top of page

Cyber Risk Concepts - CRISC certification - Part 3 - Risk Monitoring & Reporting

  • brencronin
  • 1 day ago
  • 18 min read

Moving from Risk Assessment to Risk response & Reporting


Once a risk has been identified and assessed, the next step is to ask: What will we do about it? This is where risk treatment or risk response comes into play, selecting the most appropriate action to manage the risk.


  • Risk Response

    • Risk and Control Ownership: Assigning accountability for risks and the controls that address them.

    • Risk Treatment/Response Options: Deciding on the appropriate strategy for addressing identified risks, such as mitigation, transfer, acceptance, or avoidance.

    • Third-Party Risk Management: Managing risks introduced by vendors, partners, or other third parties.

    • Issue, Finding, and Exception Management: Documenting, tracking, and resolving identified risks, control deficiencies, or exceptions to policies.

    • Management of Emerging Risk: Proactively identifying and responding to new and evolving risks to the organization.

  • Control Design and Implementation

    • Control Types, Standards, and Frameworks: Understanding and selecting appropriate control types, standards, and frameworks to address risks.

    • Control Design, Selection, and Analysis: Designing, choosing, and analyzing controls to ensure they effectively mitigate risks.

    • Control Implementation: Putting selected controls into practice.

    • Control Testing and Effectiveness Evaluation: Testing and verifying that implemented controls are working as intended and are effective at reducing risk.

  • Risk Monitoring and Reporting

    • Risk Treatment Plans: Developing and maintaining plans for how the organization will treat identified risks.

    • Data Collection, Aggregation, Analysis, and Validation: Gathering, consolidating, analyzing, and validating risk and control data for monitoring purposes.

    • Risk and Control Monitoring Techniques: Using various techniques and tools for ongoing monitoring of the organization's risk posture.

    • Risk and Control Reporting Techniques: Communicating risk and control information to relevant stakeholders.

    • Key Performance, Risk, and Control Indicators (KPIs, KRIs, KCIs): Defining and using key performance indicators, key risk indicators, and key control indicators to measure risk and control effectiveness.


Risk Response


Risk Response - Risk and Control Ownership


Tracking Risks vs. Tracking Security Controls


It’s not enough to prescribe security controls to mitigate risks—they must also be tracked. Tracking ensures accountability, progress, and effectiveness. However, there is an important distinction: tracking risks and tracking security controls are related but separate tasks. While one person may oversee both, they are often tracked independently.


Risk Tracking


Organizations typically track risks in a Risk Register, a centralized record that captures details of each risk, its description, and its mitigation strategy. Each risk is assigned a risk owner, who is responsible for managing and reducing that risk. The risk owner is usually the department head or business unit leader associated with the impacted business process, not IT or the cybersecurity leader, even when the risk involves IT systems. Supporting roles may include:


  • Risk Treatment Decision-Maker – decides how to address the risk (accept, transfer, mitigate, avoid).

  • Risk Remediation Owner – implements remediation activities once treatment decisions are made.


Control Tracking


In parallel, organizations often use a Security Requirements Traceability Matrix (SRTM) or Security Controls Traceability Matrix (SCTM) to track security controls. These matrices trace each control from prescription to implementation, document exceptions, and ensure accountability. Control ownership may vary—it could rest with the risk owner, the engineer implementing the control, or be co-owned by an Information System Security Officer (ISSO) who tracks the controls alongside the technical implementers.


Clear Accountability


Both risk and control tracking should follow a RACI model (Responsible, Accountable, Consulted, Informed) to clearly define ownership and accountability. This ensures that risks are effectively managed and that prescribed controls are implemented, maintained, and monitored.


Risk Response - Risk Treatment/Response Options


  1. Mitigation - Reduce the likelihood or impact of the risk through controls (e.g., firewalls, endpoint protection). Requires continuous investment, monitoring, and updates.

  2. Acceptance - Acknowledge the risk and take no immediate action — typically reserved for low-impact risks. Still requires ongoing monitoring.

  3. Transfer - Shift the risk to a third party (e.g., through cyber insurance, outsourcing). This reduces direct exposure but requires oversight.

  4. Avoidance - Eliminate the risk by discontinuing the activity that causes it. This eliminates exposure but may also limit innovation or operations.

  5. Sharing - Distribute risk among partners or stakeholders (e.g., joint ventures, contracts with shared liability).

  6. Optimization - Balance risk and business value by applying cost-effective controls that achieve acceptable risk levels without overburdening resources.


Risk Response - Third-Party Risk Management


One of the most effective methods for managing third-party risk is to perform structured, periodic risk assessments of vendors. These assessments evaluate the vendor’s control environment, data handling practices, and alignment with the organization’s risk appetite and compliance requirements. A mature TPRM process should:


  • Define risk criteria and tiering (e.g., critical, high, medium, low) based on data sensitivity, business impact, and regulatory exposure.

  • Evaluate security, privacy, and operational resilience controls through questionnaires, audits, or independent certifications (e.g., SOC 2, ISO 27001).

  • Ensure contractual clauses include provisions for security, incident reporting, and audit rights.

  • Implement continuous monitoring of vendor risk using automation or external threat intelligence.

  • Integrate vendor risk posture into the enterprise risk register for ongoing oversight and reporting.


Top 5 Challenges in Third-Party Risk Management (TPRM)


  1. Inefficient, Manual Assessments That Don’t ScaleMany organ

  2. izations rely on manual questionnaires or spreadsheets that quickly become unmanageable as vendor ecosystems grow. Automating data collection and validation enables scalability and consistent risk scoring.

  3. Flawed Prioritization of Third PartiesTreating all vendors equally wastes effort and resources. A risk-based tiering approach prioritizes assessments of vendors with the highest potential business impact or data exposure.

  4. Over-Reliance on ComplianceCompliance checklists alone do not guarantee actual security performance. TPRM programs must assess both control design and operational effectiveness to determine true risk exposure.

  5. Too Many Findings, Not Enough DirectionAssessment outputs often produce large volumes of issues with little context or prioritization. Mature programs link findings to risk appetite, likelihood, and impact, ensuring clear remediation guidance.

  6. Inefficient Vendor Collaboration That Slows ProgressCommunication gaps between internal stakeholders and vendors delay risk mitigation. Establishing structured workflows, escalation paths, and secure communication portals accelerates issue resolution.


Risk Response - Issue, Finding, and Exception Management


In the CRISC exam context, remember that:


  • Issues reflect current problems,

  • Findings document identified deficiencies, and

  • Exceptions acknowledge accepted deviations — all of which must be tracked through a governance framework that ensures accountability, timely remediation, and residual risk evaluation.


1. Issue


An issue is any condition or event that could negatively impact the organization’s ability to meet its objectives.


Issues typically arise from:


  • Control failures or gaps identified during audits or assessments.

  • Risk indicators exceeding defined thresholds.

  • Security incidents or operational disruptions.


2. Finding


A finding is the formal result or observation from an audit, risk assessment, or control evaluation indicating nonconformance with policies, standards, or control requirements.


Findings often include:

  • A description of the deviation or deficiency.

  • Associated risks or potential impacts.

  • Recommended remediation actions or control enhancements.


Management Goal: Ensure each finding is logged, analyzed for root cause, assigned corrective action owners, and tracked until closure. Findings feed into the risk register for monitoring and reporting.


3. Exception

An exception occurs when a control or policy cannot be implemented as designed or within required timelines, typically due to business constraints or operational limitations.


Examples:

  • A system cannot meet encryption requirements due to legacy compatibility.

  • A patch cannot be applied because of critical business uptime needs.


Management Goal:

  • Document and formally approve exceptions through governance channels.

  • Assess and record residual risk resulting from the exception.

  • Establish compensating controls or mitigation timelines.

  • Reevaluate exceptions periodically to determine if they remain valid.


Risk Response - Management of Emerging Risk


Emerging risks typically arise from technological changes, regulatory shifts, geopolitical instability, or evolving threat landscapes, and their management ensures that the organization’s risk posture remains resilient and adaptive. The goal is to ensure early awareness, impact minimization, and strategic alignment of risk response with the organization’s objectives and risk appetite.


  • Emerging risk management is proactive and forward-looking.

  • It relies on qualitative judgment and trend monitoring when data is scarce.

  • Success depends on collaboration between business, risk, and technology teams.

  • It must tie back to the risk appetite framework and reporting structures to ensure visibility and accountability.


Key Characteristics of Emerging Risks


Emerging risks differ from known risks in several ways:

Characteristic

Description

Uncertainty

Limited data or precedent makes it difficult to quantify likelihood or impact.

Novelty

The risk arises from new technologies, processes, or external conditions.

Velocity

Emerging risks can materialize quickly before controls are established.

Complexity

They often involve interdependencies across systems, vendors, or geographies.

Lack of Ownership

Responsibility may not be clearly defined within the organization.

Examples of Emerging Risks

  • Technological: Artificial intelligence misuse, quantum computing impacts on cryptography, deepfakes, or generative AI misinformation.

  • Cybersecurity: Supply chain attacks, zero-day vulnerabilities, new ransomware models, or identity-based attacks.

  • Regulatory: Evolving data privacy laws (e.g., AI governance frameworks, cross-border data restrictions).

  • Operational: Rapid cloud adoption, third-party dependency expansion, remote workforce risks.

  • Environmental and Geopolitical: Climate-related disruptions, conflicts, or global economic instability.


Effective management of emerging risk enables organizations to:

  • Anticipate disruptions rather than react to them.

  • Maintain strategic and operational resilience.

  • Reduce uncertainty through structured observation and assessment.

  • Strengthen stakeholder confidence in governance and preparedness.

  • Improve agility in responding to evolving regulatory, technological, and threat environments.


Control Design and Implementation


Security Control Frameworks


Security controls can be applied individually or as part of a structured system known as a security control framework. These frameworks organize security controls into control families, providing organizations with a systematic way to manage and mitigate cybersecurity risks.


Some of the most widely used frameworks include:


  • NIST Cybersecurity Framework (CSF)

  • ISO/IEC 27001

  • CIS Controls


Framework Structure and Risk-Based Approach


A common approach, often mandated by industry regulations, involves assigning a risk rating to a system. Based on this rating, a relevant subset of controls is selected from the chosen framework. Organizations then tailor these controls based on their environment. For example, a control requiring the use of wireless encryption may not be applicable to systems that do not use wireless communication.


This tailoring ensures that the framework is both effective and relevant, allowing organizations to address only those risks that are applicable to their operational context.


NIST Cybersecurity Framework (CSF)


The NIST CSF is a high-level framework designed to help organizations manage cybersecurity risk. It categorizes controls into six key functional domains:


  • Identify

  • Protect

  • Detect

  • Respond

  • Recover

  • Govern (added in the NIST CSF 2.0 update)


The CSF is flexible and intended for voluntary use, making it suitable for a wide range of organizations across industries.


Related NIST Standards


In addition to the CSF, NIST publishes other standards that provide more detailed or sector-specific guidance:


  • NIST SP 800-171: Focuses on protecting Controlled Unclassified Information (CUI) in non-federal systems.

  • NIST SP 800-161: Provides guidance for managing cybersecurity risks in supply chains, including procurement and vendor management.

  • Cybersecurity Maturity Model Certification (CMMC): A Department of Defense (DoD) program that requires defense contractors to implement controls from NIST SP 800-171 and other sources to protect CUI and Federal Contract Information (FCI).


While these frameworks guide how controls should be implemented, the detailed catalog of technical and management controls is found in NIST SP 800-53. In fact, many other standards, such as the CSF and SP 800-171, map back to NIST 800-53 controls, making it a foundational reference across federal and industry cybersecurity programs.


ISO/IEC 27001 and Related Standards


ISO/IEC 27001 is an internationally recognized standard that provides a framework for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS). It focuses on risk-based approaches to securing sensitive data, ensuring confidentiality, integrity, and availability.


ISO/IEC 27002 complements ISO/IEC 27001 by offering detailed guidance on implementing security controls, helping organizations select and apply appropriate safeguards based on their risk environment.


Certification: Organizations can achieve formal certification to ISO/IEC 27001, demonstrating their commitment to managing information security in line with global best practices. While ISO/IEC 27002 is not certifiable, it provides the actionable controls that support ISO 27001 compliance.


Additionally, ISO 31000 serves as a broader framework for enterprise risk management, supporting consistent risk evaluation and decision-making across the organization.


CIS Controls


The CIS Controls, developed by the Center for Internet Security (CIS), are a set of 18 prioritized cybersecurity best practices designed to help organizations defend against the most common cyber threats.


What makes the CIS Controls particularly valuable is their practicality and clarity. Created by a global community of cybersecurity experts, the framework offers a prioritized roadmap with clearly defined safeguards and sub-controls that are easy to understand and implement.


Rather than being overly prescriptive, the CIS Controls are flexible and adaptable, allowing organizations of varying sizes and maturity levels to progressively strengthen their security posture and build out a well-rounded cybersecurity program.


ISA/IEC 62443: Securing Operational Technology and Industrial Control Systems


ISA/IEC 62443 is a comprehensive series of international standards developed jointly by the International Society of Automation (ISA) and the International Electrotechnical Commission (IEC). It is specifically designed to address cybersecurity for Industrial Automation and Control Systems (IACS), the backbone of Operational Technology (OT) used in critical infrastructure sectors such as energy, manufacturing, water, and transportation.


Unlike IT-focused frameworks, ISA/IEC 62443 takes into account the unique requirements of OT environments, including safety, real-time availability, and legacy system constraints.


Key highlights include:


  • Risk-Based Approach: Encourages asset owners to assess and mitigate security risks based on threat likelihood, impact, and system vulnerabilities.

  • Defense-in-Depth Architecture: Recommends segmentation, layered security, and security zones/conduits to limit lateral movement and isolate critical components.

  • Defined Roles & Responsibilities: Divides guidance among different stakeholders—asset owners, system integrators, and product suppliers—to ensure accountability at every level of system development and operation.

  • Lifecycle Security: Addresses security considerations throughout the lifecycle of industrial systems, from design and development to operation and decommissioning.


ISA/IEC 62443 is especially critical for organizations looking to integrate cybersecurity into safety-critical OT environments and align with regulatory requirements or industry best practices for industrial cybersecurity.


Security Control keys


Organizations often implement one or more security control frameworks, such as NIST 800-53, ISO/IEC 27001, CIS Controls, or COBIT, to establish structured and measurable security programs. However, a recurring challenge arises when multiple frameworks are adopted: each framework requires mapping organizational controls to its own structure and terminology.


This can lead to duplicated effort, as teams must remap similar or identical controls each time a new framework is introduced or when compliance requirements expand.

Fortunately, the majority of control frameworks share common control families and objectives, such as access management, vulnerability management, incident response, and governance oversight. To reduce redundant work, industry experts and standards bodies have developed crosswalks and mapping resources (e.g., NIST’s OSCAL, CSA Cloud Controls Matrix, and the Unified Compliance Framework) that align equivalent controls across frameworks.


By leveraging these security control mappings, or “control keys”, organizations can create a centralized control inventory that serves as a single source of truth, improving consistency, reducing manual mapping effort, and ensuring faster adaptation to new compliance obligations.


Security configurations as related to security controls


Related to cybersecurity controls the terms standards and baselines are also commonly used.


Standards vs. Baseline:


1. Standards: Define required actions and provide detailed security requirements.

2. Baselines: Specify minimum security requirements, setting a basic level of security that must be achieved.


Baselines set the minimum acceptable levels, while standards provide the detailed requirements and additional controls needed to achieve higher security.


Standards and baselines are also used to describe secure configurations such as CIS benchmarks or STIGs. Although system hardening meets security controls it is not the same as a complete system hardening standard or baseline that prescribes numerous controls be implemented throughout the entire system.


EXAM TIP   Remember that risk assessments are composed of the steps of risk identification, evaluation, and analysis. Identification produces threat–vulnerability pairs, asset inventories, and risk scenarios. Evaluation covers likelihood and impact calculations, resulting in risk values. Analysis looks at the overall application of these factors, as well as control analysis, to produce a comprehensive picture of risk.


Understanding Security Controls


Security controls can be broadly categorized into administrative, technical, and physical/operational controls. They can also be classified based on their function as preventive, detective, or deterrent. When evaluating controls for a specific resource, process, asset, or system, it is important to consider all categories to understand the full protective landscape.


  • Administrative Controls - These are policies, procedures, and guidelines that define required behaviors and processes. They protect assets by establishing rules users must follow, such as access procedures, data handling requirements, or incident reporting protocols.

  • Technical Controls - These include logical protections embedded in systems, such as strong authentication mechanisms, access permissions, encryption, intrusion detection, and other system-level safeguards. Technical controls help prevent unauthorized access and detect anomalous activity.

  • Physical and Operational Controls - These involve tangible measures and operational procedures that protect assets from physical threats. Examples include locks, security personnel, surveillance systems, and controlled access to facilities or sensitive equipment.


When identifying controls for any asset, consider both the type (administrative, technical, physical/operational) and the function (preventive, detective, deterrent) to ensure a comprehensive understanding of how the asset is protected. This holistic approach ensures that no protective layer is overlooked and helps inform effective risk management.


Types of security controls


  • Preventive – Stop threats before they occur (e.g., access controls).

    • Example: A firewall is a logical preventive control that reduces risk by filtering traffic before it reaches internal systems.

  • Detective – Identify threats after they occur (e.g., intrusion detection).

  • Corrective – Restore systems after an incident (e.g., backups, patches).

  • Deterrent – Discourage malicious behavior (e.g., warning banners, policies).

  • Compensating – Alternative controls that meet objectives when standard controls are not feasible (e.g., encryption in lieu of segmentation).


Control Implementation Considerations


  • Aim for optimal controls, balancing effectiveness, efficiency, and cost.

  • Deployment approaches may include:

    • Parallel implementation

    • Phased rollout

    • Hot cutover


Control stability and Fragility


  • Unstable conditions – Relying on controls or processes that operate infrequently. When an event occurs outside their limited scope or timing, the system is exposed.

  • Fragile conditions – Depending on a single control or weak security measures. If that control fails, the system lacks redundancy, leaving it highly vulnerable.


Common Controls


Some controls are designed to protect multiple assets across the entire organization, rather than being limited to a single system. These are known as common controls, and the entity responsible for their implementation and maintenance is referred to as the common controls provider.


For example, physical security controls, such as access policies, security guards, and surveillance systems, may be managed by a designated physical security officer who oversees these measures organization-wide, ensuring consistent protection across all relevant assets.


Control Gaps


A control gap occurs when existing controls are missing, incomplete, or insufficient to adequately protect an asset. This deficiency prevents the organization from effectively reducing the likelihood or impact of a risk to an acceptable level.


Control Gap Recommendations


When addressing control gaps, whether through introducing new controls, enhancing existing ones, or modifying infrastructure to reduce likelihood or impact, consider the following best practices:


  • Leverage Existing Controls: Where possible, extend current controls to cover additional assets or processes to maximize efficiency.

  • Focus on Quick Wins: Identify controls that can be implemented quickly and inexpensively, such as updated policies, user training, or procedural adjustments. These early wins can provide immediate risk reduction.

  • Prioritize by Risk: Direct attention and resources toward control gaps associated with the highest risks. The greater the potential impact or likelihood, the higher the priority for remediation.

  • Be Realistic: Absolute risk elimination is rarely achievable. Recommendations should balance effectiveness with available resources, sometimes a 70% solution is far better than leaving a gap unaddressed.

  • Offer Alternatives: Provide management with multiple remediation options for each control gap, considering factors such as cost, expected risk reduction, and operational effectiveness. This enables informed decision-making and aligns solutions with organizational priorities.


Other Considerations for Control Recommendations:


When recommending controls, it is important to evaluate the following factors:


  • How can existing controls be supplemented or modified to bridge the gap between current and desired risk levels?

  • Should new or alternative controls replace existing ones for better effectiveness?

  • What are the costs of implementing additional controls, and do they exceed the value of the protected asset or the cost of replacement?

  • Will new controls require significant changes to infrastructure, processes, or the asset itself?

  • Are additional personnel, or training for current staff, necessary to support the controls?

  • Can the proposed controls provide benefits beyond the immediate risk, reducing exposure in other areas for greater efficiency?


Identifying Risk, Asset, and Control Owners


Risk, asset, and control ownership often resides with different individuals, functional areas, departments, or organizations. Early identification of these owners is critical during the assessment process. Maintaining clear coordination and communication among all relevant stakeholders, within the boundaries of your authority and assessment scope, is essential for effective risk management.


Differing ownership roles can introduce politically sensitive challenges, including questions of resource allocation, responsibility, accountability, and, in some cases, assigning blame. Recognizing these dynamics upfront helps manage expectations and fosters collaboration across the organization.


Control Audits


Control audits are a critical component of an organization’s risk management lifecycle. When a control is designed to mitigate a specific risk, it must not only exist on paper, it must be implemented, configured correctly, and operating effectively. Regular auditing provides assurance that these conditions are met and that the control continues to perform as intended.


Because the threat landscape constantly evolves, so too must the organization’s control environment. Some controls may become obsolete, others may require enhancement, and new controls may need to be introduced to address emerging risks. Ongoing audits help ensure that this evolution remains aligned with the organization’s risk appetite and regulatory requirements.


In practice, audits fall into two main categories:


  • Self-Assessments: Conducted internally by the organization to evaluate control effectiveness, identify gaps, and prepare for formal reviews.

  • Third-Party Assurance: Performed by external auditors to provide an independent opinion on control design and effectiveness.


Audit outcomes can lead to either accreditation or certification:


  • Accreditation may be granted by internal or third-party auditors, confirming that a system meets required standards.

  • Certification is always conducted by an independent external auditor, providing formal validation that controls comply with a recognized framework or regulation (e.g., ISO 27001, SOC 2).


In many regulated environments, a three-tier model exists:


  1. A third-party auditor conducts the assessment.

  2. The audit results are reported to an authorizing body.

  3. That body then makes a risk-based decision, for example, granting or denying the system an Authority to Operate (ATO).


Effective control audits, therefore, not only validate compliance but also strengthen organizational resilience by ensuring that security measures adapt in step with evolving risk.


Evaluating Control Effectiveness - Assessing Security Controls


When assessing controls as part of a risk analysis, organizations can categorize them as ineffective, partially effective, or effective in reducing either the likelihood or impact of a risk. In some cases, a semi-quantitative scale is used, assigning numerical values to indicate varying levels of control effectiveness.


Control frameworks often provide specific guidance for evaluating controls within their context. For example, NIST Special Publication 800-53, Security and Privacy Controls for Federal Information Systems and Organizations, includes a catalog of controls, while its companion document, SP 800-53A, Assessing Security and Privacy Controls in Federal Information Systems and Organizations, provides detailed methodologies for assessing and reporting control effectiveness.


Risk Monitoring and Reporting


Documentation and Reporting - Risk Register


  • Risk Register: A centralized record that includes details of identified risks, their descriptions, and mitigation strategies. For every risk entry in your register, create a separate column or field to explicitly document the underlying technical and process gaps. This practice transforms the risk register from a documentation exercise into a living, actionable plan for continuous security improvement.

  • Control Mappings

  • Risk Assessment Reports: Detailed analyses of specific risks.

  • Incident Logs: Records of incidents, responses, and lessons learned to inform future risk management practices.

  • Root Cause analysis


Risk Register


A risk register is a centralized repository that records identified risks, their characteristics, and the controls or mitigation measures in place. It serves as the foundation for risk management by enabling organizations to prioritize, monitor, and respond to risks effectively. Risk registers should have the following characteristics.


  1. Quantitative Analysis:

    • Risks are expressed in financial terms, such as potential loss in dollars, allowing clear prioritization and comparison.

    • Metrics like Annualized Loss Expectancy (ALE) or expected frequency and magnitude of loss provide concrete, defensible insights into the organization’s risk landscape.

      • Key Quantitative Risk Metrics:

        • Single Loss Expectancy (SLE): Represents the potential financial loss from a single occurrence of a risk event. Calculated as:SLE = Asset Value × Exposure Factor

        • Annual Rate of Occurrence (ARO): The expected frequency of a specific risk event within a year, typically based on historical data or statistical models.

        • Annual Loss Expectancy (ALE): Estimates the expected monetary loss from a risk over a year. Calculated as:ALE = SLE × ARO

        • Value at Risk (VaR): Measures the potential loss in asset value over a defined time period at a given confidence level, providing a probabilistic view of extreme loss scenarios.

  2. Scenario-Based Precision:

    • Risks are described as specific scenarios, detailing the threat actor, asset, vulnerability, and potential loss event.

  3. Actionable Insights:

    • Quantitative assessments allow organizations to allocate resources strategically and prioritize mitigations that reduce the greatest potential business impact.

    • Enables data-driven decisions rather than relying solely on qualitative judgment or subjective assessments.

  4. Dynamic and Continuous Updates:

    • A FAIR-aligned risk register is living and adaptive, evolving as the threat landscape, control environment, or business objectives change.

    • Regular updates ensure that the register remains relevant and accurate for risk reporting, audits, and decision-making.

  5. Business Alignment:

    • Risks are explicitly linked to organizational objectives, key assets, and risk appetite, improving communication with stakeholders.

    • Supports alignment between operational risk management activities and strategic business priorities.


Additional Considerations:


  • Include control mapping to show which risk mitigations are in place for each scenario.

  • Record risk owner and mitigation status to track accountability and progress.

  • Integrate with incident response data, audit findings, and threat intelligence to create a holistic, actionable risk view.


Root Cause Analysis


When assessing a risk such as a DDoS attack on an e-commerce platform, it’s important to go beyond general observations like “we have a website.” Effective root cause analysis (RCA) focuses on specific technical deficiencies, such as:


  • Inadequate DDoS mitigation services

  • Absence of traffic-scrubbing capabilities

  • Single points of failure in the network architecture


Typical Steps in Root Cause Analysis:


  1. Identification - Begin with a concise description of the incident or situation. This forms the baseline for all subsequent analysis.

  2. Chronology - Examine event data to create a detailed timeline of how the incident unfolded, highlighting key actions, triggers, and system behaviors.

  3. Differentiation - Separate causal factors from non-causal factors. Determine which elements directly contributed to the incident and which were merely coincidental. Recognize that many incidents have multiple contributing factors.

  4. Causal Analysis - Evaluate each causal factor to understand its impact on the incident. This step typically identifies the root cause, the primary factor that initiated the sequence of events leading to the incident.

  5. Identification of Corrective Actions - For each identified causal factor, define corrective or mitigating actions to reduce the likelihood or impact of a similar incident in the future. This may include technical improvements, process changes, or policy updates.


Risk Monitoring & Communication


Effective risk management requires continuous monitoring and communication of risk across the organization. This ensures that stakeholders are aware of current risk exposure, control effectiveness, and emerging threats, enabling informed decision-making. In the context of CRISC Domain 4, Risk Monitoring and Reporting, these activities focus on collecting actionable risk data, analyzing it, and communicating it in a format suitable for decision-makers.


Risk Metrics & Data Collection


Accurate risk monitoring relies on reliable metrics and data.


The four primary data collection methods include:

  1. Interviews: Engaging with risk owners, process owners, and operational personnel to gather qualitative insights about risk and control performance.

  2. Documentation Review: Examining policies, procedures, audit reports, and system documentation to assess compliance and effectiveness.

  3. Observation: Directly monitoring systems, processes, and assets in operation to verify control application and operational behavior.

  4. Technical Testing: Conducting vulnerability scans, penetration tests, or other technical assessments to validate security controls and measure risk exposure.


Key Risk Indicators (KRIs)


KRIs are quantifiable measures used to monitor the likelihood or impact of specific risks. In line with CRISC guidance, effective KRIs should be:

  • Measurable: Providing concrete, quantifiable data.

  • Relevant: Directly linked to critical organizational objectives.

  • Timely: Capable of indicating trends or deviations before significant impact occurs.


Risk Reporting


Communicating risk information effectively is essential for governance and decision-making. CRISC emphasizes tailoring reports to the audience while maintaining accuracy and transparency. Common reporting formats include:


  • Executive Summaries: High-level overviews of risk posture for leadership.

  • Heat Maps: Visual representations of risk severity across processes, assets, or business units.

  • Scorecards & Dashboards: Consolidated metrics tracking KRIs, KPIs, and other control performance indicators.

  • KPIs, KRIs, KCIs: Using Key Performance Indicators, Key Risk Indicators, and Key Control Indicators to measure effectiveness of risk management activities, control implementation, and residual risk exposure.


Integration with Risk Monitoring

  • Risk data from KRIs, KCIs, and KPIs feeds dashboards and scorecards for continuous tracking.

  • Regular reporting ensures that emerging risks, control gaps, and residual risk levels are visible to risk owners and executives.

  • Aligning reporting with organizational risk appetite ensures decisions are informed and prioritized based on business impact.


Communications During a Crisis


During incident response, technical teams often feel frustrated by seemingly illogical directives. This usually stems from organizational structure and communication flow, rather than the decisions themselves.


Most organizations, regardless of industry, have three core functions:

  • Executive Leadership: Decision-makers who can change course or authorize actions with a simple directive.

  • Risk Leadership: Teams responsible for evaluating information, making judgments, and translating data into actionable recommendations.

  • Technical Teams: Responders who execute the operational aspects of the response, including mitigation, investigation, and remediation.


Communication challenges arise when information does not flow effectively between these levels. Key considerations include:


  • Executives may not need the granular technical details, they need concise, actionable insights to make decisions: “It’s not what you need to say, it’s what the executive needs to hear.”

  • Risk leaders must interpret technical information and contextualize it for executives without losing critical nuances.

  • Technical teams often operate under high stress with long, ongoing incidents, which can complicate reporting and decision-making.

  • The long tail of incidents can create fatigue and reduce the clarity and timeliness of communications.

  • Teams may need to report on technical aspects they do not fully understand, requiring reliance on structured reporting, templates, or guidance from risk leadership.

 
 
 

Comments


Post: Blog2_Post
  • Facebook
  • Twitter
  • LinkedIn

©2021 by croninity. Proudly created with Wix.com

bottom of page