Which of the following is the biggest risk in using and user development to create a new information system?

Security Risk Management

Clifton L. Smith, David J. Brooks, in Security Science, 2013

Security risk management

Security risk management provides a means of better understanding the nature of security threats and their interaction at an individual, organizational, or community level” (Standards Australia, 2006, p. 6). Generically, the risk management process can be applied in the security risk management context. Indeed, the risk management process advocated in ISO 31000 should be used as the foundation to risk management in the greater organization; however, security risk management has a number of unique processes that other forms of risk management do not consider.

The core of security risk management still remains identical to what has been discussed, with the addition of informing assessments, such as the threat assessment, criticality register, and vulnerability assessment. The relationship between risk management and these assessments provides what is considered security risk management (Figure 3.4).

Which of the following is the biggest risk in using and user development to create a new information system?

Figure 3.4. Security risk management process.

(Used with permission from SAI Global, Standards Australia, 2006, p. 14.)

In the process of establishing the context for security risk management, it must be stressed that for the success of the security program the process has to be in-line with the key objectives of the organization, considering the strategic and organizational context. In addition, the outcomes have to been presented from a business perspective, rather than solely as security mitigation strategies.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780123944368000035

Risk Management

David Watson, Andrew Jones, in Digital Forensics Processing and Procedures, 2013

5.5.1 Overview

Information security risk management is the systematic application of management policies, procedures, and practices to the task of establishing the context, identifying, analyzing, evaluating, treating, monitoring, and communicating information security risks.

Information Security Management can be successfully implemented with an effective information security risk management process. There are a number of national and international standards that specify risk approaches, and the Forensic Laboratory is able to choose which it wishes to adopt, though ISO 27001 is the preferred standard and the Forensic Laboratory will want to be Certified to this standard. A list of some of these is given in Section 5.1.

An ISMS is a documented system that describes the information assets to be protected, the Forensic Laboratory’s approach to risk management, the control objectives and controls, and the degree of assurance required. The ISMS can be applied to a specific system, components of a system, or the Forensic Laboratory as a whole.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597497428000054

Risk Management

Stephen D. Gantz, Daniel R. Philpott, in FISMA and the Risk Management Framework, 2013

Risk Management

The Federal Information Security Management Act defines information security as “the protection of information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction” in order to safeguard their confidentiality, integrity, and availability [1]. No organization can provide perfect information security that fully assures the protection of information and information systems, so there is always some chance of loss or harm due to the occurrence of adverse events. This chance is risk, typically characterized as a function of the severity or extent of the impact to an organization due to an adverse event and the likelihood of that event occurring [2]. Organizations identify, assess, and respond to risk using the discipline of risk management. Information security represents one way to reduce risk, and in the broader context of risk management, information security management is concerned with reducing information system-related risk to a level acceptable to the organization. Legislation addressing federal information resources management consistently directs government agencies to follow risk-based decision-making practices when investing in, operating, and securing their information systems, obligating agencies to establish risk management as part of their IT governance [3]. Effective information resources management requires understanding and awareness of types of risk from a variety of sources. Although initial NIST guidance on risk management published prior to FISMA’s enactment emphasized addressing risk at the individual information system level [4], the NIST Risk Management Framework and guidance on managing risk in Special Publication 800-39 now position information security risk as an integral component of enterprise risk management practiced at organization, mission and business, and information system tiers, as illustrated in Figure 13.1.

Which of the following is the biggest risk in using and user development to create a new information system?

Figure 13.1. Information Security Risk Management Must Occur At and Between All Levels of the Organization to Enable Pervasive Risk Awareness and to Help Ensure Consistent Risk-Based Decision Making Throughout the Organization [6]

Despite the acknowledged importance of enterprise risk management, NIST explicitly limits the intended use of Special Publication 800-39 to “the management of information security-related risk derived from or associated with the operation and use of information systems or the environments in which those systems operate” [5]. System owners and agency risk managers should not use this narrow scope to treat information security risk in isolation from other types of risk. Depending on the circumstances faced by an organization, the sources of information security risk may impact other enterprise risk areas, potentially including mission, financial, performance, legal, political, and reputation forms of risk. For instance, a government agency victimized by a cyber attack may suffer monetary losses from allocating resources necessary to respond to the incident and may also experience reduced mission delivery capability that results in a loss of public confidence. Enterprise risk management practices need to incorporate information security risk to develop a complete picture of the risk environment for the organization. Similarly, organizational perspectives on enterprise risk—particularly including determinations of risk tolerance—may drive or constrain system-specific decisions about functionality, security control implementation, continuous monitoring, and initial and ongoing system authorization.

Information security risk management may look somewhat different from organization to organization, even among organizations like federal government agencies that often follow the same risk management guidance. The historical pattern of inconsistent risk management practices among and even within agencies led NIST to reframe much of its information security management guidance in the context of risk management as defined in Special Publication 800-39, a new document published in 2011 that offers an organizational perspective on managing risk associated with the operation and use of information systems [7]. Special Publication 800-39 defines and describes at a high level an overarching four-phase process for information security risk management, depicted in Figure 13.2, and directs those implementing the process to additional publications for more detailed guidance on risk assessment [8] and risk monitoring [9]. In its guidance, NIST reiterates the essential role of information technology to enable the successful achievement of mission outcomes and ascribes similar importance to recognizing and managing information security risk as a prerequisite to attaining organizational goals and objectives. NIST envisions agency risk management programs characterized by [10]:

Which of the following is the biggest risk in using and user development to create a new information system?

Figure 13.2. NIST Defines an Integrated, Iterative Four-Step Risk Management Process That Establishes Organizational, Mission and Business, and Information System-Level Roles and Responsibilities, Activities, and Communication Flows [11]

Senior leaders that recognize the importance of managing information security risk and establish appropriate governance structures for managing such risk.

Effective execution of risk management processes across organization, mission and business, and information systems tiers.

An organizational climate where information security risk is considered within the context of mission and business process design, enterprise architecture definition, and system development life cycle processes.

Better understanding among individuals with responsibilities for information system implementation or operation of how information security risk associated with their systems translates into organization-wide risk that may ultimately affect mission success.

Managing information security risk at an organizational level represents a potential change in governance practices for federal agencies and demands an executive-level commitment both to assign risk management responsibilities to senior leaders and to hold those leaders accountable for their risk management decisions and for implementing organizational risk management programs. The organizational perspective also requires sufficient understanding on the part of senior management to recognize information security risks to the agency, establish organizational risk tolerance levels, and communicate information about risk and risk tolerance throughout the organization for use in decision making at all levels.

Key Risk Management Concepts

Federal risk management guidance relies on a core set of concepts and definitions that all organizational personnel involved in risk management should understand. Risk management is a subjective process, and many of the elements used in risk determination activities are susceptible to different interpretations. NIST provided explicit examples, taxonomies, constructs, and scales in its latest guidance on conducting risk assessments [12] that may encourage more consistent application of core risk management concepts, but ultimately each organization is responsible for establishing and clearly communicating any organization-wide definitions or usage expectations. To the extent that organizational risk managers can standardize and enforce common definitions and risk rating levels, the organization may be able to facilitate the necessary step of prioritizing risk across the organization that stems from multiple sources and systems. NIST guidance adopts definitions of threat, vulnerability, and risk from the Committee on National Security Systems (CNSS) National Information Assurance Glossary[13], and uses tailored connotations of the terms likelihood and impact applied to risk management in general and risk assessment in particular [14].

Threats

A threat is “any circumstance or event with the potential to adversely impact organizational operations (including mission, functions, image, or reputation), organizational assets, individuals, other organizations, or the Nation through an information system via unauthorized access, destruction, disclosure, modification of information, and/or denial of service.” NIST guidance distinguishes between threat sources—causal agents with the capability to exploit a vulnerability to cause harm—and threat events: situations or circumstances with adverse impact caused by threat sources [15]. Risk managers need to consider a wide variety of threat sources and potentially relevant threat events, drawing upon organizational knowledge and characteristics of information systems and their operating environments as well as external sources of threat information. In its revised draft of Special Publication 800-30, NIST categorizes threat sources into four primary categories—adversarial, accidental, structural, and environmental—and provides an extensive (though not comprehensive) list of over 70 threat events [16].

Vulnerabilities

A vulnerability is a “weakness in an information system, system security procedures, internal controls, or implementation that could be exploited by a threat source.” Information system vulnerabilities often stem from missing or incorrectly configured security controls (as described in detail in Chapters 8 and 11Chapter 8Chapter 9Chapter 10Chapter 11 in the context of the security control assessment process) and also can arise in organizational governance structures, business processes, enterprise architecture, information security architecture, facilities, equipment, system development life cycle processes, supply chain activities, and relationships with external service providers [17]. Identifying, evaluating, and remediating vulnerabilities are core elements of several information security processes supporting risk management, including security control selection, implementation, and assessment as well as continuous monitoring. Vulnerability awareness is important at all levels of the organization, particularly when considering vulnerabilities due to predisposing conditions—such as geographic location—that increase the likelihood or severity of adverse events but cannot easily be addressed at the information system level. Special Publication 800-39 highlights differences in risk management activities related to vulnerabilities at organization, mission and business, and information system levels, summarized in the Three-Tiered Approach section later in this chapter.

Likelihood

Likelihood in a risk management context is an estimate of the chance that an event will occur resulting in an adverse impact to the organization. Quantitative risk analysis sometimes uses formal statistical methods, patterns of historical observations, or predictive models to measure the probability of occurrence for a given event and determine its likelihood. In qualitative or semi-quantitative risk analysis approaches such as the method prescribed in Special Publication 800-30, likelihood determinations focus less on statistical probability and more often reflect relative characterizations of factors such as a threat source’s intent and capability and the visibility or attractiveness of the organization as a target [6]. For emergent vulnerabilities, security personnel may consider factors such as the public availability of code, scripts, or other exploit methods or the susceptibility of systems to remote exploit attempts to help determine the range of potential threat agents that might try to capitalize on a vulnerability and to better estimate the likelihood that such attempts could occur. Risk assessors use these factors, in combination with past experience, anecdotal evidence, and expert judgment when available, to assign likelihood scores that allow comparison among multiple threats and adverse impacts and—if organizations implement consistent scoring methods—support meaningful comparisons across different information systems, business processes, and mission functions.

Impact

Impact is a measure of the magnitude of harm that could result from the occurrence of an adverse event. While positive or negative impacts are theoretically possible, even from a single event, risk management tends to focus only on adverse impacts, driven in part by federal standards on categorizing information systems according to risk levels defined in terms of adverse impact. FIPS 199 distinguishes among low, moderate, and high potential impacts corresponding to “limited,” “serious,” and “severe or catastrophic” adverse effects, respectively [18]. Current NIST guidance on risk assessments expands the qualitative impact levels to five from three, adding very low for “negligible” adverse effects and very high for “multiple severe or catastrophic” adverse effects. This guidance also proposes a similar five-level rating scale for the range or scope of adverse effects due to threat events, and provides examples of adverse impacts in five categories based on the subject harmed: operations, assets, individuals, other organizations, and the nation [19]. Impact ratings significantly influence overall risk level determinations and can—depending on internal and external policies, regulatory mandates, and other drivers—produce specific security requirements that agencies and system owners must satisfy through the effective implementation of security controls.

Warning

The use of standardized rating scales for the severity of threats and vulnerabilities, likelihood of occurrence, impact levels, and risk offers enormous value to organizations seeking consistent application of risk management practices, but the subjective nature of the definitions corresponding to numeric rating scores can produce a false sense of consistency. Risk executives operating at the organization tier need to establish clear rating guidelines and organization-specific interpretations of relative terms such as “limited” and “severe” to help ensure that the ratings are applied in the same way across the organization.

Risk

Risk is “a measure of the extent to which an entity is threatened by a potential circumstance or event” typically represented as a function of adverse impact due to an event and the likelihood of the event occurring. Risk in a general sense comprises many different sources and types that organizations address through enterprise risk management [20]. FISMA and associated NIST guidance focus on information security risk, with particular emphasis on information system-related risks arising from the loss of confidentiality, integrity, or availability of information or information systems. The range of potential adverse impacts to organizations from information security risk include those affecting operations, organizational assets, individuals, other organizations, and the nation. Organizations express risk in different ways and with different scope depending on which level of the organization is involved—information system owners typically identify and rate risk from multiple threat sources applicable to their systems, while mission and business and organizational characterizations of risk may seek to rank or prioritize different risk ratings across the organization or aggregate multiple risk ratings to provide an enterprise risk perspective. Risk is the primary input to organizational risk management, providing the basic unit of analysis for risk assessment and monitoring and the core information used to determine appropriate risk responses and any needed strategic or tactical adjustments to risk management strategy [21].

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597496414000138

Security Risk Management

Kevin E. Peterson, in The Professional Protection Officer, 2010

Two Key Elements: Assessment and Mitigation

The practice of security risk management (SRM) begins with a thorough and well-thought-out risk assessment. Why? Because we cannot begin to answer questions until we know what the questions are—or solve problems until we know what the problems are. A good assessment process naturally leads directly into a risk mitigation strategy. These two key elements will be discussed further in this chapter and are mentioned at various points throughout this book with respect to specific protection applications.

Note: The following material is extracted from “Primer on Security Risk Management” and is used with permission.

Whether in the public or private sector, and whether dealing with traditional or cyber security (or both), asset protection practice is increasingly based on the principle of risk management. The concept is a perfect fit for the field of asset protection, since our primary objective is to manage risks by balancing the cost of protection measures with their benefit.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781856177467000274

Cybersecurity framework

Leighton Johnson, in Security Controls Evaluation, Testing, and Assessment Handbook (Second Edition), 2020

Tier 1: Partial

Risk Management Process—Organizational security risk management practices are not formalized, and risk is managed in an ad hoc and sometimes reactive manner. Prioritization of security activities may not be directly informed by organizational risk objectives, the threat environment, or business/mission requirements.

Integrated Risk Management Program—There is limited awareness of security risk at the organizational level and an organization-wide approach to managing security risk has not been established. The organization implements security risk management on an irregular, case-by-case basis due to varied experience or information gained from outside sources. The organization may not have processes that enable security information to be shared within the organization.

External Participation—An organization may not have the processes in place to participate in coordination or collaboration with other entities.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780128184271000124

Resilience, Risk Management, Business Continuity, and Emergency Management

Philip P. Purpura, in Security and Loss Prevention (Sixth Edition), 2013

Enterprise Risk Management and Enterprise Security Risk Management

A trend today in the risk management field is enterprise risk management (ERM). Leimberg et al. (2002: 6) define it as “a management process that identifies, defines, quantifies, compares, prioritizes, and treats all of the material risks facing an organization, whether or not it is insurable.” ERM takes risk management to the next level. It refers to a comprehensive risk management program that addresses a variety of business risks. Examples are risk of profit or loss; uncertainty regarding the organization’s goals as it faces its strengths, weaknesses, opportunities, and threats; and risk of accident, fire, crime, and disasters. When all of these risks are packaged into one program, planning is improved and overall risk can be reduced. Because risks frequently are uncorrelated (i.e., all of them causing loss in the same year), insurance costs are lower. For instance, a company is unlikely to face the following losses in the same year: fire, adverse movement in a foreign currency, and homicide in the workplace (Rejda, 2001: 64–66).

Leimberg et al. (2002: 6) describe the trend of two separate and distinct forms of risk management. Event risk management focuses on traditional risks (e.g., fire) that insurance covers. Financial risk management protects the financial assets of a business from risks that insurers generally avoid. Examples are foreign currency exchange risk, credit risk, and interest rate movements. Various capital risk transfer tools are available to protect financial assets. ERM seeks to combine event and financial risk for a comprehensive approach to business risks.

Mehta (2010) differs from Leimberg by arguing for a more holistic approach to risks by including intangible assets (e.g., brand and customer relationships) that are typically not protected by traditional risk management. He notes that ERM is not always about reducing risks; it can address over-managing risk or not taking enough risk and exploiting business opportunities. Mehta writes that although much has been written about ERM, not all organizations have embraced the concept and some prefer the term “risk management” because adding “enterprise” creates a distraction about its meaning while managing risk is the important goal.

Another term with the word “enterprise” attached is enterprise security risk management (ESRM). Straw (2010: 58) writes that ERM includes ESRM, and similar to ERM, ESRM is holistic in its approach. He espouses the importance of interdependencies. For example, the risks resulting from a labor dispute disrupting supply chains and how all the units of a company work together to address all risks.

ASIS International (2010a: 4) research showed that top security leaders from major organizations are “deeply involved with evaluating and mitigating nonsecurity risks in their organizations.” Top nonsecurity risks included the economy, competition, regulatory pressure, and failure of IT systems. Skill sets required to succeed at ESRM focused on business management, leadership, and communication skills.

As explained in Chapter 18, ESRM also includes human resources protection (HRP). This is a broad concept that protects all employees and those linked to them (e.g., family and customers). Depending on organizational requirements, HRP can include workplace violence prevention, executive protection, safety, health, use of technology and social media, and personal and family protection. HRP is vital because people are the most valued asset to an organization and, depending on the type of harm to them, the consequences can be devastating.

Should a security and loss prevention executive or a CSO in a company be part of a company enterprise risk management committee? Why or why not?

International Perspective: Risk Management in a Multinational Business

Morris (2001: 22–30) writes about overseas business operations, risks, and the need for answers to specific questions about each country in which business will be conducted. She begins with the following questions: How is business conducted in comparison to the United States? How strong is the currency? How vulnerable is the area to natural disasters, fire, and crime? What are the potential employment practices liability issues? What is the record of accomplishment of shipments to and from the area?

Political risks are especially challenging in overseas operations. Are terrorist groups or the government hostile to foreign companies and their employees? Does the host government have a record of instability and war, seizing foreign assets, capping increases in the price of products or adding taxes to undermine foreign investments, and imposing barriers to control the movement of capital out of the country?

Eighty percent of the terrorist acts committed against U.S. interests abroad target U.S. businesses, rather than governmental or military posts. These threats include kidnapping, extortion, product contamination, workplace violence, and IT sabotage.

The concept of enterprise risk management can be especially helpful with multinational businesses because of a multitude of threats and hazards. A key challenge for the risk manager is to bring together a full range of resources and network in the United States and overseas prior to potential losses so, if a loss occurs, a speedy and aggressive response helps the business to rebound.

Options for insurance include buying it in the home country and arranging coverage for overseas operations; however, this may be illegal in some countries that require admitted insurance. Another approach is to let the firm’s management in each country make the insurance decision, but this means that the corporate headquarters has less control of risk management. A third avenue is to work with a global insurer who has subsidiaries or partner insurers in each country; this approach offers uniform coverage globally. A key question in these approaches is: Is the insurer financially solvent to pay the insured following a covered loss?

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780123878465000127

Risk Management

Sokratis K. Katsikas, in Computer and Information Security Handbook (Third Edition), 2013

Context Establishment

The context establishment process receives as input all relevant information about the organization. Establishing the context for information security risk management determines the purpose of the process. It involves setting basic criteria to be used in the process, defining the scope and boundaries of the process, and establishing an appropriate organization operating the process. The output of the context establishment process is the specification of these parameters.

The purpose may be to support an information security management system (ISMS); to comply with legal requirements and provide evidence of due diligence; to prepare for a business continuity plan; to prepare for an incident reporting plan; or to describe the information security requirements for a product, service, or mechanism. Combinations of these purposes are also possible.

Basic criteria include risk evaluation, impact, and risk acceptance. When setting risk evaluation criteria, the organization should consider the strategic value of the business information process; the criticality of the information assets involved; legal and regulatory requirements and contractual obligations; operational and business importance of the attributes of information security; and stakeholders' expectations and perceptions, and negative consequences for goodwill and reputation. Impact criteria specify the degree of damage or costs to the organization caused by an information security event. Developing impact criteria involves considering the level of classification of the impacted information asset; breaches of information security; impaired operations; loss of business and financial value; disruption of plans and deadlines; damage to reputation; and breach of legal, regulatory, or contractual requirements. Risk acceptance criteria depend on the organization's policies, goals, and objectives, and the interest of its stakeholders. When developing risk acceptance criteria, the organization should consider business criteria, legal and regulatory aspects, operations, technology, finance, and social and humanitarian factors.

The scope of the process needs to be defined to ensure that all relevant assets are taken into account in the subsequent risk assessment. Any exclusion from the scope needs to be justified. In addition, the boundaries need to be identified to address risks that might arise through these boundaries. When defining the scope and boundaries, the organization needs to consider its strategic business objectives, strategies, and policies; its business processes; its functions and structure; applicable legal, regulatory, and contractual requirements; its information security policy; its overall approach to risk management; its information assets; its locations and their geographical characteristics; constraints that affect it; expectations of its stakeholders; its sociocultural environment; and its information exchange with its environment. This involves studying the organization (its main purpose, its business; its mission; its values; its structure; its organizational chart; and its strategy). It also involves identifying its constraints. These may be of a political, cultural, or strategic nature; they may be territorial, organizational, structural, functional, personnel, budgetary, technical, or environmental constraints; or they could be constraints arising from preexisting processes. Finally, it entails identifying legislation, regulations, and contracts.

Setting up and maintaining the organization for information security risk management fulfills part of the requirement to determine and provide the resources needed to establish, implement, operate, monitor, review, maintain, and improve an ISMS.13 The organization to be developed will bear responsibility for developing the information security risk management process suitable for the organization; for identifying and analyzing the stakeholders; for defining roles and responsibilities of all parties, both external and internal to the organization; for establishing the required relationships between the organization and stakeholders, interfaces to the organization's high-level risk management functions, as well as interfaces to other relevant projects or activities; for defining decision escalation paths; and for specifying records to be kept. Key roles in this organization are the senior management, the chief information officer, the system and information owners, the business and functional managers, the information systems security officers, the IT security practitioners, and the security awareness trainers (security/subject matter professionals). Additional roles that can be explicitly defined are those of the risk assessor and of the security risk manager.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B978012803843700034X

What Are We Trying to Prevent?

Eric Knipp, ... Edgar DanielyanTechnical Editor, in Managing Cisco Network Security (Second Edition), 2002

Developing a Security Policy

Developing a security policy is the single most important step in security risk management. Security policy is the glue that binds the various efforts together. It provides the statement of goals and intent that the security infrastructure is designed to enforce. In many respects, it is better to have a policy and no firewall rather than firewall and no policy. With policy, you can know what it is you need to do, and take the necessary steps to ensure your goals are achieved. Without policy, any control you deploy will be hit or miss, and there is no guarantee you will achieve your purpose. Because the fundamental issues of security come from control of the details, your overall security is probably weakened.

All sites have some policy, of course. If nothing is written down, then the policy exists in the consensual cultural expectation. People probably have some expectations: That their PC will turn on in the morning, that they can access their e-mail without it being distributed to competitors, that the file they were working on yesterday will still be there and contain the same information when they closed the application. Sometimes policy can be inferred: For example, many sites adopt an “arbitrary network traffic can go out; only a specified set of traffic—mail to the mail server, Web clients to the public Web server can go in as a default information flow-control policy. Most people understand and accept the principle of least permission, and these are probably in the informal policy.

Documentation is important, however. People need guidance on how to handle the information, services, and equipment around them. Is it acceptable to load games on the office PC? Allowing uncontrolled applications runs the risk of a potential loss of system integrity. Many sites discourage such behavior, but then allow it on field worker laptops as an acceptable compromise when it comes to security, utility, and morale. Is it acceptable to receive personal e-mail on your corporate account? Allowing such things runs the risk of increased network utilization, and the transport of Trojans into the corporate network, but at the same time encourages increased literacy and raises morale. Policy needs to be written down so consensual policy can be made clear to all members of the community. Likewise, managers ideally need to make trade-offs to ensure due protection of corporate assets while optimizing worker efficiency.

Policy does not need to be overly complex. Indeed, it’s best to make policy short. A policy framework can establish the overall guidelines—to borrow a Judeo-Christian metaphor: The Ten Commandments of security might be better than the security Bible. Most people only need those Ten Commandments. Where necessary, there can be a security Bible, which provides more detailed guidance, and provides documentation on security control configuration or security architecture strategies, but policy, at its best, should be holistically integrated into the people, processes, and technology that provides secure business information flow.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781931836562500064

Information Technology Risk Measurements and Metrics

Carl S. Young, in Information Security Science, 2016

Persistence of Risk Applied to the NIST Framework

The Persistence of Risk measurement is indicative of the quality and consistency of security risk management processes. In addition to trending, persistence reveals temporal information that can be used to measure the NIST Identify and/or Protect Functions and therefore be used to specify a NIST Tier rating.

For example, the proliferation of stale accounts and/or hosts with high CVSS ratings would argue that information security risk management processes were less than repeatable. Therefore, the Identify and/or Protect NIST Functions would be rated accordingly. Again, the specific criteria used to justify a NIST Tier rating such as the magnitude of the Persistence of Risk measurement must be determined for each organization.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9780128096437000127

Success Factors

Stephen D. Gantz, Daniel R. Philpott, in FISMA and the Risk Management Framework, 2013

Summary

This chapter describes and explains the importance of several organizational factors that influence the success of information security risk management at both organizational and individual information system levels. Specifically, it highlighted the essential role of senior leadership support, the organizational information security program, effective planning and resource allocation, and performance measurement and management in establishing and maintaining compliance with security laws, regulations, and policies; consistently executing the Risk Management Framework for agency information systems, and enabling the achievement of mission objectives and program outcomes. Collectively, these success factors greatly enhance the ability of an organization to manage information security risk and to demonstrate the value and otherwise justify investment in information security programs and associated activities.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597496414000059

Which of the following is the biggest risk and using end

Which of the following is the biggest risk in using end-user development to create a new information system? The software used may create inaccurate information.

What is the most important step in developing a new information system quizlet?

Which phase in the systems development life cycle is the most important? The planning phase is the most important because it is the first step.

What is the first step in developing a new information system?

The first step in the information system development process is system analysis.

Which of the following is the activity that go into producing an information system solution to an organizational problem or opportunity?

The activities that go into producing an information system solution to an organizational problem or opportunity are called systems development. Systems development is a structured kind of problem solving with distinct activities.