Chapter 4: Assessing Risk

Published: October 15, 2004   |   Updated: March 15, 2006

Overview

The overall risk management process comprises four primary phases: Assessing Risk, Conducting Decision Support, Implementing Controls, and Measuring Program Effectiveness. The risk management process illustrates how a formal program provides a consistent path for organizing limited resources to manage risk across an organization. The benefits are realized by developing a cost-effective control environment that drives and measures risk to an acceptable level.

The Assessing Risk phase represents a formal process to identify and prioritize risks across the organization. The Microsoft security risk management process provides detailed direction on performing risk assessments and breaks down the process in the Assessing Risk phase into the following three steps:

  1. Planning. Building the foundation for a successful risk assessment.
  2. Facilitated data gathering. Collecting risk information through facilitated risk discussions.
  3. Risk prioritization. Ranking identified risks in a consistent and repeatable process.

The output of the Assessing Risk phase is a prioritized list of risks that provide the inputs to the Conducting Decision Support phase, which Chapter 5, "Conducting Decision Support," addresses in detail.

The following diagram provides a review of the overall risk management process and demonstrates the role of risk assessment in the larger program. The three steps within the Assessing Risk phase are also highlighted.

 

Figure 4.1: The Microsoft Security Risk Management Process: Assessing Risk Phase

Figure 4.1: The Microsoft Security Risk Management Process: Assessing Risk Phase

See full-sized image

 

Planning

Proper risk assessment planning is critical to the success of the entire risk management program. Failure to adequately align, scope, and gain acceptance of the Assessing Risk phase diminishes the effectiveness of the other phases in the larger program. Conducting risk assessments can be a complicated process that requires significant investment to complete. Tasks and guidance critical to the planning step are covered in the next section of this chapter.

Facilitated Data Gathering

After planning, the next step is to gather risk related information from stakeholders across the organization; you will also use this information in the Conducting Decision Support phase. The primary data elements collected during the facilitated data gathering step are:

  • Organizational assets. Anything of value to the business.
  • Asset description. Brief explanation of each asset, its worth, and ownership to facilitate common understanding throughout the Assessing Risk phase.
  • Security threats. Causes or events that may negatively impact an asset, represented by loss of confidentiality, integrity, or availability of the asset.
  • Vulnerabilities. Weaknesses or lack of controls that may be exploited to impact an asset.
  • Current control environment. Description of current controls and their effectiveness across the organization.
  • Proposed controls. Initial ideas to reduce risk.

The facilitated data gathering step represents the bulk of the cross-group collaboration and interaction during the Assessing Risk phase. The third section in this chapter covers data gathering tasks and guidance in detail.

Risk Prioritization

During the facilitated data gathering step, the Security Risk Management Team begins sorting the large amount of information collected to prioritize risks. The risk prioritization step is the first one within the phase that involves an element of subjectivity. Prioritization is subjective in nature because, after all, the process essentially involves predicting the future. Because the Assessing Risk output drives future Information Technology (IT) investments, establishing a transparent process with defined roles and responsibilities is critical to gain acceptance of the results and motivate action to mitigate risks. The Microsoft security risk management process provides guidance to identify and prioritize risks in a consistent and repeatable way. An open and reproducible approach helps the Security Risk Management Team to reach consensus quickly, minimizing potential delays caused by the subjective nature of risk prioritization. The fourth section in this chapter covers prioritization tasks and guidance in detail.

Required Inputs for the Assessing Risk Phase

Each step in the Assessing Risk phase contains a specific list of prescriptive tasks and associated inputs. The phase itself requires a well-built foundation as opposed to specific inputs. As outlined in Chapter 1, the Assessing Risk phase requires security leadership in the form of executive support, stakeholder acceptance, and defined roles and responsibilities. The following sections address these areas in detail.

Participants in the Assessing Risk Phase

Assessing risk requires cross-group interaction and for different stakeholders to be held responsible for tasks throughout the process. A best practice to reduce role confusion throughout the process is to communicate the checks and balances built into the risk management roles and responsibilities. While you are conducting the assessment, communicate the roles that stakeholders play and assure them the Security Risk Management Team respects these boundaries. The following table summarizes the roles and primary responsibilities for stakeholders in this phase of the risk management process.

Table 4.1: Roles and Responsibilities in the Risk Management Program

Role Responsibility

Business Owner

Determines value of business assets

Information Security Group

Determines probability of impact on business assets

Information Technology: Engineering

Designs technical solutions and estimates engineering costs

Information Technology: Operations

Designs operational components of solution and estimates operating costs

The built-in tactical checks and balances will become apparent during the following sections that closely examine the planning, facilitated data gathering, and risk prioritization steps of the Assessing Risk phase.

Tools Provided for the Assessing Risk Phase

During this risk assessment process you will gather data about risks and then use this data to prioritize the risks. Four tools are included to assist in this phase. You can find the tools in the Tools and Templates folder that was created when you unpacked the archive containing this guide and its related files.

  • Data gathering template (SRMGTool1-Data Gathering Tool.doc). A template to assist in facilitating discussions to gather risk data.
  • Summary Level Risk Analysis Worksheet (SRMGTool2-Summary Risk Level.xls). This Microsoft® Excel worksheet will help your organization to conduct the first pass of risk analysis: the summary level analysis.
  • Detail Level Risk Analysis Worksheet (SRMGTool3-Detailed Level Risk Prioritization.xls). This Excel worksheet will help your organization to conduct a more exhaustive analysis of the top risks identified during the summary level analysis.
  • Sample schedule (SRMGTool4-Sample Project Schedule.xls). This schedule may assist you in planning activities for this phase.

There is also a useful resource for this chapter in Appendix B: Common Information Systems Assets which lists information system assets typically found in organizations of various types.

Required Output for the Assessing Risk Phase

The output of the Assessing Risk phase is a prioritized list of risks, including qualitative ranking and quantitative estimates used in the Conducting Decision Support phase that the next chapter describes.

Planning

The planning step is arguably the most important to ensure stakeholder acceptance and support throughout the risk assessment process. Stakeholder acceptance is critical, because the Security Risk Management Team requires active participation from other stakeholders. Support is also critical because the assessment results may influence stakeholder budgeting activities if new controls are required to reduce risk. The primary tasks in the planning step are to properly align the Assessing Risk phase to business processes, accurately scope the assessment, and gain stakeholder acceptance. The following section examines these three tasks in more detail and covers success factors related to those tasks.

Alignment

It is ideal to begin the Assessing Risk phase prior to your organization's budgeting process. Alignment facilitates executive support and increases visibility within the organization and IT groups while they develop budgets for the next fiscal year. Proper timing also aids in building consensus during the assessment because it allows stakeholders to take active roles in the planning process. The Information Security Group is often viewed as a reactive team that disrupts organization activity and surprises business units with news of control failures or work stoppages. Sensible timing of the assessment is critical to build support and helping the organization understand that security is everyone's responsibility and is engrained in the organization. Another benefit of conducting a risk assessment is demonstrating that the Information Security Group can be viewed as a proactive partner rather than a simple policy enforcer during emergencies. This guide provides a sample project timeline to aid in aligning the risk assessment process to your organization. Obviously, the Security Risk Management Team should not withhold risk information while waiting for the budgeting cycle. Alignment of the timing of the assessment is simply a best practice learned from conducting assessments in Microsoft IT.

Note   Proper alignment of the risk management process with the budget planning cycle may also benefit internal or external auditing activities; however, coordinating and scoping audit activities are outside the scope of the this guide.  

Scoping

During planning activities, clearly articulate the scope of the risk assessment. To effectively manage risk across the organization, the risk assessment scope should document all organization functions included in the risk assessment. If your organization's size does not allow an enterprise wide risk assessment, clearly articulate which part of the organization will be in scope, and define the associated stakeholders. As discussed in Chapter 2, if your organization is new to risk management programs, you may want to start with well-understood business units to practice the risk assessment process. For example, selecting a specific human resources application or IT service, such as remote access, may help demonstrate the value of the process and assist in building momentum for an organization-wide risk assessment.

Note   Organizations often fail to accurately scope a risk assessment. Clearly define the areas of the organization to be evaluated and gain executive approval before moving forward. The scope should be discussed often and understood at all stakeholder meetings throughout the process.

In the planning step you must also define the scope of the risk assessment itself. The information security industry uses the term assessment in many ways that may confuse non-technical stakeholders. For example, vulnerability assessments are performed to identify technology-specific configuration or operational weaknesses. The term compliance assessment may be used to communicate an audit, or measurement of current controls against formal policy. The Microsoft security risk management process defines risk assessment as the process to identify and prioritize enterprise IT security risks to the organization. You may adjust this definition as appropriate for your organization. For example, some Security Risk Management Teams may also include personnel security in the scope of their risk assessments.

Stakeholder Acceptance

Risk assessment requires active stakeholder participation. As a best practice, work with stakeholders informally and early in the process to ensure that they understand the importance of the assessment, their roles, and the time commitment asked of them. Any experienced Risk assessment Facilitator can tell you that there is a difference between stakeholder approval of the project verses stakeholder acceptance of the time and priority of the project. A best practice to enlist stakeholder support is to pre-sell the concept and the activities within the risk assessment. Pre-selling may involve an informal meeting with stakeholders before a formal commitment is requested. Emphasize why a proactive assessment helps the stakeholder in the long run by identifying controls that may avoid disruptions from security events in the future. Including past security incidents as examples in the discussion is an effective way to remind stakeholders of potential organization impacts.

Note   To help stakeholders understand the process, prepare a short summary communicating the justification and value of the assessment. Share the summary as much as possible. You will know that you have been effective when you hear stakeholders describing the assessment to each other. This guide's executive summary provides a good starting point to communicate the value of the risk assessment process.

Preparing for Success: Setting Expectations

Proper expectation setting cannot be overemphasized. Setting reasonable expectations is critical if the risk assessment is to be successful, because the process requires significant contributions from different groups that possibly represent the entire organization. Furthermore, participants need to agree and understand success factors for their role and the larger process. If even one of these groups does not understand or actively participate, the effectiveness of the entire program may be compromised.

While you build consensus during the planning step, set expectations up front on the roles, responsibilities, and participation levels asked of other stakeholders. You also should share the challenges that the assessment presents. For example, clearly describe the processes of risk identification and prioritization to avoid potential misunderstandings.

Embracing Subjectivity

Business Owners are sometimes nervous when an outside group (in this case, the Information Security Group) predicts possible security risks that may impact fiscal priorities. You can reduce this natural tension by setting expectations about the goals of the risk assessment process and to assure stakeholders that roles and responsibilities will be respected throughout the process. Specifically, the Information Security Group must recognize that Business Owners define the value of business assets. This also means that stakeholders must rely on the Information Security Group's expertise to estimate the probability of threats impacting the organization. Predicting the future is subjective in nature. Business Owners must acknowledge and support the fact that the Information Security Group will use its expertise to estimate probabilities of risks. Call out these relationships early and showcase the credentials, experience, and shared goals of the Information Security Group and Business Owners.

After completing the planning step, articulating roles and responsibilities, and properly setting expectations, you are ready to begin the field work steps of the risk assessment process: facilitated data gathering and risk prioritization. The next two sections detail these steps before moving on in Chapter 5 to discuss the Conducting Decision Support phase.

Facilitated Data Gathering

The overview section of this chapter provides an introduction to the risk assessment process, covering the three primary steps: planning, facilitated data gathering, and risk prioritization. After you complete the planning activities, next you will gather risk data from stakeholders across the organization. You use this information to help identify and ultimately prioritize risks.

This section is organized into three parts. The first describes the data gathering process in detail and focuses on success factors when gathering risk information. The second part explains the detailed steps of gathering risk data through facilitated meetings with technical and non-technical stakeholders. The third part describes the steps to consolidate this compilation of data into a collection of impact statements as described in Chapter 3. To conclude the risk assessment process, this list of impact statements provides the inputs into the prioritization process detailed in the following section.

Data Gathering Keys to Success

You may question the benefit of asking people with no professional experience in security detailed questions about risks related to information technology. Experience conducting risk assessments in Microsoft IT shows that there is tremendous value in asking both technical and non-technical stakeholders for their thoughts regarding risks to organizational assets that they manage. Information security professionals must also gain detailed knowledge of stakeholder concerns to translate information about their environments into prioritized risks. Meeting collaboratively with stakeholders helps them to understand risk in terms that they can comprehend and value. Furthermore, stakeholders either control or influence IT spending. If they do not understand the potential impacts to the organization, the process of allocating resources is much more difficult. Business Owners also drive company culture and influence user behavior. This alone can be a powerful tool when managing risk.

When risks are discovered, the Information Security Group requires stakeholder support in terms of allocating resources and building consensus around risk definition and prioritization. Some Information Security Groups without a proactive risk management program may rely on fear to motivate the organization. This is a short term strategy at best. The Information Security Group must learn to seek the support of the organization if the risk management program is to be sustained over time. The first step to build this support is meeting face-to-face with stakeholders.

Building Support

Business Owners have explicit roles in the risk assessment process. They are responsible for identifying their organizational assets and estimating the costs of potential impacts to those assets. By formalizing this responsibility, the Information Security Group and Business Owners share equally in the success of managing risk. Most information security professionals and non-technical stakeholders do not realize this connection automatically. As the risk management experts, information security professionals must take the initiative to bridge knowledge gaps during risk discussions. As mentioned in the previous chapter, enlisting an executive sponsor who understands the organization makes building this relationship much easier.

Discussing vs. Interrogating

Many security risk management methods require the Information Security Group to ask stakeholders explicit questions and catalog their responses. Examples of this type of questioning are, "Can you please describe your policies to ensure proper segmentation of duties?" and "What is your process for reviewing policies and procedures?" Be aware of the tone and direction of the meeting. A good rule to remember is to focus on open ended questions to help facilitate two way discussions. This also allows stakeholders to communicate the true spirit of answers versus simply telling the Risk Assessment Facilitator what they think he or she wants to hear. The intent of the risk discussion is to understand the organization and its surrounding security risks; it is not to conduct an audit of documented policy. Although non-technical stakeholder input is valuable, it is usually not comprehensive. The Security Risk Management Team—independent of the Business Owner—still needs to research, investigate, and consider all risks for each asset.

Building Goodwill

Information security is a difficult business function because the exercise of reducing risk is often viewed as reducing usability or employee productivity. Use the facilitated discussions as a tool to build an alliance with stakeholders. Legislation, privacy concerns, pressure from competitors, and increased consumer awareness have led executives and Business Decision Makers (BDMs) to recognize that security is a highly important business component. Help stakeholders understand the importance of managing risk and their roles within the larger program. Sometimes relationship building between the Information Security Group and stakeholders is more productive than the actual data collected during the meeting. This is still a small but important victory in the larger risk management effort.

Risk Discussion Preparation

Before the risk discussions commence, the Security Risk Management Team should invest time in researching and clearly understanding each element to be discussed. The following information covers best practices and further defines each element in the well-formed risk statement in preparation for facilitating discussions with stakeholders.

Identifying Risk Assessment Inputs

The risk assessment team must prepare thoroughly before it meets with stakeholders. The team is more effective and discussions are more productive when the team has a clear understanding of the organization, its technical environment, and past assessment activity. Use the following list to help collect material to be used as inputs into the risk assessment process:

  • New business drivers. Refresh your understanding of the organization priorities or any changes that have occurred since the last assessment. Pay particular attention to any mergers and acquisitions activity.
  • Previous risk assessments. Review past assessments, which provide perspective. The risk assessment team may have to reconcile the new assessment against previous work.
  • Audits. Collect any audit reports relevant to the risk assessment scope. Audit results must be accounted for in the assessment and when selecting new control solutions.
  • Security incidents. Use past incidents to identify key assets, understand the value of assets, identify prevalent vulnerabilities, and highlight control deficiencies.
  • Industry events. Identify new trends in the organization and external influences. Government regulation, laws, and international activity may significantly affect your risk posture. Identifying new trends may require substantial research and assessment from your organization. It may be helpful to dedicate personnel to review throughout the year.
  • Bulletins. Review known security issues that are identified on the Web, in newsgroups, and directly from software vendors.
  • Information security guidance. Conduct research to determine whether new trends, tools, or approaches to risk management are available. Industry standards can be leveraged to improve or help justify the risk assessment process or help identify new control strategies. International standards are another key input.

This guide incorporates concepts from many standards such as the International Standards Organization (ISO) 17799. Careful evaluation and application of standards allows you to use the work of other professionals and provide a degree of credibility with organization stakeholders. It may be helpful to specifically reference standards during risk discussions to ensure the assessment covers all applicable areas of information security.

Identifying and Classifying Assets

The scope of the risk assessment defines the areas of the organization under review in the data gathering discussions. Business assets within this scope must be identified to drive the risk discussions. Assets are defined as anything of value to the organization. This includes intangible assets such as company reputation and digital information and tangible assets such as physical infrastructure. The most effective approach is to be as specific as possible when defining business assets, for example, account information in a customer management application. You should not discuss impact statements when you are defining assets. Impact statements define the potential loss or damage to the organization. One example of an impact statement might be the availability of account data in the customer management application. Impact statements are expanded on later in the risk discussion. Note that each asset may have multiple impacts identified during the discussion.

While you identify assets, also identify or confirm the owner of the asset. It is often more difficult to identify the person or group accountable for an asset than it may seem. Document specific asset owners during the facilitated risk discussions. This information may be useful during the prioritization process in order to confirm information and communicate risks directly to asset owners.

To help categorize assets, it may be helpful to group them into business scenarios, for example, online banking transactions or source code development. When working with non-technical stakeholders, begin the asset discussion with business scenarios. Then document specific assets within each scenario.

After assets have been identified, the second responsibility of the Business Owner is to classify each asset in terms of potential impact to the organization. Classifying assets is a critical component in the overall risk equation. The section below aids in this process.

Assets

Business assets can be tangible or intangible. You must define either type of asset sufficiently enough to allow Business Owners to articulate asset value in terms of the organization. Both categories of assets require the stakeholder to provide estimates in the form of direct monetary loss and indirect financial impact.

Tangible assets include physical infrastructure, such as data centers, servers, and property. Intangible assets include data or other digital information of value to the organization, for example, banking transactions, interest calculations, and product development plans and specifications.

As appropriate for your organization, a third asset definition of IT service may be helpful. IT service is a combination of tangible and intangible assets. For example, a corporate IT e-mail service contains physical servers and uses the physical network; however, the service may contain sensitive digital data. You should also include IT service as an asset because it generally has different owners for data and physical assets. For example, the e-mail service owner is responsible for the availability of accessing and sending e-mail. However, the e-mail service may not be responsible for the confidentiality of financial data within e-mail or the physical controls surrounding e-mail servers. Additional examples of IT services include file sharing, storage, networking, remote access, and telephony.

Asset Classes

Assets within the scope of the assessment must be assigned to a qualitative group, or class. Classes facilitate the definition of the overall impact of security risks. They also help the organization focus on the most critical assets first. Different risk assessment models define a variety of asset classes. The Microsoft security risk management process uses three asset classes to help measure the value of the asset to an organization. Why only three classes? These three groupings allow for sufficient distinction and reduce the time to debate and select the appropriate class designation.

The Microsoft security risk management process defines the following three qualitative asset classes: high business impact (HBI), moderate business impact (MBI), and low business impact (LBI). During the risk prioritization step, the process also provides guidance to quantify assets. As appropriate for your organization, you may choose to quantify assets during the facilitated risk discussions. If you do, beware of the time required to reach consensus on quantifying monetary values during the risk discussion. The process recommends waiting until all risks have been identified and then prioritized to reduce the number of risks needing further analysis.

Note   For additional information on defining and categorizing information and information systems, refer to National Institute of Standards and Technology (NIST) Special Publication 800-60 workshops, "Mapping Types of Information and Information Systems to Security Categories," and the Federal Information Processing Standards (FIPS) publication 199, "Security Categorization of Federal Information and Information Systems."

High Business Impact

Impact on the confidentiality, integrity, or availability of these assets causes severe or catastrophic loss to the organization. Impact may be expressed in raw financial terms or may reflect indirect loss or theft of financial instruments, organization productivity, damage to reputation, or significant legal and regulatory liability. The following list offers a few examples within the HBI class:

  • Authentication credentials. Such as passwords, private cryptographic keys, and hardware tokens.
  • Highly sensitive business material. Such as financial data and intellectual property.
  • Assets subjected to specific regulatory requirements. Such as GLBA, HIPAA, CA SB1386, and EU Data Protection Directive.
  • Personally identifiable information (PII). Any information that would allow an attacker to identify your customers or employees or know any of their personal characteristics.
  • Financial transaction authorization data. Such as credit card numbers and expiration dates.
  • Financial profiles. Such as consumer credit reports or personal income statements.
  • Medical profiles. Such as medical record numbers or biometric identifiers.

To protect the confidentiality of assets in this class, access is intended strictly for limited organizational use on a need-to-know basis. The number of people with access to this data should be explicitly managed by the asset owner. Equitable consideration should be given to the integrity and availability of assets in this class.

Moderate Business Impact

Impact on the confidentiality, integrity, or availability of these assets causes moderate loss to the organization. Moderate loss does not constitute a severe or catastrophic impact but does disrupt normal organizational functions to the degree that proactive controls are necessary to minimize impact within this asset class.

Moderate loss may be expressed in raw financial terms or include indirect loss or theft of financial instruments, business productivity, damage to reputation, or significant legal and regulatory liability. These assets are intended for use for specified groups of employees and/or approved non-employees with a legitimate business need. The following represent examples within the MBI class:

  • Internal business information. Employee directory, purchase order data, network infrastructure designs, information on internal Web sites, and data on internal file shares for internal business use only.

Low Business Impact

Assets not falling into either the HBI or MBI are classified as LBI and have no formal protection requirements or additional controls beyond standard best practices for securing infrastructure. These assets are typically intended to be widely published information where unauthorized disclosure would not result in any significant financial loss, legal or regulatory problems, operational disruptions, or competitive business disadvantage.

Some examples of LBI assets include but are not limited to:

  • High-level organization structure.
  • Basic information about the IT operating platform.
  • Read access to publicly accessible Web pages.
  • Public cryptographic keys.
  • Published press releases, product brochures, white papers, and documents included with released products.
  • Obsolete business information or tangible assets.

Organizing Risk Information

Risk involves many components across assets, threats, vulnerabilities, and controls. The Risk Assessment Facilitator must be able to determine which risk component is being discussed without interfering with the flow of the conversation. To help organize the discussion, use the risk discussion template (SRMGTool1-Data Gathering Tool.doc) included in the Tools section to help attendees understand the components within risk. The template also assists the Risk Assessment Note Taker in capturing risk information consistently across meetings.

The template can be populated in any sequence. However, experience shows that observing sequence in terms of the following questions helps discussion participants understand the components of risk and uncover more information:

  • What asset are you protecting?
  • How valuable is the asset to the organization?
  • What are you trying to avoid happening to the asset (both known threats and potential threats)?
  • How might loss or exposures occur?
  • What is the extent of potential exposure to the asset?
  • What are you doing today to reduce the probability or the extent of damage to the asset?
  • What are some actions that we can take to reduce the probability in the future?

To the information security professional, the previous questions translate into specific risk assessment terminology and categories used to prioritize risk. However, the stakeholder may not be fluent with such terms and is not responsible for prioritizing risk. Experience shows that avoiding information security terminology such as threats, vulnerabilities, and countermeasures improves the quality of discussion and helps non-technical participants not to feel intimidated. Another benefit of using functional terms to discuss risk is to reduce the possibility of other technologists debating subtleties of specific terms. At this point in the process, it is much more important to understand the larger risk areas than to debate competing definitions of threat and vulnerability. The Risk Assessment Facilitator should wait until the end of the discussion to resolve questions around risk definitions and terminology.

Organizing by Defense-in-Depth Layers

The Risk Assessment Note Taker and Facilitator will collect large amounts of information. Use the defense–in-depth model to help organize discussions pertaining to all elements of risk. This organization helps provide structure and assists the Security Risk Management Team in gathering risk information across the organization. An example of defense-in-depth layers is included in the risk discussion template and illustrated in Figure 4.2 below. The section titled "Organizing Control Solutions" in Chapter 6, "Implementing Controls and Measuring Program Effectiveness," includes a more detailed description of the defense-in-depth model.

 

Figure 4.2: Defense-in-Depth Model

Figure 4.2: Defense-in-Depth Model

See full-sized image

 

Another useful tool to complement the defense-in-depth model is to reference the ISO 17799 standard to organize risk related questions and answers. Referencing a comprehensive standard like ISO 17799 also helps facilitate risk discussions surrounding additional areas, for example, legal, policy, process, personnel, and application development.

Defining Threats and Vulnerabilities

Information on threats and vulnerabilities provides the technical evidence used to prioritize risks across an enterprise. Because many non-technical stakeholders may not be familiar with the detailed exposures affecting their business, the Risk Assessment Facilitator may need to provide examples to help start the discussion. This is one area in which prior research is valuable in terms of helping Business Owners discover and understand risk in their own environments. For reference, ISO 17799 defines threats as a cause of potential impact to the organization. NIST defines a threat as an event or entity with potential to harm the system. Impact resulting from a threat is commonly defined through concepts such as confidentiality, integrity, and availability. Referencing industry standards is especially useful when researching threats and vulnerabilities.

For purposes of the facilitated risk discussion it may be helpful to translate threats and vulnerabilities into familiar terms for non-technical stakeholders. For example, what are you trying to avoid, or what are you afraid will happen to the asset? Most impacts to business can be categorized in terms of confidentiality of the asset, integrity, or availability of the asset to conduct business. Try using this approach if stakeholders are having difficulty understanding the meaning of threats to organizational assets. A common example of a threat to the organization is a breach in the integrity of financial data. After you have articulated what you are trying to avoid, the next task is to determine how threats may occur in your organization.

A vulnerability is a weakness of an asset or group of assets that a threat may exploit. In simplified terms, vulnerabilities provide the mechanism or the how threats may occur. For additional reference, NIST defines vulnerability as a condition or weakness in (or absence of) security procedures, technical controls, physical controls, or other controls that could be exploited by a threat. As an example, a common vulnerability for hosts is the absence of security updates. Incorporating the threat and vulnerability examples previously given produces the following statement: "Unpatched hosts may lead to a breach of the integrity of financial information residing on those hosts."

A common pitfall in performing a risk assessment is a focus on technology vulnerabilities. Experience shows that the most significant vulnerabilities often occur due to lack of defined process or inadequate accountability for information security. Do not overlook the organizational and leadership aspects of security during the data gathering process. For example, expanding on the security update vulnerability above, the inability to enforce updates on managed systems may lead to a breach of the integrity of financial information residing on those systems. Clear accountability and enforcement of information security policies is often an organizational issue in many businesses.

Note   Throughout the data gathering process, you may recognize common groups of threats and vulnerabilities. Keep track of these groups to determine whether similar controls may reduce the probability of multiple risks.

Estimating Asset Exposure

After the Risk Assessment Facilitator leads the discussion through asset, threat, and vulnerability identification, the next task is to gather stakeholder estimates on the extent of the potential damage to the asset, regardless of the asset class definition. The extent of potential damage is defined as asset exposure.

As discussed previously, the Business Owner is responsible for both identifying assets and estimating potential loss to asset or the organization. As a review, the asset class, exposure, and the combination of threat and vulnerability define the overall impact to the organization. The impact is then combined with probability to complete the well-formed risk statement, as defined in Chapter 3.

The Risk Assessment Facilitator starts the discussion by using the following examples of qualitative categories of potential exposure for each threat and vulnerability combination associated with an asset:

  • Competitive advantage
  • Legal/regulatory
  • Operational availability
  • Market reputation

For each category, assist stakeholders in placing estimates within the following three groups:

  • High exposure. Severe or complete loss of the asset
  • Moderate exposure. Limited or moderate loss
  • Low exposure. Minor or no loss

The prioritization section of this chapter provides guidance for adding detail to the exposure categories above. As with the task of quantifying assets, the Microsoft security risk management process recommends waiting until the risk prioritization step to further define exposure levels.

Note   If stakeholders have difficulty selecting exposure levels during the facilitated discussions, expand on the threat and vulnerability details to help communicate the potential level of damage or loss to the asset. Public examples of security breaches are another useful tool. If additional help is needed, introduce the more detailed levels of exposure as defined in the detailed prioritization section later in this chapter.

Estimating Probability of Threats

After stakeholders have provided estimates for the potential impact to organizational assets, the Risk Assessment Facilitator collects the stakeholders' opinions on the probability of the impacts occurring. This brings closure to the risk discussion and helps the stakeholder to understand the thought process of identifying security risks. Recall that the Information Security Group owns the eventual decision on estimating the probability of impacts occurring to the organization. This discussion can be viewed as a courtesy and a stakeholder goodwill builder.

Use the following guidelines to estimate probability for each threat and vulnerability identified in the discussion:

  • High. Likely, one or more impacts expected within one year
  • Medium. Probable, impact expected within two to three years
  • Low. Not probable, impact not expected to occur within three years

Often this includes reviewing incidents that have occurred in the recent past. As appropriate, discuss these in order to help stakeholders understand the importance of security and the overall risk management process.

The Microsoft security risk management process associates a one-year timeframe to the high probability category because information security controls often take long periods to deploy. Selecting a probability within one year calls attention to the risk and encourages a mitigation decision within the next budgeting cycle. A high probability, combined with a high impact, forces a risk discussion across the stakeholders and the Security Risk Management Team. The Information Security Group must be aware of this responsibility when estimating the probability of impacts.

The next task is to gather stakeholder opinions on potential controls that may reduce the probability of identified impacts. Treat this discussion as a brainstorming session, and do not criticize or dismiss any ideas. Again, the primary purpose of this discussion is to demonstrate all components of risk to facilitate understanding. Actual mitigation selection occurs in the Conducting Decision Support phase. For each potential control identified, revisit the probability discussion to estimate the level of reduced occurrence using the same qualitative categories described previously. Point out to stakeholders that the concept of reducing the probability of risk is the primary variable for managing risk to an acceptable level.

Facilitating Risk Discussions

This section outlines risk discussion meeting preparations and defines the five tasks within the data gathering discussion (determining organizational assets and scenarios, identifying threats, identifying vulnerabilities, estimating asset exposure, identifying existing controls and the probability of an exploit).

Meeting Preparations

One subtle yet important success factor is the order in which risk discussions are held. Experience within Microsoft shows that the more information the Security Risk Management Team has going into each meeting, the more productive the meeting's outcome. One strategy is to build a knowledge base of risks across the organization to leverage the experience of the information security and IT teams. Meet with the Information Security Group first and then the IT teams in order to update your knowledge about the environment. This allows the Security Risk Management Team to have a greater understanding of each stakeholder's area of the organization. This also allows the Security Risk Management Team to share progress of the risk assessment with stakeholders as appropriate. Following this best practice, conduct any executive management risk discussions toward the end of the data gathering process. Executives often want an early view of the direction that the risk assessment is taking. Do not confuse this with executive sponsorship and support. Executive participation is required at the beginning and throughout the risk assessment process.

Invest time in building the list of invitees for each risk discussion. A best practice is to conduct meetings with groups of stakeholders with similar responsibilities and technical knowledge. The goal is to make attendees feel comfortable with the technical level of discussion. While a diverse set of stakeholders may benefit from hearing other views on organization risk, the risk assessment process must remained focused to collect all relevant data in the time allotted.

After you schedule risk discussions, research each stakeholder's area of the organization to become familiar with the assets, threats, vulnerabilities, and controls. As noted above, this information allows the Risk Assessment Facilitator to keep the discussion on track and at a productive pace.

Facilitating Discussions

The facilitated discussion should have an informal tone; however, the Risk Assessment Facilitator must keep the discussion moving in order to cover all relevant material. Experience shows that discussion often strays from the agenda. Likely pitfalls are when stakeholders initiate technical discussions surrounding new vulnerabilities or have preconceived control solutions. The Risk Assessment Facilitator should use the pre-meeting research and his or her expertise to capture a summary of the technical discussion and keep the meeting moving forward. With sufficient preparation, a meeting with four to six stakeholders should last approximately 60 minutes.

Invest a few minutes in the beginning to cover the agenda and highlight the roles and responsibilities across the risk management program. Stakeholders must clearly understand their roles and expected contributions. Another best practice is to provide all stakeholders with a sample risk discussion worksheet for personal note taking. This also provides a reference as the Risk Assessment Facilitator conducts the risk discussion. Another best practice is to arrive early and sketch the risk template on a white board to record data throughout the meeting. For a 60-minute meeting, the meeting timeline should resemble the following:

  • Introductions and Risk Management Overview: 5 minutes
  • Roles and Responsibilities: 5 minutes
  • Risk Discussion: 50 minutes

The risk discussion is divided into the following sections:

  • Determining Organizational assets and Scenarios
  • Identifying Threats
  • Identifying Vulnerabilities
  • Estimating Asset Exposure
  • Estimating Probability of Threats
  • Proposed Control Discussions
  • Meeting Summary and Next Steps

The actual flow of the meeting varies according to the group of participants, number of risks discussed, and experience of the Risk Assessment Facilitator. Use this as a guide in terms of the relative time investment for each task of the assessment. Also, consider sending the data gathering template before the meeting if stakeholders have previous experience with the risk assessment process.

Note   The remaining sections of this chapter incorporate example information to help demonstrate the use of the tools referenced in the Assessing Risk phase. The example company is fictitious, and the risk related content represents only a fraction of the data required for a completed risk assessment. The focus of the example is simply to show how information can be collected and analyzed by using the tools provided with this guide. A full demonstration of all aspects of the Microsoft security risk management process produces significant amounts of data and is out of scope for this guide. The fictitious company is a consumer retail bank called Woodgrove Bank. Content related to the example can be identified by the "Woodgrove Example" heading preceding each example topic.

Task One: Determining Organizational Assets and Scenarios

The first task is to collect stakeholder definitions of organizational assets within the scope of the risk assessment. Use the data gathering template, shown below, to populate tangible, intangible, or IT service assets as appropriate. (SRMGTool1-Data Gathering Tool.doc is also included as a tool with this guide.) For each asset, assist stakeholders in selecting an asset class and recording it in the template. As appropriate, also record the asset owner. If stakeholders have difficulty in selecting an asset class, verify that the asset is defined at a detailed level in order to facilitate discussion. If stakeholders continue to have difficulty, skip this task and wait until the threat and vulnerability discussions. Experience shows that stakeholders may have an easier time classifying assets when they realize the potential threats to the asset and the overall business.

The discussion surrounding organizational assets can be limited to a few simple questions. For example, is the asset critical to the success of the company, and can the asset have a material impact on the bottom line? If yes, the asset has the potential to cause a high impact to the organization.

 

Figure 4.3: Snapshot of the Data Gathering Template (SRMGTool1)

Figure 4.3: Snapshot of the Data Gathering Template (SRMGTool1)

See full-sized image

 

Woodgrove Example   Woodgrove Bank has many high value assets ranging from interest calculation systems and customer PII to consumer financial data and reputation as a trusted institution. This example focuses only on one of these assets—consumer financial data—in order to help demonstrate the use of the tools included with this guide. After discussing asset ownership in the risk discussion meeting, the Security Risk Management Team identified the Vice President of Consumer Services as the asset owner. If a controversial risk or expensive mitigation strategy is identified, this Business Owner will be a key stakeholder in deciding acceptable risk to Woodgrove Bank. While speaking with representatives of Consumer Services, the Security Risk Management Team confirmed that consumer financial data is a high business value asset.

Task Two: Identifying Threats

Use common terminology to facilitate discussion surrounding threats, for example what do stakeholders want to avoid happening to various assets? Focus discussions on what may happen versus how it may happen. Phrase questions in terms of the confidentiality, integrity, or availability of the asset, and record in the data gathering template.

Woodgrove Example   Using the assets discussed previously, many threats may be identified. For brevity, this example focuses only on the threat of a loss of integrity to consumer financial data. Additional threats may also exist surrounding the availability and confidentiality of consumer data; however, they are out of scope for this basic example.

Task Three: Identifying Vulnerabilities

For each threat identified, brainstorm vulnerabilities, for example, how the threat may occur. Encourage stakeholders to give specific technical examples when documenting vulnerabilities. Each threat may have multiple vulnerabilities. This is expected and assists in the later stages of identifying controls in the Conducting Decision Support phase of the risk management process.

Woodgrove Example   Considering the threat of a loss of integrity to consumer financial data, the Security Risk Management Team condensed information gathered during the risk discussions into the following three vulnerabilities:

  • Theft of financial advisor credentials by trusted employee abuse using non-technical attacks, for example, social engineering or eavesdropping.
  • Theft of financial advisor credentials off local area network (LAN) hosts through the use of outdated security configurations.
  • Theft of financial advisor credentials off remote, or mobile, hosts as a result of outdated security configurations.

Note   There may be many more vulnerabilities in this scenario. The goal is to demonstrate how vulnerabilities are assigned to specific threats. Also note that the stakeholders may not articulate vulnerabilities in technical terms. The Security Risk Management Team must refine threat and vulnerability statements as needed.

Task Four: Estimating Asset Exposure

The Risk Assessment Facilitator leads the discussion to estimate exposure for every threat and vulnerability combination. Ask stakeholders to select a high, moderate, or low exposure level and record in the template. For digital assets and systems, a helpful guideline is to classify exposure as high if the vulnerability allows administrative, or root, level control of the asset.

Woodgrove Example   After the threats and vulnerabilities are identified, the Risk Assessment Facilitator leads the discussion to collect information on the potential level of damage that the previously-discussed threat and vulnerability combinations may have on the business. After some discussion, the group determines the following:

  • A breach of integrity through trusted employee abuse may be damaging to the business, but probably not severely so. Extent of damage is limited in this scenario because each financial advisor can only access customer data that he or she manages. Thus, the discussion group recognizes that a smaller number of stolen credentials would do less damage than a larger number.
  • A breach of integrity through credential theft on LAN hosts could cause a severe, or High, level of damage. This is especially true of an automated attack that could collect multiple financial advisor credentials in a short period of time.
  • A breach of integrity through credential theft on mobile hosts could also have a severe, or High, level of damage. The discussion group notes that the security configurations on remote hosts often lag behind LAN systems.

Task Five: Identifying Existing Controls and Probability of Exploit

Use the risk discussion to better understand stakeholders' views of the current control environment, their opinions on the probability of an exploit, and their suggestions for proposed controls. Stakeholder perspectives may vary from actual implementation but provide a valuable reference to the Information Security Group. Use this point in the discussion to remind stakeholders of their roles and responsibilities within the risk management program. Document the results in the template.

Woodgrove Example   After the discussion on the possible exposure to the company with the identified threats and vulnerabilities, the non-technical stakeholders do not have sufficient experience to comment on the probability of one host being compromised over another. However, they do agree that their remote hosts, or mobile hosts, do not receive the same level of management as those on the LAN. There is discussion on requiring financial advisors to periodically review activity reports for unauthorized behavior. This feedback is collected and will be considered by the Security Risk Management Team during the Conducting Decision Support phase.

Summarizing the Risk Discussion

At the end of the risk discussion, briefly summarize the risks identified to help bring closure to the meeting. Also, remind stakeholders of the overall risk management process and timeline. The information gathered in the risk discussion gives stakeholders an active role in the risk management process and provides valuable insight for the Security Risk Management Team.

Woodgrove Example   The Risk Assessment Facilitator summarizes the discussion and highlights the assets, threats, and vulnerabilities discussed. He or she also describes the larger risk management process and educates the discussion group on the fact that the Security Risk Management Team will incorporate its input, and the input of others, when estimating the probability of each threat and vulnerability.

Defining Impact Statements

The last task in the facilitated data gathering step is to analyze the potentially large amount of information collected throughout the risk discussions. The output of this analysis is a list of statements describing the asset and the potential exposure from a threat and vulnerability. As defined in Chapter 3, these statements are called impact statements. The impact is determined by combining the asset class with the level of potential exposure to the asset. Recall that impact is one half of the larger risk statement; impact is combined with the probability of occurrence to complete a risk statement.

The Security Risk Management Team creates the impact statements by consolidating information gathered in risk discussions, by incorporating any previously identified impacts, and also by including impact data from its own observations. The Security Risk Management Team is responsible for this task but should request additional information from stakeholders as needed.

The impact statement contains the asset, asset classification, defense-in-depth layer, threat description, vulnerability description, and exposure rating. Use the information collected in the data gathering template to define impact statements for all facilitated discussions. Figure 4.4 shows the applicable column headings in the Summary Level Risk template to collect impact specific data.

 

Figure 4.4: Summary Risk Level Worksheet: Asset and Exposure Columns (SRMGTool2)

Figure 4.4: Summary Risk Level Worksheet: Asset and Exposure Columns (SRMGTool2)

See full-sized image

 

Woodgrove Example   The sample information collected during the risk discussions can be organized by developing impact statements. The Security Risk Management Team may document the impact statements in a sentence format; for example, "The integrity of high value customer data may be compromised from credential theft of remotely managed hosts." While this approach is accurate, writing sentences does not scale to a large number of risks due to inconsistencies in writing, understanding, and the lack organizing data (sorting or querying risks). A more efficient approach is to populate the impact data into the Summary Level table as shown below.

 

Figure 4.5: Woodgrove Example: Information Collected During Data Gathering Process (SRMGTool2)

Figure 4.5: Woodgrove Example: Information Collected During Data Gathering Process (SRMGTool2)

See full-sized image

 

Note   The next section, titled "Risk Prioritization," provides additional guidance on selecting and documenting the impact rating used in the Summary Level Risk process.

Data Gathering Summary

By consolidating the information collected in the data gathering discussions into individual impact statements, the Security Risk Management Team has completed the tasks in the facilitated data gathering step of the Assessing Risk phase. The next section, "Risk Prioritization," details the tasks involved in risk prioritization. During prioritization, the Security Risk Management Team is responsible for estimating the probability for each impact statement. The Security Risk Management Team then combines the impact statements with their estimates for probability of occurrence. The result is a comprehensive list of prioritized risks, which completes the Assessing Risk phase.

When you analyze risks, you may identify risks that are dependent on another risk occurring. For example, if an escalation of privilege occurs to a low business impact asset, a high business impact asset may then be exposed. Although this is a valid exercise, risk dependencies can become extremely data intensive to collect, track, and manage. The Microsoft security risk management process recommends highlighting dependencies, but it is not usually cost effective to actively manage all of them. The overall goal is to identify and manage the highest priority risks to the business.

Risk Prioritization

As discussed in the previous section, the facilitated data gathering step defines the tasks to produce a list of impact statements for identifying organizational assets and their potential impacts. This section addresses the next step in the Assessing Risk phase: risk prioritization. The prioritization process adds the element of probability to the impact statement. Recall that a well formed risk statement requires both the impact to the organization and the probability of that impact occurring. The prioritization process can be characterized as the last step in "defining which risks are most important to the organization." Its end result is a prioritized list of risks that will be used as the inputs in the decision support process that Chapter 5, "Conducting Decision Support," discusses.

The Information Security Group is the sole owner of the prioritization process. The team may consult technical and non-technical stakeholders, but it is accountable for determining the probability of potential impacts to the organization.

By applying the Microsoft security risk management process, the level of probability has the potential to raise the awareness of a risk to the highest levels of the organization, or it can drop awareness so low that the risk may be accepted without further discussion. Estimating risk probability requires the Security Risk Management Team to invest significant time in order to thoroughly evaluate each priority threat and vulnerability combination. Each combination is assessed against current controls to consider the effectiveness of those controls influencing the probability of impact to the organization. This process can be overwhelming for large organizations and may challenge the initial decision to invest in a formal risk management program. To reduce the amount of time invested in prioritizing risks, you may consider separating the process into two tasks: a summary level process and a detailed level process.

The summary level process produces a list of prioritized risks very quickly, analogous to the triage procedures that hospital emergency rooms use to ensure that they help the patients in greatest need first. However, the drawback is that it yields a list containing only high-level comparisons between risks. A long, summary level list of risks in which each risk is categorized as high does not provide sufficient guidance to the Security Risk Management Team or allow the team to prioritize mitigation strategies. Nevertheless, it allows teams to quickly triage risks in order to identify the high and moderate risks, which enables the Security Risk Management Team to focus its efforts on only the risks deemed most important.

The detailed level process produces a list with more detail, more easily distinguishing risks one from another. The detailed risk view enables stack-ranking of risks and also includes a more detailed view of the potential financial impact from the risk. This quantitative element facilitates cost of control discussions in the decision support process, which the next chapter details.

Some organizations may choose not to produce a summary level risk list at all. Without consideration, it may seem that this strategy would save time up front, but this is not the case. Minimizing the number of risks in the detailed level list ultimately makes the risk assessment process more efficient. A primary goal of the Microsoft security risk management process is to simplify the risk assessment process by striking a balance between added granularity for risk analysis and the amount of effort required to calculate risk. Simultaneously, it endeavors to promote and preserve clarity regarding the logic involved so that stakeholders possess a clear understanding of risks to the organization.

Some risks may have the same risk ranking in both the summary list and the detailed list; however, the rankings still provide sufficient details to determine whether the risk is important to the organization and if it should proceed to the decision support process.

Note   The ultimate goal of the Assessing Risk phase is to define the most important risks to the organization. The goal of the Conducting Decision Support phase is then to determine what should be done to address them.

Teams often become stalled at this stage while stakeholders debate the importance of various risks. To minimize possible delays, apply the following tasks as appropriate for your organization:

  1. In non-technical terms, define high and medium level risks for your organization before starting the prioritization process.
  2. Focus attention on risks that are on the border between medium and high levels.
  3. Avoid discussing how to address risks before you have decided whether the risk is important. Be watchful for stakeholders who may have preconceived solutions in mind and are looking for risk findings to provide project justification.

The remainder of this section discusses success factors and tasks for creating summary and detailed level risk rankings. The following tasks and Figure 4.6 below provide an overview of the section and key deliverables throughout the risk prioritization process.

Primary Tasks and Deliverables

  • Task one. Build the summary level list using broad categorizations to estimate probability of impact to the organization.  
    • Output. Summary level list to quickly identify priority risks to the organization.
  • Task two. Review summary level list with stakeholders to begin building consensus on priority risks and to select the risks for the detailed level list.
  • Task three. Build the detailed level list by examining detailed attributes of the risk in the current business environment. This includes guidance to determine a quantitative estimate for each risk.
    • Output. Detailed level list providing a close look at the top risks to the organization.

 

Figure 4.6: Risk Prioritization Tasks

Figure 4.6: Risk Prioritization Tasks

See full-sized image

 

Note   The detailed level risk output will be reviewed with stakeholders in the decision support process discussed in Chapter 5.

Preparing for Success

Prioritizing risks to the organization is not a simple proposition. The Security Risk Management Team must attempt to predict the future by estimating when and how potential impacts may affect the organization, and it then must justify those predictions to stakeholders. A common pitfall for many teams is "hiding" the tasks involved with determining probability and using calculations to represent probability in terms of percentages or other bottom-line figures to which they assume Business Owners will more readily respond. But experience in developing the Microsoft security risk management process has proven that stakeholders are more likely to accept the Security Risk Management Team's analyses if the logic is clear during the prioritization process. The process maintains focus on stakeholder understanding throughout the process. You should keep the prioritization logic as simple as possible in order to reach consensus quickly while minimizing misunderstandings. Experience conducting risk assessments within Microsoft IT and other enterprises shows the following best practices also help the Security Risk Management Team during the prioritization process:

  • Analyze risks during the data gathering process. Because risk prioritization can be time intensive, try to anticipate controversial risks and start the prioritization process as early as possible. This shortcut is possible because the Security Risk Management Team is the sole owner of the prioritization process.
  • Conduct research to build credibility for estimating probability. Use past audit reports and consider industry trends and internal security incidents as appropriate. Revisit stakeholders as needed to learn about the current controls and awareness of specific risks in their environments.
  • Schedule sufficient time in the project to conduct research and perform analysis of the effectiveness and capabilities of the current control environment.
  • Remind stakeholders that the Security Risk Management Team has the responsibility of determining probability. The executive sponsor must also acknowledge this role and support the analysis of the Security Risk Management Team.
  • Communicate risk in business terms. Avoid any tendency to use language related to fear or technical jargon in the prioritization analysis. The Security Risk Management Team must communicate risk in terms that the organization understands while resisting any temptation to exaggerate the degree of danger.
  • Reconcile new risks with previous risks. While creating the summary level list, incorporate risks from previous assessments. This allows the Security Risk Management Team to track risks across multiple assessments and provides an opportunity to update previous risk elements as needed. For example, if a previous risk was not mitigated due to high mitigation costs, revisit the probability of the risk occurring and review and reconsider any changes to the mitigation solution or costs.

Prioritizing Security Risks

The following section explains the process of developing the summary and detailed level risk lists. It may be helpful to print out the supporting templates for each process located in the tools section.

Conducting Summary Level Risk Prioritization

The summary level list uses the impact statement produced during the data gathering process. The impact statement is the first of two inputs in the summary view. The second input is the probability estimate determined by the Security Risk Management Team. The following three tasks provide an overview of the summary level prioritization process:

  • Task one. Determine impact value from impact statements collected in the data gathering process.
  • Task two. Estimate the probability of the impact for the summary level list.
  • Task three. Complete the summary level list by combining the impact and probability values for each risk statement.

Task One: Determine Impact Level

The asset class and asset exposure information collected in the data gathering process must be summarized into a single value to determine impact. Recall that impact is the combination of the asset class and the extent of exposure to the asset. Use the following figure to select the impact level for each impact statement.

 

Figure 4.7: Risk Analysis Worksheet: Asset Class and Exposure Level (SRMGTool2)

Figure 4.7: Risk Analysis Worksheet: Asset Class and Exposure Level (SRMGTool2)

See full-sized image

 

Woodgrove Example   Recall that the Woodgrove example had three impact statements. The following list summarizes these statements by combing the asset class and exposure level:

  • Trusted Employee Theft Impact: HBI asset class and Low Exposure. Using the figure above, this leads to a Moderate Impact.
  • LAN Host Compromise Impact: HBI asset class and High Exposure lead to High Impact.
  • Remote Host Compromise Impact: HBI asset class and High Exposure lead to High Impact.

Task Two: Estimate Summary Level Probability

Use the same probability categories discussed in the data gathering process. The probability categories are included below for reference:

  • High. Likely, one or more impacts expected within one year
  • Medium. Probable, impact expected at least once within two to three years
  • Low. Not probable, impact not expected to occur within three years

Woodgrove Example   The Summary Level Risk Prioritization is the first formal documentation of the Security Risk Management Team's estimate on risk probability. The Security Risk Management Team should be prepared to provide evidence or anecdotes justifying their estimates, for example, reciting past incidents or referencing current control effectiveness. The following list summarizes the probability levels for the Woodgrove example:

  • Trusted Employee Theft Probability: Low. Woodgrove National Bank prides itself on hiring trusted employees. Management verifies this trust with background checks and conducts random audits of Financial Advisor activity. There have been no incidents of employee abuse identified in the past.
  • LAN Host Compromise Probability: Medium. The IT department recently formalized its patch and configuration process on the LAN due to inconsistencies in previous years. Because of the decentralized nature of the bank, systems are on occasion identified as noncompliant; however, no incidents have been reported in recent months.
  • Remote Host Compromise Probability: High. Remote hosts are often non-compliant for extended periods of time. Recent incidents related to virus and worm infections on remote hosts have also been identified.

Task Three: Complete the Summary Level Risk List

After the Security Risk Management Team estimates the probability, use the following figure to select the summary level risk ranking.

 

Figure 4.8: Risk Analysis Worksheet: Impact and Probability (SRMGTool2)

Figure 4.8: Risk Analysis Worksheet: Impact and Probability (SRMGTool2)

See full-sized image

 

Note   As appropriate for your organization, the risk level from a medium impact combined with a medium probability may be defined as a high risk. Defining risk levels independent of the risk assessment process provides the necessary guidance to make this decision. Recall that the SMRG is a tool to facilitate the development of a comprehensive and consistent risk management program. Every organization must define what high risk means to its own unique enterprise.

Woodgrove Example   Combining the impact and probability ratings results in the following risk ratings:

  • Trusted Employee Theft Risk: Low (Medium Impact, Low Probability)
  • LAN Host Compromise Risk: High (High Impact, Medium Probability)
  • Remote Host Compromise: High (High Impact, High Probability)

For review, the following figure represents all of the columns in the summary level list, which is also included in the SRMGTool2-Summary Risk Level.xls

 

Figure 4.9: Risk Analysis Worksheet: Summary Level List (SRMGTool2)

Figure 4.9: Risk Analysis Worksheet: Summary Level List (SRMGTool2)

See full-sized image

 

As appropriate for your organization, add extra columns to include supporting information, for example, a "Date Identified" column to distinguish risks identified in previous assessments. You can also add columns to update risk descriptions or highlight any changes to the risk that have occurred since the previous assessment. You should tailor the Microsoft security risk management process, including the tools, to meet your individual needs.

Woodgrove Example   The following figure completes the example of the summary level risk list for Woodgrove Bank. Note that the columns of "Probability" and "Summary Risk Level" have been added to the impact statement information to complete the elements of a well-formed risk statement.

 

Figure 4.10: Woodgrove Bank Example of Summary Level Risk List (SRMGTool2)

Figure 4.10: Woodgrove Bank Example of Summary Level Risk List (SRMGTool2)

See full-sized image

 

Reviewing with Stakeholders

The next task in the prioritization process is to review the summary results with stakeholders. The goals are to update stakeholders about the risk assessment process and solicit their input to help select which risks to conduct a detailed level analysis. Use the following criteria when selecting risks to include in the detailed level prioritization process:

  • High level risks. Every risk rated as high must be included on the detailed list. Each high risk must have a resolution after the decision support process, for example, accept the risk or develop a mitigation solution.
  • Borderline risks. Create the detailed prioritization analysis for moderate risks that require a resolution. In some organizations, even all moderate risks may be included in the detailed list.
  • Controversial risks. If a risk is new, not well understood, or viewed differently by stakeholders, create the detailed analysis to help stakeholders achieve a more accurate understanding of the risk.

Woodgrove Example   Note that the "Trusted Employee Theft" risk is rated as Low in the summary level risk list. At this point in the prioritization process, this risk is well understood by all stakeholders. In the Woodgrove example, this risk serves as an example of a risk that does not need to graduate to the detailed level risk prioritization step. For the remainder of the Woodgrove example, only the LAN and remote host compromise risks are prioritized.

Conducting Detailed Level Risk Prioritization

Producing the detailed level risk list is the last task in the risk assessment process. The detailed list is also one of the most important tasks because it enables the organization to understand the rationale behind the most important risks to the company. After you complete the risk assessment process, sometimes simply communicating a well documented risk to stakeholders is sufficient enough to trigger action. For organizations without a formal risk management program, the Microsoft security risk management process can be an enlightening experience.

Note   If a risk is well understood by all stakeholders, the summary level detail may be sufficient to determine the appropriate mitigation solution.

The detailed risk list leverages many of the inputs used in the summary level list; however, the detailed view requires the Security Risk Management Team to be more specific in its impact and probability descriptions. For each summary level risk, verify that each threat and vulnerability combination is unique across risks. Often summary level risks may not be described sufficiently to be associated with specific controls in the environment; if this happens, you may not be able to accurately estimate probability of occurrence. For example, you can improve upon the threat description in the following summary level risk statement to describe two separate risks:

  • Summary level risk statement. Within one year, high value servers may be moderately impacted from a worm due to unpatched configurations.
  • Detailed level statement 1. Within one year, high value servers may be unavailable for three days due to worm propagation caused by unpatched configurations.
  • Detailed level statement 2. Within one year, high value servers may be compromised, affecting the integrity of data due to worm propagation caused by unpatched configurations.

Note   As a best practice, become familiar with the detailed risk analysis before the data gathering process. This helps the Security Risk Management Team ask specific questions during the initial data gathering discussions with stakeholders and minimizes the need for follow-up meetings.

The detailed level risk list also requires specific statements on the effectiveness of the current control environment. After the Security Risk Management Team has attained detailed understanding of the threats and vulnerabilities affecting the organization, work can begin on understanding the details of current controls. The current control environment determines the probability of potential risks to the organization. If the control environment is sufficient, then the probability of a risk to the organization is low. If the control environment is insufficient, a risk strategy must be defined—for example, accept the risk, or develop a mitigation solution. As a best practice, risks should be tracked regardless of final risk level. For example, if the risk is deemed acceptable, save this information for future assessments.

The last element of the detailed level risk list is an estimate of each risk in quantifiable, monetary terms. Selecting a monetary value for risk does not occur until work has begun on the detailed level list because of the time required to build consensus across the stakeholders. The Security Risk Management Team may need to revisit stakeholders to collect additional data.

The following four tasks outline the process to build a detailed level list of risks. You might find it helpful to print out the template in the Tools section titled "SRMGTool3-Detailed Level Risk Prioritization.xls." The output is a detailed list of risks affecting the current organization. The quantitative estimate is determined after the detailed risk value and is described in the next section.

  • Task one. Determine impact and exposure.
  • Task two. Identify current controls.
  • Task three. Determine probability of impact.
  • Task four. Determine detailed risk level.

Task One: Determine Impact and Exposure

First, insert the asset class from the summary table into the detailed template. Next, select the exposure to the asset. Notice that the exposure rating in the detailed template contains additional granularity compared to the summary level. The exposure rating in the detailed template consists of a value from 1-5. Recall that the exposure rating defines the extent of damage to the asset. Use the following templates as a guide to determine the appropriate exposure rating for your organization. Because each value in the exposure figures may affect the level of impact to the asset, insert the highest of all values after you populate the figures. The first exposure figure assists in measuring the extent of impact from a compromise of the confidentiality or integrity of business assets. The second figure assists in measuring the impact on the availability of assets.

 

Figure 4.11: Risk Analysis Worksheet: Confidentiality or Integrity Exposure Ratings (SRMGTool3)

Figure 4.11: Risk Analysis Worksheet: Confidentiality or Integrity Exposure Ratings (SRMGTool3)

See full-sized image

 

After considering the extent of damage from potential impacts to confidentiality and integrity, use the following figure to determine the level of impact from the lack of availability to the asset. Select the highest value as the exposure level from both tables.

 

Figure 4.12: Risk Analysis Worksheet: Availability Exposure Ratings (SRMGTool3)

Figure 4.12: Risk Analysis Worksheet: Availability Exposure Ratings (SRMGTool3)

See full-sized image

 

Use the figure as a guide to collect exposure ratings for each potential impact. If the data gathering discussions did not provide sufficient detail on the possible exposure levels, you may need to review them with the specific asset owner. As mentioned in the data gathering section, reference the above exposure descriptions during the risk discussions as needed.

Woodgrove Example   The following list summarizes the exposure ratings for the two remaining risks:

  • LAN Host Compromise Exposure Rating: 4. The business impact may be serious and externally visible, but it should not completely damage all consumer financial data. Thus, a rating of 4 is selected.
  • Remote Host Compromise Exposure Rating: 4. (Same as above).

After the exposure rating is identified, you are ready to determine the impact value by filling in the appropriate columns in SRMGTool3-Detailed Risk Level Prioritization.xls and calculating the value. In the detailed level risk process, impact is the product of the impact class value and the exposure factor. Each exposure rating is assigned a percentage that reflects the extent of damage to the asset. This percentage is called the exposure factor. The Microsoft security risk management process recommends a linear scale of 100 percent exposure to 20 percent; adjust accordingly to your organization. Each impact value is also associated with a qualitative value of high, medium, or low. This classification is helpful for communicating the impact level and tracking the risk elements throughout the detailed risk calculations. As an aid, the following figure also shows the possible impact values for each impact class.

 

Figure 4.13: Risk Analysis Worksheet: Determining Impact Values (SRMGTool3)

Figure 4.13: Risk Analysis Worksheet: Determining Impact Values (SRMGTool3)

See full-sized image

 

Woodgrove Example   The following figure shows how the impact class values, exposure rating, and overall impact rating are determined by using the Woodgrove example.

 

Figure 4.14: Woodgrove Example Showing Detailed Values Impact Class

Figure 4.14: Woodgrove Example Showing Detailed Values Impact Class, Exposure Rating, and Impact Value (SRMGTool3)

See full-sized image

 

Task Two: Identify Current Controls

SRMGTool3-Detailed Risk Level Prioritization.xls describes the current controls in the organization that currently reduce the probability of the threat and vulnerability defined in the impact statement. A control effectiveness rating is also evaluated in the detailed probability calculations; however, documenting applicable controls assists when communicating risk elements. It may be helpful to organize the control descriptions into the well-known categories of management, operations, or technical control groups This information is also useful in the decision support process described in Chapter 5.

Woodgrove Example   The following represents a sample list of primary controls for the "LAN host compromise risk." See the SRMGTool3-Detailed Risk Level Prioritization.xls for additional control descriptions. Note that the control descriptions can also be used to help justify exposure ratings:

  • Financial Advisors can only access accounts they own; thus, the exposure is less than 100 percent.
  • E-mail notices to patch or update hosts are proactively sent to all users.
  • The status of antivirus and security updates are measured and enforced on the LAN every few hours. This control reduces the time window when LAN hosts are vulnerable to attack.

Task Three: Determine Probability of Impact

The probability rating consists of two values. The first value determines the probability of the vulnerability existing in the environment based on attributes of the vulnerability and possible exploit. The second value determines the probability of the vulnerability existing based on the effectiveness of current controls. Each value is represented by a range of 1-5. Use the following figures as guides to determine the probability of each impact to the organization. The probability rating will then be multiplied by the impact rating to determine the relative risk rating.

Note   Figures 4.15 and 4.17 were used to help Microsoft IT understand the probabilities of risks occurring in its environments. Adjust the contents as appropriate for your organization.

The Information Security Group owns the prioritization process and should tailor the prioritization attributes as needed. For example, you could modify the figures to focus on application specific vulnerabilities versus enterprise infrastructure vulnerabilities if the assessment scope focused on application development. The goal is to have a consistent collection of criteria for evaluating risk in your environment.

The following figure includes these vulnerability attributes:

  • Attacker population. The probability of exploit normally increases as the attacker population increases in size and technical skill level.
  • Remote vs. local access. The probability normally increases if a vulnerability can be exploited remotely.
  • Visibility of exploit. The probability normally increases if an exploit is well known and publicly available.
  • Automation of exploit. The probability normally increases if an exploit can be programmed to automatically seek out vulnerabilities across large environments.

Recall that estimating the probability of an exploit is subjective in nature. Use the above attributes as a guide to determine and justify probability estimates. The Security Risk Management Team must rely on and promote its expertise in selecting and justifying its predictions.

 

Figure 4.15: Risk Analysis Worksheet: Evaluating Vulnerability (SRMGTool3)

Figure 4.15: Risk Analysis Worksheet: Evaluating Vulnerability (SRMGTool3)

See full-sized image

 

Select the appropriate rating in the following figure.

 

Figure 4.16: Risk Analysis Worksheet: Evaluating Probability Value (SRMGTool3)

Figure 4.16: Risk Analysis Worksheet: Evaluating Probability Value (SRMGTool3)

See full-sized image

 

Woodgrove Example   For the LAN and remote hosts, it is likely that all vulnerability attributes in the High category will be seen inside and outside Woodgrove's LAN environment in the near future. Thus, the vulnerability value is 5 for both risks.

The next figure evaluates the effectiveness of current controls. This value is subjective in nature and relies on the experience of the Security Risk Management Team to understand its control environment. Answer each question, and then total the values to determine the final control rating. A lower value means that the controls are effective and may reduce the probability of an exploit occurring.

 

Figure 4.17: Risk Analysis Worksheet: Evaluating Current Control Effectiveness (SRMGTool3)

Figure 4.17: Risk Analysis Worksheet: Evaluating Current Control Effectiveness (SRMGTool3)

See full-sized image

 

Woodgrove Example   To show how the control effectiveness values can be used, the following table summarizes the values for the LAN host compromise risk only; see the SRMGTool3-Detailed Risk Level Prioritization.xls for the complete example:

Table 4.2. Woodgrove Example. Control Effectiveness Values

Control Effectiveness Question Value Description

Is accountability defined and enforced effectively?

0 (yes)

Policy creation and host compliance accountability are well defined.

Is awareness communicated and followed effectively?

0 (yes)

Regular notifications are sent to users and general awareness campaigns are conducted.

Are processes defined and practiced effectively?

0 (yes)

Compliance measurement and enforcement is documented and followed.

Does existing technology or controls reduce threat effectively?

1 (no)

Existing controls still allow a length of time between vulnerable and patched.

Are current audit practices sufficient to detect abuse or control deficiencies?

0 (yes)

Measurement and compliance auditing are effective given current tools.

Sum of all control attributes:

1

 

Next, add the value from the Vulnerability figure (Figure 4.16) to the value from the Current Control figure (Figure 4.17) and insert into the detailed level template. The template is shown in the following figure for reference.

 

Figure 4.18: Risk Analysis Worksheet: Probability Rating with Control (SRMGTool3)

Figure 4.18: Risk Analysis Worksheet: Probability Rating with Control (SRMGTool3)

See full-sized image

 

Woodgrove Example   The total probability rating for the LAN host example is 6 (value of 5 for the vulnerability, plus a value of 1 for control effectiveness).

Task Four: Determine Detailed Risk Level

The following figure displays the detailed level summary to identify the risk level for each risk identified. While assessing risk at a detailed level may seem complicated, the logic behind each task in the risk rating can be referenced using the previous figures. This ability to track each task in the risk statement provides significant value when helping stakeholders understand the underlying details of the risk assessment process.

 

Figure 4.19: Risk Analysis Worksheet: Establishing the Detailed Risk Level (SRMGTool3)

Figure 4.19: Risk Analysis Worksheet: Establishing the Detailed Risk Level (SRMGTool3)

See full-sized image

 

Woodgrove Example   The following figure displays the Detailed Risk List example for Woodgrove Bank. This data is also presented in SRMGTool3.

 

Figure 4.20: Woodgrove Bank Example for Detailed Risk List (SRMGTool3)

Figure 4.20: Woodgrove Bank Example for Detailed Risk List (SRMGTool3)

See full-sized image

 

The previous figure displays the contents of the risk rating and its data elements. As noted above, the risk rating is the product of the impact rating (with values ranging from 1-10) and the probability rating (with values ranging from 0-10). This produces a range of values from 0-100. By applying the same logic used in the summary level risk list, the detailed risk level can also be communicated in the qualitative terms of high, medium, or low. For example, a medium impact and a high probability produce a risk rating of high. However, the detailed level list provides added specificity for each risk level, as shown in the following figure.

 

Figure 4.21: Risk Analysis Worksheet: Establishing the Summary Qualitative Ranking (SRMGTool3)

Figure 4.21: Risk Analysis Worksheet: Establishing the Summary Qualitative Ranking (SRMGTool3)

See full-sized image

 

Use the detailed risk levels as a guide only. As discussed in Chapter 3, the Security Risk Management Team should be able to communicate to the organization, in writing, the meaning of high, medium, and low risks. The Microsoft security risk management process is simply a tool for identifying and managing risks across the organization in a consistent and repeatable way.

Quantifying Risk

As discussed in Chapter 2, the Microsoft security risk management process first applies a qualitative approach to identify and prioritize risks in a timely and efficient manner. However, when you select the optimal risk mitigation strategy, your estimate of the potential monetary cost of a risk is also an important consideration. Thus, for high priority or controversial risks, the process also provides guidance to determine quantitative estimates. The tasks to quantify risks occur after the detailed level risk process because of the extensive time and effort required to reach agreement on monetary estimates. You may spend considerable time quantifying low risks if you quantify risks earlier in the process.

Obviously, a monetary estimate is useful when comparing the various costs of risk mitigation strategies; however, due to the subjective nature of valuing intangible assets, no exact algorithm exists to quantify risk. The exercise of estimating an exact monetary loss can actually delay the risk assessment due to disagreements between stakeholders. The Security Risk Management Team must set expectations that the quantitative estimate is only one of many values that determine the priority or potential cost of a risk.

One benefit of using the qualitative model to prioritize risks first is the ability to leverage the qualitative descriptions to help consistently apply a quantitative algorithm. For example, the quantitative approach described below uses the asset class and exposure ratings identified in the facilitated risk discussions documented with stakeholders in the facilitated data gathering section of this chapter.

Similar to the qualitative approach, the first task of the quantitative method is to determine the total asset value. The second task is to determine the extent of damage to the asset, followed by estimating the probability of occurrence. To help reduce the degree of subjectivity in the quantitative estimate, the Microsoft security risk management process recommends using the asset classes to determine the total asset value and the exposure factor to determine the percentage of damage to the asset. This approach limits the quantitative output to three asset classes and five exposure factors, or 15 possible quantitative asset values. However, the value estimating the probability is not constrained. As appropriate for your organization, you may choose to communicate the probability in terms of a time range, or you may attempt to annualize the cost of the risk. The goal is to find a balance between the ease of selecting a relative ranking in the qualitative approach versus the difficulty of monetary valuation and estimating probability in the quantitative approach.

Use the following five tasks to determine the quantitative value:

  • Task one. Assign a monetary value to each asset class for your organization.
  • Task two. Input the asset value for each risk.
  • Task three. Produce the single loss expectancy value.
  • Task four. Determine the Annual Rate of Occurrence (ARO).
  • Task five. Determine the Annual Loss Expectancy (ALE).

Note   The tasks associated with quantifying security risks are similar to steps used in the insurance industry to estimate asset value, risk, and appropriate coverage. At the time of this writing, insurance policies for information security risks are beginning to emerge. As the insurance industry gains experience assessing information security risks, tools such as actuarial tables for information security will become valuable references in quantifying risks.

Task One: Assign Monetary Values to Asset Classes

Using the definitions for asset classes described in the facilitated data gathering section, start quantifying assets that fit the description of the high business impact class. This allows the Security Risk Management Team to focus on the most important assets to the organization first. For each asset, assign monetary values for tangible and intangible worth to the organization. For reference, use the following categories to help estimate the total impact cost for each asset:

  • Replacement cost
  • Sustaining/maintenance costs
  • Redundancy/availability costs
  • Organization/market reputation
  • Organization productivity
  • Annual revenue
  • Competitive advantage
  • Internal operating efficiencies
  • Legal/compliance liability

Note   The SRMGTool3-Detailed Level Risk Prioritization workbook contains a worksheet to aid in this process.

After you have monetary estimates for each category, total the values to determine the estimate for the asset. Repeat this process for all assets represented in the high business impact class. The result should be a list of priority assets and a rough estimate of their associated monetary worth to the organization. Repeat this process for assets that fit the moderate and low business impact classes.

Within each asset class, select one monetary value to represent the worth of the asset class. A conservative approach is to select the lowest asset value in each class. This value will be used to represent an asset's worth based on the asset class selected by stakeholders during the facilitated data gathering discussions. This approach simplifies the task of assigning monetary values to each asset by leveraging the asset classes selected in the data gathering discussions.

Note   Another approach for valuing assets is to work with the financial risk management team that may have insurance valuation and coverage data for specific assets.  

Using Materiality for Guidance

If you are having difficulty selecting asset class values with the above method, another approach is to use the guidelines associated with the definition of materiality in financial statements produced by publicly-traded US companies. Understanding the materiality guidelines for your organization may be helpful in selecting the high asset value for the quantitative estimate.

The U.S. Financial Accounting Standards Board (FASB) documents the following regarding financial statements for publicly traded companies, "The provisions of this Statement need not be applied to immaterial items."

This passage is important to note because the FASB does not have an algorithm to determine what is material versus immaterial and warns against using strict quantitative methods. Instead, it specifically advocates considering all relevant considerations: "The FASB rejected a formulaic approach to discharging 'the onerous duty of making materiality decisions' in favor of an approach that takes into account all the relevant considerations."

While no formula exists, the US Security Exchange Commission, in Staff Accounting Bulletin No. 99, acknowledges the use of a general rule of reference in public accounting to aid in determining material misstatements. For more information, see www.sec.gov/interps/account/sab99.htm.The general rule of reference cited is five percent for financial statement values. For example, one way to estimate materiality on a net income of $8 billion would be to further analyze potential misstatements of $400 million, or the collection of misstatements that may total $400 million.

The materiality guidelines vary significantly by organization. Use the guidelines defining materiality as a reference only. The Microsoft security risk management process is not intended to represent the financial position of an organization in any way.

Using the materiality guidelines may be helpful for estimating the value for high business impact assets. However, materiality guidelines may not be helpful when selecting moderate and low estimates. Recognize that the exercise of estimating impact is subjective in nature. The goal is to select values that are meaningful to your organization. A good tip for determining the moderate and low values is to select a monetary value that is meaningful in relation to the amount spent on information technology in your organization. You may also choose to reference your current costs on security-specific controls to apply to each asset class. As an example, for moderate impact class assets, you can compare the value to current monetary spending on basic network infrastructure controls. For example, what is the estimated total cost for software, hardware, and operational resources in order to provide antivirus services for the organization? This provides a reference to compare assets against a known monetary amount in your organization; as another example, a moderate impact class value may be worth as much or more than the current spending on firewalls protecting assets.

Woodgrove Example   The Woodgrove Security Risk Management Team worked with key stakeholders to assign monetary values to asset classes. Because risk management is new to Woodgrove, the company decided to use the materiality guidelines to form a baseline for valuing assets. It plans to revise estimates as it gains experience. Woodgrove generates an approximate net income of $200 million annually. By applying the 5 percent materiality guideline, the HBI asset class is assigned a value of $10 million. Based on past IT spending at Woodgrove, the stakeholders selected a value of $5 million for MBI assets and $1 million for LBI assets. These values were selected because large IT projects used to support and secure digital assets at Woodgrove historically have fallen into these ranges. These values will also be reevaluated during the next annual risk management cycle.

Task Two: Identify the Asset Value

After determining your organization's asset class values, identify and select the appropriate value for each risk. The asset class value should align to the asset class group selected by stakeholders in the data gathering discussions. This is the same class used in the summary and detailed level risk lists. This approach reduces the debate over a specific asset's worth, because the asset class value has already been determined. Recall that the Microsoft security risk management process attempts to strike a balance between accuracy and efficiency.

Woodgrove Example   Consumer financial data was identified as HBI during the data gathering discussions; thus, the Asset Value is $10 million based on the HBI value defined above.

Task Three: Produce the Single Loss Expectancy Value (SLE)

Next you will determine the extent of damage to the asset. Use the same exposure rating identified in the data gathering discussions to help determine the percent of damage to the asset. This percentage is called the exposure factor. The same ranking is used in the summary and detailed level risk lists. A conservative approach is to apply a linear sliding scale for each exposure rating value. The Microsoft security risk management process recommends a sliding scale of 20 percent for each exposure rating value. You may modify this as appropriate for your organization.

The last task is to multiply the asset value with the exposure factor to produce the quantitative estimate for impact. In classic quantitative models, this value is known as the single loss expectancy (SLE) value for example, asset value multiplied by the exposure factor.

For reference, the following figure provides an example of a simple quantitative approach. Note the example below simply divides the high business impact class in half to determine moderate and low values. These values may require adjustments as you gain experience in the risk assessment process.

 

Figure 4.22: Risk Analysis Worksheet: Quantifying Single Loss Expectancy (SRMGTool3)

Figure 4.22: Risk Analysis Worksheet: Quantifying Single Loss Expectancy (SRMGTool3)

See full-sized image

 

Woodgrove Example   The following figure represents the values to determine the SLE for the two example risks.

 

Figure 4.23: Woodgrove Bank SLE Example; Note Dollar Value in Millions (SRMGTool3)

Figure 4.23: Woodgrove Bank SLE Example; Note Dollar Value in Millions (SRMGTool3)

See full-sized image

 

Task Four: Determine the Annual Rate of Occurrence (ARO)

After you calculate single loss expectancy, you need to incorporate probability to complete the monetary risk estimate. A common approach is to estimate how often the risk may occur in the future. This estimate is then converted to an annual estimate. For example, if the Information Security Group feels that a risk may occur twice in one year, the annual rate of occurrence (ARO) is two. If a risk may occur once every three years, the ARO is one-third, 33 percent, or .33. To aid the probability estimate, use the qualitative analysis above in the detailed risk calculation. Use the following as a guide to help identify and communicate the quantitative value to determine the ARO.

 

Figure 4.24: Quantifying Annual Rate of Occurrence (SRMGTool3)

Figure 4.24: Quantifying Annual Rate of Occurrence (SRMGTool3)

See full-sized image

 

Use the previous figure as a guideline only. The Information Security Group must still select one value to represent the ARO.

Woodgrove Example   The Security Risk Management Team determines the following AROs for the sample risks:

  • LAN Host ARO. Leveraging the qualitative assessment of Medium probability, the Security Risk Management Team estimates the risk to occur at least once in two years; thus, the estimated ARO is .5.
  • Remote Host ARO. Again, leveraging the qualitative assessment of High probability, the Security Risk Management Team estimates the risk to occur at least once per year; thus, the estimated ARO is 1.

Task Five: Determine the Annual Loss Expectancy (ALE)

To complete the quantitative equation, multiply the annual rate of occurrence and the single loss expectancy. The product is represented as the annual loss expectancy (ALE).

Annualized Loss Expectancy (ALE) = SLE * ARO

The ALE attempts to represent the potential cost of the risk in annualized terms. While this may assist financially minded stakeholders in estimating costs, the Security Risk Management Team needs to reiterate the fact that impact to the organization does not fit nicely into annual expenses. If a risk is realized, the impact to the organization may occur in its entirety.

After you determine the quantitative estimate of the risk, look at the detailed risk worksheet, which contains an additional column to document any background or explanation that you want to include with the quantitative estimate. Use this column to help justify the quantitative estimate and provide supporting evidence as appropriate.

Woodgrove Example   The following table shows the basic calculations to determine the ALE for each sample risk. Note how one change in any value can significantly alter the ALE value. Use the qualitative data to help justify and determine the quantitative estimate.

 

Figure 4.25: Woodgrove Bank ALE Example; Note Dollar Values in Millions (SRMGTool3)

Figure 4.25: Woodgrove Bank ALE Example; Note Dollar Values in Millions (SRMGTool3)

See full-sized image

 

Summary

The Assessing Risk phase of the risk management cycle is required to manage risks across the organization. When you conduct the planning, facilitated data gathering, and prioritization steps, remember that the intent of the Assessing Risk phase is not only to identify and prioritize risks, but to do so in an efficient and timely manner. The Microsoft security risk management process uses a hybrid approach of qualitative analysis to quickly identify and triage risk, then uses the financial attributes of the quantified analysis to provide further definition across risks.

Facilitating Success in the Conducting Decision Support Phase

After the Security Risk Management Team prioritizes risks to the organization, it must begin the process to identify appropriate risk mitigation strategies. To assist stakeholders in identifying possible risk mitigation solutions, the team must create functional requirements to help scope the mitigation strategy for the appropriate mitigation owner. The task of defining functional requirements is discussed within the larger decision support process in the next chapter, Chapter 5, "Conducting Decision Support."

This accelerator is part of a larger series of tools and guidance from Solution Accelerators.

Download

Get the Security Risk Management Guide

Solution Accelerator Notifications

Sign up to stay informed

Feedback

Send us your comments or suggestions