Answered You can buy a ready-made answer or pick a professional tutor to order an original one.

QUESTION

Project 2: Risk Assessment Start Here Organizations must stay up-to-date on their vulnerabilities and protection measures. Once vulnerabilities have been evaluated, the organization uses this informat

Project 2: Risk AssessmentStart Here

Organizations must stay up-to-date on their vulnerabilities and protection measures. Once vulnerabilities have been evaluated, the organization uses this information to develop a risk assessment plan. This plan should consider the perspectives of owners, shareholders, employees, policy makers, suppliers, and customers.

In this project, "Risk Assessment," use the previous findings from Project 1, "Vulnerability and Threat Assessment Report," to recommend an action plan for the risk assessment assigned in this project. The final assignment is a five- to seven-page review or summary of the risk assessment. Note that this is not a complete risk management report, but a "what if" report outlining potentials in both attacks and possible responses.

For this particular project, grades are based on the ability to clearly and accurately assess policies, processes, and technologies to identify and assess risk and articulate effective mitigation strategies to achieve the appropriate security needed for the enterprise.

This is the second of four sequential projects. There are 12 steps in this project. Begin below to review the project scenario.

Transcript

Competencies

Your work will be evaluated using the competencies listed below.

  • 2.1: Identify and clearly explain the issue, question, or problem under critical consideration.
  • 2.5: Develop well-reasoned ideas, conclusions or decisions, checking them against relevant criteria and benchmarks.
  • 9.3: Risk Assessment: Assess policies, processes, and technologies that are used to create a balanced approach to identifying and assessing risks and to manage mitigation strategies that achieve the security needed.

·         Project 2: Risk Assessment

Step 1: Review the Risk Management Framework

·         As the first step in preparing the risk assessment, review the risk management implementation framework and the risk management technologies that you might use in your assessment.

·         In the subsequent sections of this project, you will write a risk assessment summary report that can be used in addressing cybersecurity threats through risk management.

·         When this first step is complete, move to the next step, where you will create a list of vulnerable assets

·         Step 2: Document Vulnerable Assets  

·         In the opening step, you considered the risk management implementation framework and the risk management technologies you might use. Now, it's time to list the organization's vulnerable assets.

·         In order to conduct effective information risk management, the vulnerabilities of the system must be understood and documented prior to starting the assessment, regardless of which of the risk assessment approaches is used.

·         Begin by conducting a thorough review of the recently completed Vulnerability and Threat Assessment report. During the review, pay particular attention to which security risks to information systems that might be relevant and consider varying types of risk assessment and analysis.

·         Using the Vulnerable Assets Template, identify and create a list of assets considered vulnerable. This is a simple list, not prioritized, not valued, simply identified, but complete. Pay particular attention to application software in both the acquisition and implementation phases. This list of vulnerable assets will also be used during the next step.

·         Submit the completed list of vulnerable assets for feedback.

·         Submission for Project 2: Vulnerable Asset List ·         Previous submissions

·         0

·         Drop files here, or click below.

·         Add Files

·         In the next step, you will take the vulnerable assets and use them to identify specific internal and external threats.

·         Step 3: Review the Vulnerable Assets List

·         In the previous step, a list of vulnerable assets was compiled from the Vulnerability and Threat Report in the previous project. Now, incorporate any feedback from the previous step and identify specific cybersecurity threats, including network access risk by devices to those assets.

·         Again, the Vulnerability and Threat Assessment final report is the starting point to fulfill this step in the Risk Assessment. Compiling a complete list of threats and vulnerabilities will act as a comprehensive review of your vulnerability assessment as well as potentially expand the list, now that you have greater input and a second look at your previous results.

·         Step 4: Document Internal and External Threats  

·         You've reviewed the list of vulnerable assets, and in this step, you will document threats. Recall that a threat is any event, action, or factor that has the potential to cause damage to the enterprise. Threats can come from a variety of sources, including people (a hacker stealing employee passwords) and natural events (a power blackout causing data loss).

·         Use the Internal and External Threats Template to add all threats and vulnerabilities—internal and external to the enterprise—and tie them to the itemized assets that will be affected. Note that external threats will include a comprehensive review by device type at network access, both direct and indirect, a view of the social media landscape as a threat.

·         Submit the itemized list of threats for feedback.

·         Submission for Project 2: Internal and External Threats List ·         Previous submissions

·         0

·         Drop files here, or click below.

·         Add Files

·         In the next step, you will conduct research and report on inputs for threats and vulnerabilities.

·         Step 5: Research Relevant Environmental Factors  

·         This step continues to build on the internal and external threats as itemized in the previous step by researching relevant external inputs.

·         Since cybersecurity is a complex and multifaceted endeavor, an effective analysis of threats includes consideration of the threat landscape inherent within the context in which the enterprise operates.

·         Researching how the external context and environment contribute to threats and vulnerabilities is critical because no company or industry is an island, particularly as it pertains to cybersecurity. The very nature of cybersecurity is hyperconnectivity—across companies within the same industry and across industries with similar information demands.

·         Be sure to seek external input into the particular situation, specific threats and vulnerabilities, best practices, regulatory factors, government policy issues, previous industry issues, etc. Conduct thorough research in the industry and related industries about previous actions and activities that could affect your company.

·         When the research is complete, you will use it in the next step to create a list of external threats and vulnerabilities.

·         Step 6: Describe External/Environmental Inputs to Threats and Vulnerabilities  

·         Using your research from the previous step, create a list of external industry sources and best practices that might apply. Include one or two sentences for each input, commenting on why you think it would add value to your Risk Assessment.

·         Submit your list of external inputs of threats and vulnerabilities for feedback.

·         Submission for Project 2: External Inputs of Threats and Vulnerabilities ·         Previous submissions

·         0

·         Drop files here, or click below.

·         Add Files

·         Next, you will identify potential and actual business impacts.

  ·         Step 7: Identify Business Impacts and Probabilities  

·         Remember, cyber risk management and compliance is not just about the technology. It is also about the impact people, policies, and processes can have on the financial results of the company. After the previous step, in which you created a list of threats and vulnerabilities, now it's important to consider the effects on business as part of risk assessment.

·         Each enterprise must identify and address its own unique threat issues because the most obvious threats are not always the most dangerous ones. Many common threats, such as fire, are already mitigated to a high degree through local building codes and modern infrastructure redundancies. These might not require any further action. However, obscure threats, such as disruptive actions taken by a malicious insider, may be completely unmitigated.

·         Any risk assessment should include a view of the business impact should an identified threat become a reality. Also consider the likelihood of occurrence for each threat so the list can be prioritized and appropriately managed.

·         For this step, use the external inputs of threats and vulnerabilities compiled in the previous step to consider the business (monetary) impact of any realized threats and the prioritization of these threats by potential impact to the enterprise. In the next step, you will create a list of the business impacts.

·         Step 8: List Business Impacts and Probabilities

·         You identified the potential financial impacts should identified threats become realities in the last step. Here, use your findings to complete the Business Impacts and Probabilities Matrix, listing each identified threat and the risk, the probability, and a potential mitigation to include all policies, processes, and technologies to be used in formulation of financially and logistically sound mitigation strategy.

·         After you've completed this step, you will document and prioritize risk responses. Submit your Business Impacts and Probabilities Matrix for feedback.

·         Submission for Project 2: Business Impacts and Probabilities Matrix ·         Previous submissions

·         0

·         Drop files here, or click below.

·         Step 9: Consider Risk Response Strategies

·         Now that you have developed a comprehensive list of potential risks with probabilities and potential business impact, it is time to consider possible risk response strategies for these risks. In the next step, you will document and prioritize risk responses.

Step 10: Document and Prioritize Risk Responses

In this step, you will prioritize your selected risk responses from the last step based on several factors:

  • The economic impact to the organization should the assessed risk occur.
  • The likelihood (probability) of an event that would activate the risk.
  • The arrangement of assets ranked by priority based on the highest value of the following formula: (economic impact) X (probability) = risk

 SHAPE  \* MERGEFORMAT

Risk Formula

Use the Prioritized Risks and Response Matrix template to submit your findings for feedback.

Submission for Project 2: Prioritized Risks and Response Matrix Previous submissions

0

Drop files here, or click below.

Add Files

After this process, you will be ready for the final step, the risk assessment summary report.

Step 11: Compile Your Work Up to This Point

You've prioritized your list of risk responses. It's time to take a look at everything compiled so far for the Risk Assessment Summary Report. Keep in mind that a full risk management report is an intensive team endeavor that takes considerable time and resources to create. Remember that Maria has not tasked you with generating a full risk management report; rather, she has asked you to write a brief "what if" report outlining potentials in both attacks and possible responses.

In this step, take some time to review, make any updates, and compile your risk findings up to this point in preparation for creating the final report in the next step.

Step 12: Write the Risk Assessment Summary Report

Throughout this project, the necessary information has been assembled to provide your boss Maria with a risk assessment so that she may begin developing a long-term risk management strategy. This final step is compiling that information into a cogent "summary report" for presentation to company executives. This report will summarize the Vulnerability and Threat Assessment with the addition of the Risk Assessment just completed.

It is critical to provide recommendations to help the organization implement effective information risk management practices. Use findings in the previous steps to recommend risk management strategies such as least privilege, separation of duties, mandatory vacation, risk management technologies, and others you have found appropriate.

Remember, the recommendations included in the report should address all aspects of the research—business, economic, and technical reasoning for the conclusions.

Follow these Final Risk Assessment Summary Report requirements while writing the final risk assessment summary.

Check Your Evaluation Criteria

Before you submit your assignment, review the competencies below, which your instructor will use to evaluate your work. A good practice would be to use each competency as a self-check to confirm you have incorporated all of them. To view the complete grading rubric, click My Tools, select Assignments from the drop-down menu, and then click the project title.

  • 2.1: Identify and clearly explain the issue, question, or problem under critical consideration.
  • 2.5: Develop well-reasoned ideas, conclusions or decisions, checking them against relevant criteria and benchmarks.
  • 9.3: Risk Assessment: Assess policies, processes, and technologies that are used to create a balanced approach to identifying and assessing risks and to manage mitigation strategies that achieve the security needed.

Submission for Project 2: Risk Assessment Summary Report

Previous submissions

0

Top of Form

Drop files here, or click below.

Show more
Tutor998
Tutor998
  • @
  • 320 orders completed
ANSWER

Tutor has posted answer for $60.00. See answer's preview

$60.00

***** see the **********

Click here to download attached files: Risk Assessment.docx
Click here to download attached files: Risk Assessment original.docx
or Buy custom answer
LEARN MORE EFFECTIVELY AND GET BETTER GRADES!
Ask a Question