for organizations?ISO 50001 – Why EnMS is important for organizations?
ISO 50001 – Why EnMS is important for organizations?
 
Integración entre la ISO 27001 y la certificación en continuidad de negocio I...
Integración entre la ISO 27001 y la certificación en continuidad de negocio I...Integración entre la ISO 27001 y la certificación en continuidad de negocio I...
Integración entre la ISO 27001 y la certificación en continuidad de negocio I...
 
How to Establish a Culture of Safety Excellence
How to Establish a Culture of Safety ExcellenceHow to Establish a Culture of Safety Excellence
How to Establish a Culture of Safety Excellence
 
7 Key Problems to Avoid in ISO 27001 Implementation
7 Key Problems to Avoid in ISO 27001 Implementation7 Key Problems to Avoid in ISO 27001 Implementation
7 Key Problems to Avoid in ISO 27001 Implementation
 

Similar to Risk assessment techniques a critical success factor

Lecture 02. OSH Risk Assessment
Lecture 02. OSH Risk Assessment Lecture 02. OSH Risk Assessment
Lecture 02. OSH Risk Assessment
KateKazhan
 
ICH Q9 QUALITY RISK MANAGEMENT(QRM)
ICH Q9 QUALITY RISK MANAGEMENT(QRM)ICH Q9 QUALITY RISK MANAGEMENT(QRM)
ICH Q9 QUALITY RISK MANAGEMENT(QRM)
saimsoleja
 
Session 02 Risk Assessment Program for YSP_The Risk Assessment Process
Session 02 Risk Assessment Program for YSP_The Risk Assessment ProcessSession 02 Risk Assessment Program for YSP_The Risk Assessment Process
Session 02 Risk Assessment Program for YSP_The Risk Assessment Process
Muizz Anibire
 
ISO 31000 risk management process
ISO 31000 risk management processISO 31000 risk management process
ISO 31000 risk management process
Muizz Anibire
 
ICH Q9 Quality Risk Management
ICH Q9 Quality Risk ManagementICH Q9 Quality Risk Management
ICH Q9 Quality Risk Management
Seetharam Kandarpa ASQ CMQ/OE, CPGP, CQA
 
Risk Management (1) (1).ppt
Risk Management (1) (1).pptRisk Management (1) (1).ppt
Risk Management (1) (1).ppt
AjjuSingh2
 
QRM in drug analysis group Assignment.pptx
QRM in drug analysis group Assignment.pptxQRM in drug analysis group Assignment.pptx
QRM in drug analysis group Assignment.pptx
MichaelMohammed10
 
ICH Q9.pptx
ICH Q9.pptxICH Q9.pptx
ICH Q9.pptx
Venugopal N
 
Quality risk management
Quality risk managementQuality risk management
Quality risk management
KarunaMane1
 
Risk Assessment
Risk AssessmentRisk Assessment
Risk Assessment
.AIR UNIVERSITY ISLAMABAD
 
Quality Risk Management
Quality Risk ManagementQuality Risk Management
Quality Risk Management
Sandhya Ganapathiraju
 
ICH Q9 Guidelines
ICH Q9 GuidelinesICH Q9 Guidelines
ICH Q9 Guidelines
MANIKANDAN V
 
Session 07_Risk Assessment Program for YSP_Risk Evaluation
Session 07_Risk Assessment Program for YSP_Risk EvaluationSession 07_Risk Assessment Program for YSP_Risk Evaluation
Session 07_Risk Assessment Program for YSP_Risk Evaluation
Muizz Anibire
 
Quality risk management
Quality risk managementQuality risk management
Quality risk management
imran bakshi
 
Introduction to quality management system • Product quality review (PQR) • Qu...
Introduction to quality management system• Product quality review (PQR) • Qu...Introduction to quality management system• Product quality review (PQR) • Qu...
Introduction to quality management system • Product quality review (PQR) • Qu...
samahhamed3
 
ICH Guideline Q9 - Quality Risk Management
ICH Guideline Q9 - Quality Risk ManagementICH Guideline Q9 - Quality Risk Management
ICH Guideline Q9 - Quality Risk Management
muna_ali
 
Everything you need to know about Risk Management
Everything you need to know about Risk ManagementEverything you need to know about Risk Management
Everything you need to know about Risk Management
ITM Platform
 
Presentation on QRM
Presentation on QRMPresentation on QRM
Presentation on QRM
Neeraj Shrivastava
 
Quality Management System.pptx
Quality Management System.pptxQuality Management System.pptx
Quality Management System.pptx
DipansiTembharne
 

Similar to Risk assessment techniques a critical success factor (20)

Lecture 02. OSH Risk Assessment
Lecture 02. OSH Risk Assessment Lecture 02. OSH Risk Assessment
Lecture 02. OSH Risk Assessment
 
ICH Q9 QUALITY RISK MANAGEMENT(QRM)
ICH Q9 QUALITY RISK MANAGEMENT(QRM)ICH Q9 QUALITY RISK MANAGEMENT(QRM)
ICH Q9 QUALITY RISK MANAGEMENT(QRM)
 
Session 02 Risk Assessment Program for YSP_The Risk Assessment Process
Session 02 Risk Assessment Program for YSP_The Risk Assessment ProcessSession 02 Risk Assessment Program for YSP_The Risk Assessment Process
Session 02 Risk Assessment Program for YSP_The Risk Assessment Process
 
ISO 31000 risk management process
ISO 31000 risk management processISO 31000 risk management process
ISO 31000 risk management process
 
ICH Q9 Quality Risk Management
ICH Q9 Quality Risk ManagementICH Q9 Quality Risk Management
ICH Q9 Quality Risk Management
 
Risk Management (1) (1).ppt
Risk Management (1) (1).pptRisk Management (1) (1).ppt
Risk Management (1) (1).ppt
 
QRM in drug analysis group Assignment.pptx
QRM in drug analysis group Assignment.pptxQRM in drug analysis group Assignment.pptx
QRM in drug analysis group Assignment.pptx
 
ICH Q9.pptx
ICH Q9.pptxICH Q9.pptx
ICH Q9.pptx
 
Quality risk management
Quality risk managementQuality risk management
Quality risk management
 
Presentation on QRM_NS
Presentation on QRM_NSPresentation on QRM_NS
Presentation on QRM_NS
 
Risk Assessment
Risk AssessmentRisk Assessment
Risk Assessment
 
Quality Risk Management
Quality Risk ManagementQuality Risk Management
Quality Risk Management
 
ICH Q9 Guidelines
ICH Q9 GuidelinesICH Q9 Guidelines
ICH Q9 Guidelines
 
Session 07_Risk Assessment Program for YSP_Risk Evaluation
Session 07_Risk Assessment Program for YSP_Risk EvaluationSession 07_Risk Assessment Program for YSP_Risk Evaluation
Session 07_Risk Assessment Program for YSP_Risk Evaluation
 
Quality risk management
Quality risk managementQuality risk management
Quality risk management
 
Introduction to quality management system • Product quality review (PQR) • Qu...
Introduction to quality management system• Product quality review (PQR) • Qu...Introduction to quality management system• Product quality review (PQR) • Qu...
Introduction to quality management system • Product quality review (PQR) • Qu...
 
ICH Guideline Q9 - Quality Risk Management
ICH Guideline Q9 - Quality Risk ManagementICH Guideline Q9 - Quality Risk Management
ICH Guideline Q9 - Quality Risk Management
 
Everything you need to know about Risk Management
Everything you need to know about Risk ManagementEverything you need to know about Risk Management
Everything you need to know about Risk Management
 
Presentation on QRM
Presentation on QRMPresentation on QRM
Presentation on QRM
 
Quality Management System.pptx
Quality Management System.pptxQuality Management System.pptx
Quality Management System.pptx
 

More from PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
PECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
PECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
PECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
PECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
PECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
PECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
PECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 

More from PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Recently uploaded

The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
DhatriParmar
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
Thiyagu K
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
Nguyen Thanh Tu Collection
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
EverAndrsGuerraGuerr
 
Multithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race conditionMultithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race condition
Mohammed Sikander
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
EduSkills OECD
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
camakaiclarkmusic
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
vaibhavrinwa19
 
Group Presentation 2 Economics.Ariana Buscigliopptx
Group Presentation 2 Economics.Ariana BuscigliopptxGroup Presentation 2 Economics.Ariana Buscigliopptx
Group Presentation 2 Economics.Ariana Buscigliopptx
ArianaBusciglio
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
MysoreMuleSoftMeetup
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
SACHIN R KONDAGURI
 
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBCSTRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
kimdan468
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 

Recently uploaded (20)

The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
The Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptxThe Accursed House by Émile Gaboriau.pptx
The Accursed House by Émile Gaboriau.pptx
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
 
Multithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race conditionMultithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race condition
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
 
Group Presentation 2 Economics.Ariana Buscigliopptx
Group Presentation 2 Economics.Ariana BuscigliopptxGroup Presentation 2 Economics.Ariana Buscigliopptx
Group Presentation 2 Economics.Ariana Buscigliopptx
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
 
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBCSTRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
STRAND 3 HYGIENIC PRACTICES.pptx GRADE 7 CBC
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 

Risk assessment techniques a critical success factor

  • 2. Eddie de Vries Owner at One Source Africa Eddie de Vries is a PECB ISO 31000 certified Risk Manager and Trainer with 20 years’ experience in Quality Management and more than 12 years’ experience in Enterprise Risk Management. Contact Information 087 808 0922 eddie.devries@onesourceafrica.co.za www.onesourceafrica.co.za za.linkedin.com/in/eddie-de-vries-644ba815
  • 3. Risk Assessment – Techniques are critical for success 1. Most commonly utilised tools and why their success is limited. 2. Tools to be utilised for successful analysis a. ISO 31010 i. Risk Identification Techniques ii. Risk Assessment Techniques (Probability and Consequence) iii. Level of Risk
  • 5. Risk Assessment 5 Risk assessment attempts to answer the following fundamental questions: • what can happen and why (by risk identification)? • what are the consequences? • what is the probability of their future occurrence? • are there any factors that mitigate the consequence of the risk or that reduce the probability of the risk? • How do I monitor the risk?
  • 6. Risk Assessment 6 In particular, those carrying out risk assessments should be clear about • the context and objectives of the organization, • the extent and type of risks that are tolerable, and how unacceptable risks are to be treated, • how risk assessment integrates into organizational processes, • methods and techniques to be used for risk assessment, and their contribution to the risk management process, • accountability, responsibility and authority for performing risk assessment, • resources available to carry out risk assessment, • how the risk assessment will be reported and reviewed.
  • 7. Risk Assessment 7 Risk assessment is the overall process of risk identification, risk analysis and risk evaluation. Risks can be assessed at an organizational level, at a departmental level, for projects, individual activities or specific risks. Risk assessment provides an understanding of risks, their causes, consequences and their probabilities.
  • 8. Risk Assessment 8 Risk assessment provides input to decisions about: • whether an activity should be undertaken; • how to maximize opportunities; • whether risks need to be treated; • choosing between options with different risks; • prioritizing risk treatment options; • the most appropriate selection of risk treatment strategies that will bring adverse risks to a tolerable level.
  • 9. Risk Assessment 9 Risk identification is the process of finding, recognizing and recording risks. Risk analysis is about developing an understanding of the risk. Risk evaluation involves comparing estimated levels of risk with risk criteria defined when the context was established, in order to determine the significance of the level and type of risk.
  • 10. Risk Identification 10 The risk identification process includes identifying the causes and source of the risk (hazard in the context of physical harm), events, situations or circumstances which could have a material impact upon objectives and the nature of that impact Risk identification methods can include: • evidence based methods, examples of which are check-lists and reviews of historical data; • systematic team approaches where a team of experts follow a systematic process to identify risks by means of a structured set of prompts or questions; • inductive reasoning techniques such as HAZOP.
  • 11. Risk Identification Process 11 Objective Causes of risk Events Situations Circumstances
  • 12. Risk Analysis 12 Qualitative assessment Defines consequence, probability and level of risk by significance levels such as “high”, “medium” and “low”, may combine consequence and probability. Semi-quantitative Methods use numerical rating scales for consequence and probability and combine them to produce a level of risk using a formula. Formulae used can vary. Quantitative analysis Estimates practical values for consequences and their probabilities, and produces values of the level of risk in specific units defined when developing the context. Full quantitative analysis may not always be possible or desirable.
  • 13. Risk Analysis (Consequences) 13 Qualitative assessment Defines consequence, probability and level of risk by significance levels such as “high”, “medium” and “low”, may combine consequence and probability. Semi-quantitative Methods use numerical rating scales for consequence and probability and combine them to produce a level of risk using a formula. Formulae used can vary. Quantitative analysis Estimates practical values for consequences and their probabilities, and produces values of the level of risk in specific units defined when developing the context. Full quantitative analysis may not always be possible or desirable.
  • 14. Risk Analysis (Probability) 14 Three general approaches are commonly employed to estimate probability; they may be used individually or jointly: • The use of relevant historical data to identify events or situations which have occurred in the past and hence be able to extrapolate the probability of their occurrence in the future. • b) Probability forecasts using predictive techniques such as fault tree analysis and event tree analysis. When historical data are unavailable or inadequate. • Expert opinion can be used in a systematic and structured process to estimate probability.
  • 15. Risk Analysis (Probability) 15 Three general approaches are commonly employed to estimate probability; they may be used individually or jointly: • The use of relevant historical data to identify events or situations which have occurred in the past and hence be able to extrapolate the probability of their occurrence in the future. • b) Probability forecasts using predictive techniques such as fault tree analysis and event tree analysis. When historical data are unavailable or inadequate. • Expert opinion can be used in a systematic and structured process to estimate probability.
  • 16. Risk Analysis (Probability) 16 Three general approaches are commonly employed to estimate probability; they may be used individually or jointly: • The use of relevant historical data to identify events or situations which have occurred in the past and hence be able to extrapolate the probability of their occurrence in the future. • b) Probability forecasts using predictive techniques such as fault tree analysis and event tree analysis. When historical data are unavailable or inadequate. • Expert opinion can be used in a systematic and structured process to estimate probability.
  • 17. Selection of risk assessment technique Risk Identification Risk Analysis - Consequence Risk Analysis – Probability Risk Analysis – Control assessment Risk Analysis – Level of risk
  • 18. Selection of risk assessment technique Risk Identification Risk Analysis - Consequence Risk Analysis – Probability Risk Analysis – Control assessment Risk Analysis – Level of risk
  • 19. Selection of risk assessment techniques There are different types of techniques and should be applied depending on the stage and objective of the assessment. These are: • risk identification; • risk analysis – consequence analysis; • risk analysis – qualitative, semi-quantitative or quantitative probability estimation; • risk analysis – assessing the effectiveness of any existing controls; • risk analysis – estimation the level of risk; • risk evaluation.
  • 20. Risk Identification–Select the technique  Brainstorming  Structured or semi-structured interviews  Delphi  Check-lists  Primary hazard analysis  Hazard and operability studies (HAZOP)  Hazard Analysis and Critical Control Points (HACCP)  Environmental risk assessment  Structure « What if? » (SWIFT)  Scenario analysis  Failure mode effect analysis  Cause-and-effect analysis  Human reliability analysis  Reliability centred maintenance  Consequence/probability matrix
  • 23. Risk Consequence – Select the technique  Hazard and operability studies (HAZOP)  Hazard Analysis and Critical Control Points (HACCP)  Environmental risk assessment  Structure « What if? » (SWIFT)  Scenario analysis  Business impact analysis  Root cause analysis  Failure mode effect analysis  Event tree analysis
  • 24. Risk Consequence – Select the technique  Cause and consequence analysis  Cause-and-effect analysis  Layer protection analysis (LOPA)  Decision tree  Human reliability analysis  Reliability centred maintenance  Markov analysis  Bayesian statistics and Bayes Nets  FN curves  Risk indices  Consequence/probability matrix  Cost/benefit analysis  Multi-criteria decision analysis (MCDA)
  • 25. Selection of risk assessment technique Risk Identification Risk Analysis - Consequence Risk Analysis – Probability Risk Analysis – Control assessment Risk Analysis – Level of risk
  • 26. Risk probability – Select the technique  Environmental risk assessment  Structure « What if? » (SWIFT)  Root cause analysis  Failure mode effect analysis  Fault tree analysis  Cause and consequence analysis  Decision tree  Human reliability analysis  Bow tie analysis  Reliability centred maintenance  FN curves  Risk indices  Consequence/probability matrix
  • 27. Selection of risk assessment technique Risk Identification Risk Analysis - Consequence Risk Analysis – Probability Risk Analysis – Control assessment Risk Analysis – Level of risk
  • 28. Control - Adequacy 1 = Adequate 2 = Adequate but over controlled 3 = Partially Adequate 4 = Inadequate Control 1 Control 2 Control 3 Control 4
  • 29. Control - Effectiveness Control 1 Control 2 Control 3 Control 4 1 = Effective 2 = Partially Effective 3 = Ineffective 1 = Effective 2 = Partially Effective 3 = Ineffective 1 = Effective 2 = Partially Effective 3 = Ineffective 1 = Effective 2 = Partially Effective 3 = Ineffective
  • 30. Selection of risk assessment technique Risk Identification Risk Analysis - Consequence Risk Analysis – Probability Risk Analysis – Control assessment Risk Analysis – Level of risk
  • 32. ISO 31000 Training Courses Exam and certification fees are included in the training price. www.pecb.com/iso-31000-training-courses| | www.pecb.com/events
  • 33. THANK YOU ? 087 808 0922 eddie.devries@onesourceafrica.co.za www.onesourceafrica.co.za za.linkedin.com/in/eddie-de-vries-644ba815