Module 3: Risk & Planning

Risk Assessment Methods

20 min
+50 XP

Introduction to Risk Assessment

Risk assessment is the foundation of an effective Information Security Management System (ISMS). ISO 27001 requires organizations to systematically identify, analyze, and evaluate information security risks to make informed decisions about protecting their information assets.

What is Risk Assessment?

Risk assessment is the overall process of risk identification, risk analysis, and risk evaluation. It's not a one-time activity but a continuous process that helps your organization:

  • Understand what could go wrong with your information assets
  • Prioritize security efforts based on actual risk levels
  • Justify security investments to management
  • Comply with ISO 27001 requirements
  • Protect what matters most to your business

The Risk Assessment Formula

At its core, information security risk can be expressed as:

Risk = Asset Value × Threat × Vulnerability × Likelihood × Impact

Or more simply:

Risk = What you have × What could happen × How likely × How bad

ISO 27001 Clause 6.1.2 Requirements

ISO 27001 Clause 6.1.2 mandates that organizations shall:

Define and Apply a Risk Assessment Process

Your organization must establish, implement, and maintain a process for information security risk assessment that:

a) Establishes and maintains information security risk criteria including:

  • Risk acceptance criteria
  • Criteria for performing information security risk assessments

b) Ensures that repeated assessments produce consistent, valid, and comparable results

c) Identifies information security risks by:

  • Identifying assets and their owners
  • Identifying threats to those assets
  • Identifying vulnerabilities that could be exploited
  • Identifying the impacts that losses of confidentiality, integrity, and availability may have

d) Analyzes information security risks by:

  • Assessing realistic consequences if the identified risks materialize
  • Assessing realistic likelihood of occurrence
  • Determining levels of risk

e) Evaluates information security risks by:

  • Comparing results with established criteria
  • Prioritizing risks for treatment

Document the Process

ISO 27001 requires you to retain documented information about your risk assessment process and results. This means you need:

  • A documented risk assessment methodology
  • Risk assessment reports
  • Risk registers or inventories
  • Evidence of management review and approval

The Three Phases of Risk Assessment

Phase 1: Risk Identification

Goal: Discover and recognize risks that could affect your organization

Activities:

  • Identify information assets (data, systems, people, facilities)
  • Identify threats (what could harm your assets)
  • Identify vulnerabilities (weaknesses that could be exploited)
  • Identify existing controls (what protection is already in place)

Output: A comprehensive list of potential risks

Example:

  • Asset: Customer database
  • Threat: Ransomware attack
  • Vulnerability: Unpatched database server
  • Existing Control: Antivirus software (but no patch management)
  • Risk Identified: Ransomware could exploit unpatched vulnerabilities to encrypt customer data

Phase 2: Risk Analysis

Goal: Understand the nature of identified risks and estimate risk levels

Activities:

  • Assess the likelihood of each risk occurring
  • Assess the potential impact if the risk materializes
  • Consider existing controls and their effectiveness
  • Calculate inherent risk (before controls)
  • Calculate residual risk (after controls)

Output: Quantified or qualified risk levels for each identified risk

Example:

  • Likelihood: High (3 on a 1-3 scale) - known vulnerabilities actively exploited
  • Impact: Severe (3 on a 1-3 scale) - would halt business operations
  • Risk Level: 9 (High priority for treatment)

Phase 3: Risk Evaluation

Goal: Compare analyzed risks against criteria to determine which require treatment

Activities:

  • Compare risk levels against risk acceptance criteria
  • Prioritize risks based on business impact
  • Determine which risks need immediate attention
  • Identify risks that can be accepted as-is
  • Group related risks for efficient treatment

Output: Prioritized list of risks requiring treatment

Example:

  • Risk Level: 9 (High)
  • Risk Acceptance Threshold: 6
  • Decision: This risk exceeds our acceptance criteria and requires treatment
  • Priority: Critical - address within 30 days

Risk Assessment Methodologies

ISO 27001 doesn't prescribe a specific methodology. You can choose what works for your organization:

Qualitative Risk Assessment

Approach: Uses descriptive scales (Low/Medium/High) rather than numbers

Advantages:

  • Easier to understand and communicate
  • Faster to perform
  • Doesn't require precise financial data
  • Works well for organizations new to risk assessment
  • Better for risks that are hard to quantify

Disadvantages:

  • Less precise
  • Can be subjective
  • Harder to justify ROI on security investments
  • May lack granularity for complex environments

Best For: Small to medium organizations, initial assessments, strategic-level risk discussions

Example Scale:

  • Likelihood: Rare, Unlikely, Possible, Likely, Almost Certain
  • Impact: Negligible, Minor, Moderate, Major, Catastrophic
  • Risk Level: Low (1-4), Medium (5-12), High (15-25)

Quantitative Risk Assessment

Approach: Uses numerical values and statistical methods

Advantages:

  • More objective and precise
  • Enables cost-benefit analysis
  • Better for justifying security budgets
  • Allows sophisticated modeling
  • Supports trend analysis over time

Disadvantages:

  • Time-consuming and complex
  • Requires accurate financial data
  • May give false sense of precision
  • Difficult to quantify some impacts (reputation, trust)

Best For: Large enterprises, regulated industries, significant investments, mature security programs

Common Formulas:

  • ALE (Annual Loss Expectancy) = SLE × ARO
    • SLE = Single Loss Expectancy (cost per incident)
    • ARO = Annual Rate of Occurrence (frequency per year)

Example:

  • Asset Value: $500,000 (customer database)
  • Threat: Data breach
  • Vulnerability: Weak access controls
  • SLE: $200,000 (recovery + fines + lost business)
  • ARO: 0.3 (30% chance per year)
  • ALE: $60,000 per year

Semi-Quantitative (Hybrid) Approach

Approach: Combines qualitative descriptions with numerical scoring

Advantages:

  • Balance between simplicity and precision
  • Easier than pure quantitative
  • More objective than pure qualitative
  • Good for communication at all levels

Disadvantages:

  • Can still be subjective in scoring
  • Requires clear definitions
  • May oversimplify complex risks

Best For: Most organizations - the "sweet spot" for ISO 27001 compliance

Example:

  • Likelihood Scale: 1 (Rare) to 5 (Almost Certain)
  • Impact Scale: 1 (Negligible) to 5 (Catastrophic)
  • Risk Score: Likelihood × Impact
  • Risk Level: 1-6 (Low), 8-12 (Medium), 15-25 (High)

Key Risk Assessment Concepts

Assets

Assets are anything of value to your organization that requires protection.

Types of Assets:

  • Information Assets: Customer data, intellectual property, business plans
  • Physical Assets: Servers, laptops, mobile devices, paper records
  • Software Assets: Applications, databases, operating systems
  • Services: Cloud services, internet connectivity, utilities
  • People: Employees, contractors, partners
  • Intangible Assets: Reputation, brand, customer trust

Asset Valuation Considers:

  • Replacement cost
  • Business impact if unavailable
  • Legal and regulatory consequences of loss
  • Competitive advantage
  • Recovery cost and time

Threats

Threats are potential causes of unwanted incidents that may harm assets.

Threat Sources:

  • Deliberate: Hackers, malware, insider threats, competitors
  • Accidental: Human error, unintentional disclosure, misconfiguration
  • Environmental: Fire, flood, power failure, natural disasters
  • Technical: Hardware failure, software bugs, capacity issues

Vulnerabilities

Vulnerabilities are weaknesses that can be exploited by threats.

Common Vulnerabilities:

  • Unpatched software
  • Weak passwords
  • Missing encryption
  • Inadequate access controls
  • Lack of security awareness
  • Poor physical security
  • Insufficient backup procedures
  • No incident response plan

Controls

Controls are measures that modify risk (reduce likelihood or impact).

Control Types:

  • Preventive: Stop incidents from occurring (firewalls, access controls)
  • Detective: Identify when incidents occur (logging, monitoring)
  • Corrective: Reduce impact after incidents (backups, incident response)
  • Technical: Implemented through technology (encryption, antivirus)
  • Administrative: Policies, procedures, training
  • Physical: Locks, guards, CCTV

Inherent vs. Residual Risk

Inherent Risk: The level of risk BEFORE any controls are applied

  • Represents the "worst case" scenario
  • Helps justify security investments
  • Shows the full magnitude of exposure

Residual Risk: The level of risk AFTER controls are applied

  • What you're actually accepting
  • Must be within risk acceptance criteria
  • Determines if additional controls are needed

Example:

  • Inherent Risk: Unauthorized database access = 25 (Critical)
  • Controls Applied: MFA, encryption, access logging, least privilege
  • Residual Risk: Unauthorized database access = 6 (Medium - Acceptable)

Risk Assessment Frequency

ISO 27001 requires regular risk assessments. Determine your schedule based on:

Scheduled Assessments

Annual Full Assessment: Complete review of all assets, threats, and vulnerabilities

  • Typically conducted as part of management review
  • Ensures all risks are current
  • Updates risk treatment plans

Quarterly Reviews: Check on high-priority risks and controls

  • Monitor effectiveness of implemented controls
  • Track progress on risk treatment
  • Identify emerging risks

Continuous Monitoring: Ongoing threat intelligence and vulnerability scanning

  • Stay current with threat landscape
  • Identify new vulnerabilities as they emerge
  • Adjust risk levels based on incidents

Trigger-Based Assessments

Conduct risk assessments when:

  • New Assets: Implementing new systems or services
  • Major Changes: Significant business or technology changes
  • Security Incidents: After breaches or near-misses
  • New Threats: Emerging threat intelligence or vulnerabilities
  • Regulatory Changes: New compliance requirements
  • Organizational Changes: Mergers, acquisitions, restructuring
  • Control Failures: When existing controls prove ineffective

Roles and Responsibilities

Risk Assessment Team

Information Security Manager / CISO:

  • Overall responsibility for risk assessment process
  • Approves methodology and risk criteria
  • Reports to executive management
  • Coordinates assessment activities

Asset Owners:

  • Identify and value their assets
  • Assess business impact of risks
  • Approve risk treatment decisions
  • Implement controls in their areas

IT/Security Staff:

  • Identify technical vulnerabilities
  • Assess technical threats
  • Recommend technical controls
  • Implement security measures

Business Unit Managers:

  • Provide business context
  • Validate impact assessments
  • Prioritize risks from business perspective
  • Support control implementation

Internal Audit / Compliance:

  • Review risk assessment process
  • Verify completeness and accuracy
  • Ensure ISO 27001 compliance
  • Independent validation

Executive Management:

  • Set risk appetite and tolerance
  • Approve risk assessment methodology
  • Review significant risks
  • Allocate resources for risk treatment

Risk Assessment Tools and Techniques

Brainstorming Sessions

Purpose: Generate comprehensive list of risks

Process:

  • Gather cross-functional team
  • Use structured prompts (What if...? scenarios)
  • Encourage creative thinking
  • No criticism during idea generation
  • Document all suggestions

Best For: Initial risk identification, complex scenarios

Checklists and Questionnaires

Purpose: Ensure comprehensive coverage of common risks

Process:

  • Use industry-standard checklists (ISO 27005, NIST, etc.)
  • Customize for your environment
  • Systematically review each item
  • Document findings

Best For: Routine assessments, compliance checks

Interviews

Purpose: Gather expert knowledge and insider perspectives

Process:

  • Prepare structured interview guide
  • Talk to asset owners, IT staff, business managers
  • Ask open-ended questions
  • Document responses

Best For: Understanding business impact, identifying hidden risks

Document Review

Purpose: Identify risks from existing documentation

Process:

  • Review network diagrams, system documentation
  • Analyze previous incident reports
  • Examine audit findings
  • Review contracts and SLAs

Best For: Technical risk identification, historical analysis

Scenario Analysis

Purpose: Understand complex risk interactions

Process:

  • Develop realistic threat scenarios
  • Walk through potential impacts
  • Identify cascading effects
  • Test incident response

Best For: Business continuity planning, disaster recovery

Threat Intelligence

Purpose: Stay current with external threat landscape

Sources:

  • CERT/CSIRT advisories
  • Vendor security bulletins
  • Industry threat reports
  • Information sharing groups (ISACs)
  • Government warnings

Best For: Identifying emerging threats, updating likelihood assessments

Common Risk Assessment Mistakes

Mistake 1: Too Technical

Problem: IT focuses only on technical risks, ignoring business context

Solution:

  • Involve business stakeholders
  • Assess business impact, not just technical severity
  • Consider operational, legal, and reputational risks
  • Use business language in risk descriptions

Mistake 2: Too Generic

Problem: Risks described vaguely ("cyber attack," "data loss")

Solution:

  • Be specific about threats and assets
  • Instead of "data loss," say "accidental deletion of customer orders due to lack of user training"
  • Specific risks enable targeted treatment

Mistake 3: Analysis Paralysis

Problem: Spending months on perfect risk assessment, never getting to treatment

Solution:

  • Start simple, improve iteratively
  • Use qualitative approach initially
  • Focus on critical assets first
  • Set deadlines for completion

Mistake 4: One-Time Exercise

Problem: Risk assessment done once for certification, then forgotten

Solution:

  • Schedule regular reviews
  • Integrate with change management
  • Monitor threat intelligence
  • Update after incidents

Mistake 5: Ignoring Existing Controls

Problem: Assessing risks as if no security exists

Solution:

  • Document current controls
  • Assess both inherent and residual risk
  • Recognize control effectiveness
  • Identify control gaps

Mistake 6: No Management Buy-In

Problem: Risk assessment done in isolation by IT

Solution:

  • Present risks in business terms
  • Show potential business impact
  • Link to strategic objectives
  • Get executive sponsor

Risk Assessment Outputs

Your risk assessment process should produce:

1. Risk Assessment Methodology Document

Contents:

  • Chosen methodology (qualitative/quantitative/hybrid)
  • Risk criteria and scales
  • Roles and responsibilities
  • Assessment process and schedule
  • Tools and techniques used

Purpose: Ensures consistent, repeatable assessments

2. Asset Inventory

Contents:

  • List of information assets
  • Asset owners
  • Asset values
  • Location and dependencies

Purpose: Foundation for identifying what needs protection

3. Threat and Vulnerability Catalog

Contents:

  • Identified threats by category
  • Known vulnerabilities
  • Threat sources and motivations
  • Likelihood assessments

Purpose: Understanding what could go wrong

4. Risk Register / Risk Inventory

Contents:

  • Unique risk identifier
  • Risk description
  • Affected assets
  • Threat and vulnerability
  • Likelihood and impact ratings
  • Inherent risk level
  • Existing controls
  • Residual risk level
  • Risk owner
  • Treatment decision

Purpose: Central repository of all identified risks

5. Risk Treatment Plan

Contents:

  • Prioritized list of risks requiring treatment
  • Proposed controls or mitigation strategies
  • Implementation timeline
  • Resource requirements
  • Responsible parties

Purpose: Roadmap for reducing risks to acceptable levels

6. Executive Risk Report

Contents:

  • Summary of top risks
  • Risk trends and changes
  • Critical issues requiring decisions
  • Resource needs

Purpose: Enable management decision-making

Integration with ISMS

Risk assessment is not a standalone activity. It integrates with:

Clause 4: Context of the Organization

  • Understanding business objectives
  • Identifying stakeholder requirements
  • Defining ISMS scope

Clause 5: Leadership

  • Management commitment
  • Risk appetite definition
  • Resource allocation

Clause 6: Planning

  • 6.1.2 Risk Assessment (this lesson)
  • 6.1.3 Risk Treatment
  • Setting security objectives

Clause 8: Operation

  • Implementing risk treatment
  • Operating controls
  • Managing changes

Clause 9: Performance Evaluation

  • Monitoring control effectiveness
  • Internal audits
  • Management review

Clause 10: Improvement

  • Learning from incidents
  • Continuous improvement
  • Updating risk assessments

Getting Started with Risk Assessment

Step 1: Choose Your Methodology (Week 1)

  • Decide: Qualitative, Quantitative, or Semi-Quantitative
  • Define your risk scales (likelihood and impact)
  • Set risk acceptance criteria
  • Document your approach

Step 2: Identify Assets (Week 2)

  • Create asset inventory
  • Assign owners
  • Determine values
  • Map dependencies

Step 3: Identify Threats and Vulnerabilities (Week 3)

  • Brainstorm potential threats
  • Review threat intelligence
  • Identify vulnerabilities
  • Document findings

Step 4: Analyze and Evaluate Risks (Week 4)

  • Rate likelihood and impact
  • Calculate risk levels
  • Compare against acceptance criteria
  • Prioritize for treatment

Step 5: Document and Report (Week 5)

  • Complete risk register
  • Create executive summary
  • Present to management
  • Obtain approval

Step 6: Plan Treatment (Week 6 onwards)

  • Develop risk treatment plan
  • Assign responsibilities
  • Allocate resources
  • Begin implementation

Practical Exercise

Try This:

  1. Select 5 critical assets in your organization (e.g., customer database, email system, website, employee laptops, office building)

  2. For each asset, identify:

    • At least 3 potential threats
    • At least 2 vulnerabilities
    • Existing controls (if any)
  3. Rate each risk using this simple scale:

    • Likelihood: Low (1), Medium (2), High (3)
    • Impact: Low (1), Medium (2), High (3)
    • Risk Score: Likelihood × Impact
  4. Prioritize:

    • List risks with scores of 6 or 9 (High)
    • These should be your priority for treatment
  5. Document:

    • Create a simple risk register with your findings
    • Present top 3 risks to a colleague or manager

Resources for Further Learning

ISO Standards:

  • ISO/IEC 27001:2022 - ISMS Requirements
  • ISO/IEC 27005:2022 - Information Security Risk Management
  • ISO/IEC 27002:2022 - Information Security Controls

Frameworks and Guidelines:

  • NIST SP 800-30 - Guide for Conducting Risk Assessments
  • NIST Cybersecurity Framework
  • OCTAVE (Operationally Critical Threat, Asset, and Vulnerability Evaluation)
  • FAIR (Factor Analysis of Information Risk)

Industry Resources:

  • ENISA Threat Landscape Reports
  • SANS Reading Room - Risk Assessment Papers
  • ISACA Risk IT Framework
  • Open Risk Manual

Conclusion

Risk assessment is the cornerstone of ISO 27001 compliance and effective information security. It's not about achieving zero risk—that's impossible. It's about:

  • Understanding your risks
  • Measuring them consistently
  • Prioritizing based on business impact
  • Treating them cost-effectively
  • Monitoring them continuously

Remember: The best risk assessment methodology is one that:

  • Fits your organization's size and complexity
  • Produces results management can understand
  • Leads to actionable treatment plans
  • Can be sustained over time

Next Lesson: We'll dive into Asset Identification and Valuation - learning how to identify, classify, and value your information assets, which is the foundation for effective risk assessment.

Complete this lesson

Earn +50 XP and progress to the next lesson