Risk Management Frameworks

Ivery Daniels III
4 min readMar 21, 2021

The Risk Management Framework (RMF) is a set of guidelines that determine how United States government IT programs must be planned, secured and controlled. Organizational risk assessment is a core aspect of the information security policy of the enterprise which provides an important mechanism for choosing acceptable security measures for the environment. Security safeguards required to secure the persons, activities and properties of the company. The Risk Management Framework lays out a mechanism that incorporates protection and risk management practices into the life cycle of the system. It can be broken down into five key components that help an organization align strategy to business processes to manage risk.

Risk identification is a process that tries to examine the potential chance of a cyber-attack while determining if the outcome is on the list of possible risks researched beforehand. Risk measurement and assessment explores the impact of the risk the organization is sure to face. Risk mitigation takes in all the data from the identification and measurements and decides how to minimize or eliminate the risk for the organization. Risk reporting and monitoring when in the hands of the proper position allows for the ability to maintain reasonable levels of risk to make sure it doesn’t hinder success. Which leads to Risk governance ensuring that employees operate in accordance with company policy and the framework..

ISO 31000 is a generic risk management framework applicable to a variety of risk management scenarios beyond information-security risk management. This framework helps organizations increase the probability of completing their goals, while improving identification of opportunities and threats. This leads to them effectively allocating and using resources for the proper treatment. ISO 27005 is a broadly acceptable and applicable solution for information- security risk management (ISO 2020). This framework doesn’t focus on specific risk management methods but reads as a continual process that consist of structured sequences of activities like establishing the risk management details and the assessment of qualitative and quantitative information.

Control Objectives for Information and Related Technology or (COBIT) is an ISACA framework for IT management and IT governance that can be used to support information-security risk management. COBIT is a thoroughly agreed protocol that can be extended to any business in any industry. This framework guarantees the consistency, monitoring and efficiency of information systems in an organization. The NIST Risk Management Framework (RMF) ties together numerous standards and guidelines to describe a lifecycle approach for managing information-security risks (Rosenquist 2016). It offers an important mechanism to promote the collection of acceptable security controls in decision-making. It includes the six steps of RMF: Categorize, Select, Implement, Assess, Authorize, and Monitor.

ITIL is a set of practices for IT service management that focuses on aligning IT services with the needs of the business. It provides an important framework for facilitating the selection in decision-making of appropriate security controls. With a business alignment being a security goal, CISO uses its power to sway mature IT service delivery practices which then are delivered to organizations that need information-security services. TARA or Threat Agent Risk Assessment is a framework that distills the immense number of possible information-security attacks into a digest of only those exposures most likely to occur to support the development of optimal security strategies (Rosenquist 2016). Its six-step methodology comes in use when trying to find critical areas of exposure: Measure, Distinguish, Derive, Identify, Determine, and Align.

FAIR or Factor Analysis of Information Risk is a method of measuring and representing security risk. FAIR meshes with the current risk structures by offering a standard for financial interpretation, analysis, and quantification of data risk. Being able to identify variables within risk to represent the security risk by an integer are critical for this approach. OCTAVE which stands for Operationally Critical Threat, Asset, and Vulnerability Evaluation is a method which supports a straightforward qualitative risk assessment and structured threat analysis, which mainly fits for smaller organizations (Rosenquist 2016). The roadmap helps a company to concentrate on the most valuable assets by ensuring that, by a structured and reliable process, they are identified for analysis.

The framework that really shows the most effectiveness in my opinion is TARA. If your company is pressured to construct a realistic, specific, and thorough security risk study that scales and adapts to the evolving risk environment, TARA will assist. In the market, this has been a considerable obstacle, where risk evaluations are the standard and subsequent outputs, value controls, and guidelines are not clear. This framework improves the standard of risk and control assessments to help explain the importance of security expenditure. TARA allows for good communication of the risk with recommendations to management and non-security audiences. It complements and integrates with an organization’s embedded tools, methods, and processes (Rosenquist 2016). It will boost outcomes, minimize total risk analysis effort and lead to improved decision-making.

--

--