Steps Of A Security Risk Assessment

Improved Essays
As a large Fortune 500 company, it is extremely important that all measures against threats are managed properly. With the advancement in Information Technology, there are ways to manage security vulnerabilities and assess the level of risk to determine if the risk must be confronted or if it is an acceptable risk for the company. No matter how hard we try, risks will always be out there and that is why it is imperative that correct measures are taken to see the company’s vulnerabilities and to prevent exploitation.
A Security Risk Assessment is the very first step of a full risk analysis and involves many different steps. These assessments are created to help companies be proactive and help prevent threats. As the consultant, I will conduct the assessment and determines how probable it is that a specific risk may happen. A formal report will be given to explain the consequences of each risk present. The risks will also be rated based on the likelihood of the event and the severity of it. This will
…show more content…
The scope of the plan is there to set boundaries so that the plan I will be focused and stay on task during the entire assessment. Here, the goals and objectives will be set and we will define the responsibilities within the risk assessment. We will also define the specific inclusions and exclusions of the project and determine the critical areas to be assessed. This will prevent scope creep where uncontrolled changes will happen and create additional requirements and potentially result in a missed deadline for the risk assessment or increased costs for services. If uncontrolled changes are brought to my attention that must be addresses, we will change the scope of the plan as necessary. The final step of setting of the scope of the assessment is to define the risk assessment methodologies that will be put in

Related Documents

  • Improved Essays

    Nt1330 Unit 2

    • 369 Words
    • 2 Pages

    Based on the findings obtained from the analysis of security information then compiled recommendations for improvement of the condition of the company. Some recommendations are: 1. Describe in detail the confidentiality agreement and specifically including maintaining the confidentiality of the password 2. Reexamination of the access rights of each and updating access rights in case of transfer of part or advancement in accordance with their respective access rights. 3.…

    • 369 Words
    • 2 Pages
    Improved Essays
  • Improved Essays

    The vulnerabilities identified in part 1 assignment was mitigated by recommending the right solutions. In part2, the network security analyst identified and proposed solutions for the right network devices to protect the accounting firm's network from intruders and external cyber threats. In this final assignment section, the network security analyst of the accounting firm will propose the application/end-user security recommendation to protect the company’s sensitive information. The analyst will also ensure that the proper procedure and policies are in place to take care of network security and employees should be trained and aware of those policies from possible threats including cyber-attacks.…

    • 730 Words
    • 3 Pages
    Improved Essays
  • Improved Essays

    Xacc/280 Week 4

    • 629 Words
    • 3 Pages

    The risk assessment was the challenge this year. I feel that I should be conducting a domestic and international comprehensive risk every year but my budget will not allow it. I selected to do a comprehensive domestic risk assessment this year. I would like to plan to do a domestic and international assessment every other year. I am not too sure that this is a good decision, but I feel that a domestic risk is better than no risk…

    • 629 Words
    • 3 Pages
    Improved Essays
  • Improved Essays

    Nt1330 Unit 7

    • 1149 Words
    • 5 Pages

    1. Focus on the overall “security assessment” risk rating that appears at the top of your report. Considering what security measures you (or the computer owner) have undertaken for your computer, does the assessment surprise you? Why or why not? What measures should you plan to undertake if the green checkmark did not appear?…

    • 1149 Words
    • 5 Pages
    Improved Essays
  • Improved Essays

    This plan will include risk identification and analysis, risk control approaches and the risk response…

    • 1275 Words
    • 6 Pages
    Improved Essays
  • Improved Essays

    At the time of our presentation, after a brief introduction, each team member proceeded with a 3-5 minute description of all top five choices. When appropriate, visual aids and/or copies of pertinent documents were shared with our audience so that they could better follow along with the presentation. In closing, our team was successful in researching, selecting, and presenting excellent examples of types of risk assessment tools which may be utilized for the purpose of evaluating clients in need of…

    • 1115 Words
    • 5 Pages
    Improved Essays
  • Decent Essays

    NFPA 1600: A Case Study

    • 321 Words
    • 2 Pages

    If the plan was deemed unworthy I would conduct a risk assessment of the new facility. The risk assessment should…

    • 321 Words
    • 2 Pages
    Decent Essays
  • Improved Essays

    IT security threats and cryptography 7/A. P1: Explain the different security threats that can affect the IT systems of originations. 7/A.M1: Assess the impact that IT security threats can have on organization's IT systems and business whilst taking account of the principles of information security and legal requirements In today's society data is a very valuable thing companies have to take in to account how to protect that data from the threats, Threats is a way in which the data is vulnerable and therefore rules and regulations have been put in place to stop these potential threats for example all will have adhere to the principles of information security this is a way in which data is protected, I have been working for a start-up company…

    • 1332 Words
    • 6 Pages
    Improved Essays
  • Improved Essays

    Hazard Identification Nvq

    • 299 Words
    • 2 Pages

    Third is risk assessment, it is then necessary to evaluate the likelihood of an injury occurring along with its probable consequences. Risk assessments are therefore based on 2 key factors which is the likely severity or impact of any injury/illness resulting from the hazard and the probability or likelihood that the injury/illness will actually occur.…

    • 299 Words
    • 2 Pages
    Improved Essays
  • Superior Essays

    Macville Case Analysis

    • 1148 Words
    • 5 Pages

    Risk Management Every organization has pre-defined goals and objectives that give direction to the organization with respect to the market it operates in and its competitors. These objectives are reviewed periodically. For an organization to be successful it is very important to do internal and external analysis in order to identify the possible risks. Identifying the context for risk management helps to understand the objectives; stakeholders involved in the business and define the criteria for the assessment of various risks (Dionne, 2013).…

    • 1148 Words
    • 5 Pages
    Superior Essays
  • Improved Essays

    NHS Risk Management Essay

    • 541 Words
    • 3 Pages

    “An uncertain event that, should it occur, will have an effect on the achievement of objectives” (PRINCE2) . It is vital that if organizational objectives are to be met successfully, risks need to be identified, assessed and controlled as quickly and efficiently as possible. In order for this to be achieved risks are often logged in a document called a risk register. A typical risk register is divided into three main sections: Identification, risk assessment and risk mitigation and control. Before we actually create our NHS risk register it is important to cover the three main aspects in detail so that we aid our understanding of the risk register.…

    • 541 Words
    • 3 Pages
    Improved Essays
  • Decent Essays

    Malathion Research Paper

    • 676 Words
    • 3 Pages

    The planning process would include: 1 Who what and where is at risk The hazard concern on the environment How does exposure occur With exposure to the environmental hazard what does the body do, and how is it impacted by factors such as age, race, sex and genetics…

    • 676 Words
    • 3 Pages
    Decent Essays
  • Decent Essays

    Nsq Risk Assessment

    • 379 Words
    • 2 Pages

    When doing a risk assessment these are the things you need to consider: 1. What is the hazard? 2. Who is likely to be affected? 3.…

    • 379 Words
    • 2 Pages
    Decent Essays
  • Improved Essays

    Risk Assessment Definition

    • 1802 Words
    • 8 Pages

    Introduction Risk is everywhere. Risk assessment is everywhere. Think about almost everything you do today, you are thinking a million miles a minute in your brain about the risk. Your thinking, “is this safe? How safe is this?…

    • 1802 Words
    • 8 Pages
    Improved Essays
  • Decent Essays

    A Risk Assessment Plan plays a big role in any company, whether it is big or small company. The risk assessment will help identify the vulnerabilities and threats to the Wells Fargo IT resources. Which will help determine the impact of those vulnerabilities, threats, and unauthorized access. Having some knowledge of what type of risks expect will help mitigate them faster. There are a several steps needed for a good risk assessment plan, which will essentially help the company be in compliance with FISMA and other federal laws.…

    • 720 Words
    • 3 Pages
    Decent Essays