SlideShare una empresa de Scribd logo
1 de 16
RISK ASSESSMENT PROJECTBy Robin Beckwith, Lisa Neuttila & Kathy Cotterman 1
R.L.K. EnterprisesMedical Records Storage Company.        2
RLK Enterprises Risk Management Proposal Identify risks Create security controls and mitigation procedures Develop an operational framework of safeguards, procedures and controls Reduce risks and liabilities to an acceptable level Meet legal and statutory requirements
Risk Management Policy ,[object Object]
Cost of managing and treating risks vs the anticipated benefits
Risk management is an essential element of good corporate governance and management practice 4
Everyone at RLK has a role in the effective management of risk. All personnel should actively participate in identifying potential risks in their area and contribute to the implementation of appropriate treatment actions. 
Risk Assessment Framework Introduces a structured, flexible, extensible, and repeatable process for managing organizational risk and achieving risk-based protection related to the operation and use of information
Security Rule Goals and Objectives   As required by the “Security standards:  General rules” section of the HIPAA Security Rule, each covered entity must:  Ensure the confidentiality, integrity, and availability of EPHI that it creates, receives, maintains, or transmits;  Protect against any reasonably anticipated threats and hazards to the security or integrity of EPHI; and  Protect against reasonably anticipated uses or disclosures of such information that are not permitted by the Privacy Rule.
How to Conduct a Risk Assessment Scope the Assessment Gather Information Identify Realistic Threats Identify Potential Vulnerabilities Assess Current Security Controls Determine the Likelihood and the Impact of a Threat Exercising a Vulnerability Determine the Level of Risk Recommend Security Controls Document the Risk Assessment Results
Identification and Categorization of Information Types in RLK System Category 0-1 -- The potential impact is LOW if: The loss of confidentiality, integrity, or availability could be expected to have a limited adverse effect on organizational operations, organizational assets, or individuals Category 2-3 -- The potential impact is MODERATE if: The loss of confidentiality, integrity, or availability could be expected to have a serious adverse effect on organizational operations, organizational assets, or individuals. Category 4-5 -- The potential impact is HIGH if: The loss of confidentiality, integrity, or availability could be expected to have a severe or catastrophic adverse effect on organizational operations, organizational assets, or individuals.
11
Proposed Solution The above Framework of risk identification, security controls and mitigation procedures, when scoped to the particular needs and applied to the specific operation of RLK Enterprises, is designed to provide an acceptable level of data assurance as well as meeting Federal Government requirements and guidelines  

Más contenido relacionado

La actualidad más candente

Cybersecurity Consulting Services flyer
Cybersecurity Consulting Services flyerCybersecurity Consulting Services flyer
Cybersecurity Consulting Services flyer
John Anderson
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
William Godwin
 

La actualidad más candente (20)

Lesson 1- Risk Managment
Lesson 1- Risk ManagmentLesson 1- Risk Managment
Lesson 1- Risk Managment
 
Security-Brochure
Security-BrochureSecurity-Brochure
Security-Brochure
 
Security-Brochure
Security-BrochureSecurity-Brochure
Security-Brochure
 
Security Risk Assessment
Security Risk AssessmentSecurity Risk Assessment
Security Risk Assessment
 
Department of Homeland Security Guidance
Department of Homeland Security GuidanceDepartment of Homeland Security Guidance
Department of Homeland Security Guidance
 
DHS Guidelines
DHS GuidelinesDHS Guidelines
DHS Guidelines
 
Risk Assessment And Management
Risk Assessment And ManagementRisk Assessment And Management
Risk Assessment And Management
 
Cyber Risk and Security Analyst Job Desc
Cyber Risk and Security Analyst Job DescCyber Risk and Security Analyst Job Desc
Cyber Risk and Security Analyst Job Desc
 
Information classification
Information classificationInformation classification
Information classification
 
Development and implementation of metrics for information security risk asses...
Development and implementation of metrics for information security risk asses...Development and implementation of metrics for information security risk asses...
Development and implementation of metrics for information security risk asses...
 
Its time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerIts time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primer
 
CISSPills #3.05
CISSPills #3.05CISSPills #3.05
CISSPills #3.05
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!
 
HITRUST CSF in the Cloud
HITRUST CSF in the CloudHITRUST CSF in the Cloud
HITRUST CSF in the Cloud
 
Risk Assessment
Risk AssessmentRisk Assessment
Risk Assessment
 
Cybersecurity Consulting Services flyer
Cybersecurity Consulting Services flyerCybersecurity Consulting Services flyer
Cybersecurity Consulting Services flyer
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
 
HITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to knowHITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to know
 
RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™
 
Cyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the follCyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the foll
 

Destacado (7)

Csg dbriefs dec2012_submission_final
Csg dbriefs dec2012_submission_finalCsg dbriefs dec2012_submission_final
Csg dbriefs dec2012_submission_final
 
Surveying English Language Assessment Practices in International Plurilingual...
Surveying English Language Assessment Practices in International Plurilingual...Surveying English Language Assessment Practices in International Plurilingual...
Surveying English Language Assessment Practices in International Plurilingual...
 
Thin Provisioning Comparison
Thin Provisioning ComparisonThin Provisioning Comparison
Thin Provisioning Comparison
 
Techclass
TechclassTechclass
Techclass
 
China Newcomer Opportunities
China Newcomer OpportunitiesChina Newcomer Opportunities
China Newcomer Opportunities
 
Assessment Issues in Workplace ESL Instructional Programs
Assessment Issues in Workplace ESL Instructional ProgramsAssessment Issues in Workplace ESL Instructional Programs
Assessment Issues in Workplace ESL Instructional Programs
 
Consolidate, Virtualize, Energize
Consolidate, Virtualize, EnergizeConsolidate, Virtualize, Energize
Consolidate, Virtualize, Energize
 

Similar a Risk Presentation

Dancyrityshy 1foundatioieh
Dancyrityshy 1foundatioiehDancyrityshy 1foundatioieh
Dancyrityshy 1foundatioieh
Anne Starr
 
The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023
The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023
The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023
Conference Panel
 
Chapter 1The International Information Systems Security Certifi.docx
Chapter 1The International Information Systems Security Certifi.docxChapter 1The International Information Systems Security Certifi.docx
Chapter 1The International Information Systems Security Certifi.docx
cravennichole326
 
Arif Mammadov risk managment.pptx
Arif Mammadov risk managment.pptxArif Mammadov risk managment.pptx
Arif Mammadov risk managment.pptx
ArifMamedov5
 
Operational Risk Management - A Gateway to managing the risk profile of your...
Operational Risk Management -  A Gateway to managing the risk profile of your...Operational Risk Management -  A Gateway to managing the risk profile of your...
Operational Risk Management - A Gateway to managing the risk profile of your...
Eneni Oduwole
 
Case Study
Case StudyCase Study
Case Study
lneut03
 

Similar a Risk Presentation (20)

ch14.ppt
ch14.pptch14.ppt
ch14.ppt
 
Risk Presentation
Risk PresentationRisk Presentation
Risk Presentation
 
Meaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisMeaningful Use and Security Risk Analysis
Meaningful Use and Security Risk Analysis
 
Dancyrityshy 1foundatioieh
Dancyrityshy 1foundatioiehDancyrityshy 1foundatioieh
Dancyrityshy 1foundatioieh
 
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk AnalysisMBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
 
Information security – risk identification is all
Information security – risk identification is allInformation security – risk identification is all
Information security – risk identification is all
 
RiskWatch for Credit Unions™
RiskWatch for Credit Unions™RiskWatch for Credit Unions™
RiskWatch for Credit Unions™
 
How to Create a Risk Profile for Your Organization: 10 Essential Steps
How to Create a Risk Profile for Your Organization: 10 Essential StepsHow to Create a Risk Profile for Your Organization: 10 Essential Steps
How to Create a Risk Profile for Your Organization: 10 Essential Steps
 
The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023
The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023
The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023
 
Chapter 1The International Information Systems Security Certifi.docx
Chapter 1The International Information Systems Security Certifi.docxChapter 1The International Information Systems Security Certifi.docx
Chapter 1The International Information Systems Security Certifi.docx
 
Arif Mammadov risk managment.pptx
Arif Mammadov risk managment.pptxArif Mammadov risk managment.pptx
Arif Mammadov risk managment.pptx
 
Risk Management (1) (1).ppt
Risk Management (1) (1).pptRisk Management (1) (1).ppt
Risk Management (1) (1).ppt
 
The Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementThe Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk Management
 
Operational Risk Management - A Gateway to managing the risk profile of your...
Operational Risk Management -  A Gateway to managing the risk profile of your...Operational Risk Management -  A Gateway to managing the risk profile of your...
Operational Risk Management - A Gateway to managing the risk profile of your...
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdf
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Case Study
Case StudyCase Study
Case Study
 
Health information security session 4 risk management
Health information security session 4 risk managementHealth information security session 4 risk management
Health information security session 4 risk management
 
Security risk management
Security risk managementSecurity risk management
Security risk management
 
Taubenberger
TaubenbergerTaubenberger
Taubenberger
 

Risk Presentation

  • 1. RISK ASSESSMENT PROJECTBy Robin Beckwith, Lisa Neuttila & Kathy Cotterman 1
  • 3. RLK Enterprises Risk Management Proposal Identify risks Create security controls and mitigation procedures Develop an operational framework of safeguards, procedures and controls Reduce risks and liabilities to an acceptable level Meet legal and statutory requirements
  • 4.
  • 5. Cost of managing and treating risks vs the anticipated benefits
  • 6. Risk management is an essential element of good corporate governance and management practice 4
  • 7. Everyone at RLK has a role in the effective management of risk. All personnel should actively participate in identifying potential risks in their area and contribute to the implementation of appropriate treatment actions. 
  • 8. Risk Assessment Framework Introduces a structured, flexible, extensible, and repeatable process for managing organizational risk and achieving risk-based protection related to the operation and use of information
  • 9. Security Rule Goals and Objectives As required by the “Security standards: General rules” section of the HIPAA Security Rule, each covered entity must: Ensure the confidentiality, integrity, and availability of EPHI that it creates, receives, maintains, or transmits; Protect against any reasonably anticipated threats and hazards to the security or integrity of EPHI; and Protect against reasonably anticipated uses or disclosures of such information that are not permitted by the Privacy Rule.
  • 10.
  • 11. How to Conduct a Risk Assessment Scope the Assessment Gather Information Identify Realistic Threats Identify Potential Vulnerabilities Assess Current Security Controls Determine the Likelihood and the Impact of a Threat Exercising a Vulnerability Determine the Level of Risk Recommend Security Controls Document the Risk Assessment Results
  • 12. Identification and Categorization of Information Types in RLK System Category 0-1 -- The potential impact is LOW if: The loss of confidentiality, integrity, or availability could be expected to have a limited adverse effect on organizational operations, organizational assets, or individuals Category 2-3 -- The potential impact is MODERATE if: The loss of confidentiality, integrity, or availability could be expected to have a serious adverse effect on organizational operations, organizational assets, or individuals. Category 4-5 -- The potential impact is HIGH if: The loss of confidentiality, integrity, or availability could be expected to have a severe or catastrophic adverse effect on organizational operations, organizational assets, or individuals.
  • 13. 11
  • 14.
  • 15.
  • 16. Proposed Solution The above Framework of risk identification, security controls and mitigation procedures, when scoped to the particular needs and applied to the specific operation of RLK Enterprises, is designed to provide an acceptable level of data assurance as well as meeting Federal Government requirements and guidelines  
  • 17. searchSecurityTechtarget.comarticle by ShonHarris SP 800-37 SP 800-60 SP 800-66 SP 800-53 SP 800-53A FIPS PUB 199 FIPS PUB 200 Sources 15
  • 18. 16

Notas del editor

  1. The Risk Management Policy is being created to:Protect RLK Enterprises from those risks of significant likelihood and consequence in the pursuit of the company’s stated strategic goals and objectivesProvide a consistent risk management framework in which the risks concerning business processes and functions of the company will be identified, considered and addressed in key approval, review and control processesEncourage pro-active rather than re-active managementProvide assistance to and improve the quality of decision making throughout the companyMeet legal or statutory requirementsAssist in safeguarding the company's assets -- people, data, property and reputation
  2. RLK Enterprises Security Team is developing a risk management framework for key controls and approval processes of all major business processes and functions of the company. The aim of risk management is not to eliminate risk totally, but rather to provide the structural means to identify, prioritize, and manage the risks involved in all RLK Enterprises activities. It requires a balance between the cost of managing and treating risks, and the anticipated benefits that will be derived.Risk management is an essential element in the framework of good corporate governance and is an integral part of good management practice. The intent is to embed risk management in a very practical way into business processes and functions via key approval processes, review processes and controls-not to impose risk management as an extra requirement.
  3. RLK Enterprises is an electronic medical records storage company and is subject to HIPPA Security Rule. The National Institute of Standards and Technology has created structure, guidelines and procedures that are required to be followed by Federal Agencies when dealing with electronic health information.. We have decided to adopt most if not all of their recommended Risk Assessment Framework, with some scoping and customizing to the specific needs of RLK Enterprises.
  4. The HIPAA Security Rule specifically focuses on the safeguarding of electronic protected health information (EPHI). All HIPAA covered entities, which includes some federal agencies, must comply with the Security Rule. The Security Rule specifically focuses on protecting the confidentiality, integrity, and availability of EPHI, as defined in the Security Rule. The EPHI that a covered entity creates, receives, maintains, or transmits must be protected against reasonably anticipated threats, hazards, and impermissible uses and/or disclosures. In general, the requirements, standards, and implementation specifications of the Security Rule apply to any provider of medical or other health services, or supplies, who transmits any health information in electronic form in connection with a transaction for which HHS has adopted a standard. In complying with this section of the Security Rule, covered entities must be aware of the definitions provided for confidentiality, integrity, and availability as given by § 164.304: • Confidentiality is “the property that data or information is not made available or disclosed to unauthorized persons or processes.” • Integrity is “the property that data or information have not been altered or destroyed in an unauthorized manner.” • Availability is “the property that data or information is accessible and useable upon demand by an authorized person.”
  5. The NIST RMF, illustrated in Figure 1, provides a disciplined, structured, extensible, and repeatable process for achieving risk-based protection related to the operation and use of information systems and the protection of EPHI. It represents an information security life cycle that facilitates continuous monitoring and improvement in the security state of the information systems within the organization.The steps listed in the NIST RMF create an effective information security program and can be applied to both new and legacy information systems within the context of a system development life cycle. A risk-based approach to security control selection and specification considers effectiveness, efficiency, and constraints due to applicable laws, policies, standards, or regulations. The flexible nature of the NIST RMF allows other communities of interest, such as private sector entities, to use the framework voluntarily either with the NIST security standards and guidelines or with industry-specific standards and guidelines. The RMF provides organizations with the flexibility needed to apply the right security controls to the right information systems at the right time to adequately protect the critical and sensitive information, missions, and business functions of the organization.
  6. Risk assessments can be conducted using many different methodologies. There is no single methodology that will work for all organizations and all situations. The following steps represent key elements in a comprehensive risk assessment program, and provide an example of the risk assessment methodology described in NIST SP 800-30. It is expected that these steps will be customized to most effectively identify risk for an organization based on its own uniqueness. Even though these items are listed as steps, they are not prescriptive in the order that they should be conducted. Some steps can be conducted simultaneously rather than sequentially.
  7. We have identified the information types and assigned a category number on a scale of 1 to 5 according to the magnitude of harm resulting were the system to suffer a compromise of Confidentiality, Integrity, or Availability. NIST SP 800-60 provides a catalog of information types, and FIPS-199 provides a rating methodology and a definition of the three criteria. The overall FIPS-199 system categorization is the high water mark of the impact rating of all the criteria of all information types resident in the system.
  8. Selection of Security Controls for SystemDuring the design and implementation life-cycle phase, a set of security controls must be selected and incorporated into the system implementation. NIST SP 800-53 provides a catalog of security controls in Special Publication 800-53, Revision 2 the following chart is a small sample of the security controls recommended, along with the control baselines