SlideShare a Scribd company logo
1 of 13
Download to read offline
Quantifying
Cyber Risk.
Dispelling Cybergeddon
Why does cyber risk matter?
79% of respondents ranked cyber risk as a top
five concern for their organization.
47% of organizations said they have cyber
insurance.
Marsh Microsoft 2019 Global Cyber Risk Perception Survey
In the year post-breach, references to cyber
security in annual reports increases by an
average of over 300%
Peter Cohen’s Analysis of US Form 10K Submissions 2008-2017
47% of Small firms (less than 50 employees)
report one or more incidents in the last year.
63% of Medium sized firms (between 50 and
249 employees) report one or more incidents
in the last year.
65% of firms have experienced cyber-related
issues in their supply chain in the past year
Hiscox 2019 Cyber Readiness Report
In 2018 the insurance industry’s total direct
written cyber premiums grew 8% to $2 billion
Fitch Ratings, May 2019
A survey of around 700 UK senior managers
that 43% reported that their company had
suffered at least one cyber-attack in the prior
two years.
Mactavish “Cyber Risk & Insurance Report” Nov. 2018
Average annual losses due to cyber events in
the financial sector are between $38 billion
to $100 billion per year, and that the costs of
cyber events for the global economy as a
whole range from $110 billion to $575 billion
per year.
The estimated losses are substantially larger
than the size of the cyber-insurance
market.
Estimation of losses due to cyber risk for financial institutions,
Journal of Operational Risk, June 2019
Current poor practices
Category Labels (High/Medium/Low)
Imprecise, Unreliable, Range Compression
Single Likelihood estimates
Cyber risk has a long fat tail
Worst Case Impact estimates
Cybergeddon (Cannot reasonably aggregate risks)
Lists of cyber risk causes
Overlaps, Visibility
Risk Matrices
Multiplication of Subjective
Assessments,
Modern approaches to Cyber risk
There is a LOT that cyber and security risk managers can learn from
modern operational risk techniques.
There are ‘off the shelf’ solutions available such as FAIR (Factor Analysis
of Information Risk).
The security risk tooling (Security GRC platforms) are very poor at
supporting quantitative measurement or estimation of cyber risk.
There are professional ‘pools of knowledge’ forming such as:
● The Society of Information Risk Analysts
● The FAIR Institute
● Cyentia Institute
Cyber Risk Tolerance
Expected Rate of Occurrence /
Frequency
Monthly
Probability
Annual
Probability
Once a week 434.00% 5200.00%
Once a month 100.00% 1200.00%
Once a quarter 33.33% 400.00%
Once every six months 16.67% 200.00%
Once a year 8.33% 100.00%
Once every two years 4.17% 50.00%
Once every three years 2.78% 33.33%
Once every five years 1.67% 20.00%
Once every ten years 0.83% 10.00%
Once every fifteen years 0.55% 6.66%%
Avoid forcing stakeholders to do maths in their head.
Avoid qualitative descriptors, they are interpreted
differently by different people.
Median value handles overly risk hungry executives,
weighting executive scores by ownership also
appropriate.
Security Risk Universe
The security risk universe encompasses all the information security risks that could affect the
organisation:
● The universe is founded on Events that have Consequences for the business.
● When developing a risk scenario we consider the Source of the event and the Risk
Factors.
● Risk Factors are measurable aspects that are either external or internal to the business
and affect the frequency of risk occurrence or the severity of the risk outcome.
Risk Scenarios
Must consider all events and sources for their applicability to the business. For each event at least one
representative risk statement will be defined using the following template:
“There is a risk that <event> occurs leading to <consequence> that causes
<impact> .”
Each scenario must be expanded to include the relevant frequency or severity risk factors and/or
preventative, mitigating or recovery controls of note.
“This is exacerbated by <factor/s> but mitigated to some extent by <control/s>.”
The goal is to describe each scenario in a clear, unambiguous, format for analysis.
Consistency of language and format makes comparison for overlap and gaps possible.
Risk Estimation
Once the risks are documented and defined the next stage is to elicit expert judgement to
estimate the likelihood and costs of the risks.
Each risk will have inherent and an expected residual; likelihood, minimal harm
and maximal harm. We ask our experts to be 95% certain the maximum and
minimums are correct. Don’t forget that uncertainty!
Due to inherent issues of expert estimation we must use a number of techniques to
mitigate biases including:
● Measuring internal & external base-rate data to indicate risk factors
○ Lots of data available but discrimination and analysis required.
○ Many initiatives underway to improve data quality.
● Internal & external expert estimation
● Risk calibration training for experts
● Panel-based estimation
Bow-Tie Diagrams
Bow-tie diagrams are developed for each risk scenario describing the ‘fault tree’ that can cause the risk
and the ‘event tree’ that is the consequence of the risk. This provides a visual framework for estimating the
risks and identifying key controls.
This requires that the control framework in use is mapped to the risk events in the Security Risk Universe.
I have used the open source, freely available, Secure Controls Framework (SCF) which maps onto 100
different control frameworks and regulatory standards
Risk
Sources &
Causes
Preventative
Controls
Mitigate &
Recovery
Controls
Consequences
Fault Tree Event Tree
Example Bow-Tie
Cyber Risk Simulation
This represents a risk reduction of
£18,820,822 across the portfolio in
return for approximately £250,000
invested in security.
For each risk, using the likelihood,
minimal harm and maximal harm
we generate the simulated risk
outcomes tens of thousands of
times and combine the results.
We use a standard Monte Carlo
simulation approach relying on a
Lognormal distribution for harm
from a cyber incident. This is
commonly accepted industry
practice due to the observed nature
of cyber consequences.
We simulate both risks individually
and as a portfolio of risk. This
allows us to aggregate the risk
exposure for board consideration
but also perform sensitivity analysis
on control investments.
Reading
Books:
● How to Measure Anything in Cybersecurity Risk, Hubbard & Seiersen
● Measuring and Managing Information Risk: A FAIR Approach, Freund & Jones
● Uncertain Judgements: Eliciting Experts' Probabilities, O’Hagan
● Risk Assessment and Decision Analysis with Bayesian Networks, Fenton & Neil
Papers:
● What's Wrong with Risk Matrices?, Louis Anthony (Tony)Cox Jr
● Estimation of losses due to cyber risk for financial institutions, Antoine Bouveret
● Hype and heavy tails: A closer look at data breaches, edwards, Hofmeyr & Forrest
● Judgemental Decomposition: When does it work? MacGregor & Armstrong
● Lessons learned from the real world application of the Bow-tie method, Risktec
● Supporting on-going capture and sharing of digital event data, CRO Forum
● Reference Incident Classification Taxonomy: Task Force Status and Way Forward, ENISA
Standards:
● ISO 31010 - Risk Management - Risk Assessment Techniques
Thank you.
phil@cisomentor.com
www.cisomentor.com
blog.blackswansecurity.com

More Related Content

What's hot

Risk Intelligence: Threats are the New Risk
Risk Intelligence: Threats are the New RiskRisk Intelligence: Threats are the New Risk
Risk Intelligence: Threats are the New RiskResolver Inc.
 
011918 executive breach_simulation_customer_fac_rs
011918 executive breach_simulation_customer_fac_rs011918 executive breach_simulation_customer_fac_rs
011918 executive breach_simulation_customer_fac_rsRichard Smiraldi
 
Cyber Resilience: Managing Cyber Shocks
Cyber Resilience: Managing Cyber ShocksCyber Resilience: Managing Cyber Shocks
Cyber Resilience: Managing Cyber ShocksPhil Huggins FBCS CITP
 
Demonstrating Information Security Program Effectiveness
Demonstrating Information Security Program EffectivenessDemonstrating Information Security Program Effectiveness
Demonstrating Information Security Program EffectivenessDoug Copley
 
Risk Management Insights in a World Gone Mad
Risk Management Insights in a World Gone MadRisk Management Insights in a World Gone Mad
Risk Management Insights in a World Gone MadIvanti
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 
Measuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information RiskMeasuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information RiskTony Martin-Vegue
 
Outpost24 webinar - risk based vulnerability management - what's in a risk score
Outpost24 webinar - risk based vulnerability management - what's in a risk scoreOutpost24 webinar - risk based vulnerability management - what's in a risk score
Outpost24 webinar - risk based vulnerability management - what's in a risk scoreOutpost24
 
The July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk LandscapeThe July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk LandscapeCraig McGill
 
Stop occupational fraud - Three simple steps to help stop fraud
Stop occupational fraud - Three simple steps to help stop fraudStop occupational fraud - Three simple steps to help stop fraud
Stop occupational fraud - Three simple steps to help stop fraudWynyard Group
 
Role of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve HowseRole of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve HowseCGTI
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...EC-Council
 
Security breaches and costs outstrip growth in spending
Security breaches and costs outstrip growth in spendingSecurity breaches and costs outstrip growth in spending
Security breaches and costs outstrip growth in spendingDon More
 
Fraud Detection With User Behavior Analytics
Fraud Detection With User Behavior AnalyticsFraud Detection With User Behavior Analytics
Fraud Detection With User Behavior AnalyticsVeriato
 
ISACA talk - cybersecurity and security culture
ISACA talk - cybersecurity and security cultureISACA talk - cybersecurity and security culture
ISACA talk - cybersecurity and security cultureCraig McGill
 
Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...
Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...
Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...Tony Martin-Vegue
 
Board and Cyber Security
Board and Cyber SecurityBoard and Cyber Security
Board and Cyber SecurityLeon Fouche
 
How to be everywhere tackling multi store security
How to be everywhere tackling multi store securityHow to be everywhere tackling multi store security
How to be everywhere tackling multi store securityNational Retail Federation
 

What's hot (20)

Risk Intelligence: Threats are the New Risk
Risk Intelligence: Threats are the New RiskRisk Intelligence: Threats are the New Risk
Risk Intelligence: Threats are the New Risk
 
MP_OneSheet_VulnThreat
MP_OneSheet_VulnThreatMP_OneSheet_VulnThreat
MP_OneSheet_VulnThreat
 
011918 executive breach_simulation_customer_fac_rs
011918 executive breach_simulation_customer_fac_rs011918 executive breach_simulation_customer_fac_rs
011918 executive breach_simulation_customer_fac_rs
 
Cyber Resilience: Managing Cyber Shocks
Cyber Resilience: Managing Cyber ShocksCyber Resilience: Managing Cyber Shocks
Cyber Resilience: Managing Cyber Shocks
 
Demonstrating Information Security Program Effectiveness
Demonstrating Information Security Program EffectivenessDemonstrating Information Security Program Effectiveness
Demonstrating Information Security Program Effectiveness
 
Risk Management Insights in a World Gone Mad
Risk Management Insights in a World Gone MadRisk Management Insights in a World Gone Mad
Risk Management Insights in a World Gone Mad
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Measuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information RiskMeasuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information Risk
 
Outpost24 webinar - risk based vulnerability management - what's in a risk score
Outpost24 webinar - risk based vulnerability management - what's in a risk scoreOutpost24 webinar - risk based vulnerability management - what's in a risk score
Outpost24 webinar - risk based vulnerability management - what's in a risk score
 
The July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk LandscapeThe July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk Landscape
 
Stop occupational fraud - Three simple steps to help stop fraud
Stop occupational fraud - Three simple steps to help stop fraudStop occupational fraud - Three simple steps to help stop fraud
Stop occupational fraud - Three simple steps to help stop fraud
 
A New Era of Cybersecurity
A New Era of CybersecurityA New Era of Cybersecurity
A New Era of Cybersecurity
 
Role of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve HowseRole of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve Howse
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Security breaches and costs outstrip growth in spending
Security breaches and costs outstrip growth in spendingSecurity breaches and costs outstrip growth in spending
Security breaches and costs outstrip growth in spending
 
Fraud Detection With User Behavior Analytics
Fraud Detection With User Behavior AnalyticsFraud Detection With User Behavior Analytics
Fraud Detection With User Behavior Analytics
 
ISACA talk - cybersecurity and security culture
ISACA talk - cybersecurity and security cultureISACA talk - cybersecurity and security culture
ISACA talk - cybersecurity and security culture
 
Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...
Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...
Incentivizing Better Risk Decisions - Lessons from Rogue Actuaries - SIRAcon ...
 
Board and Cyber Security
Board and Cyber SecurityBoard and Cyber Security
Board and Cyber Security
 
How to be everywhere tackling multi store security
How to be everywhere tackling multi store securityHow to be everywhere tackling multi store security
How to be everywhere tackling multi store security
 

Similar to Quantifying Cyber Risk

w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018Open Security Summit
 
Crash Course: Managing Cyber Risk Using Quantitative Analysis
Crash Course: Managing Cyber Risk Using Quantitative AnalysisCrash Course: Managing Cyber Risk Using Quantitative Analysis
Crash Course: Managing Cyber Risk Using Quantitative Analysis"Apolonio \"Apps\"" Garcia
 
Web applications: How Penetration Tests can improve your Risk Assessment
Web applications: How Penetration Tests can improve your Risk AssessmentWeb applications: How Penetration Tests can improve your Risk Assessment
Web applications: How Penetration Tests can improve your Risk AssessmentPECB
 
RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™CPaschal
 
EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...
EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...
EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...Mighty Guides, Inc.
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software securityMarco Morana
 
Cyber risk reporting aicpa framework
Cyber risk reporting aicpa frameworkCyber risk reporting aicpa framework
Cyber risk reporting aicpa frameworkJames Deiotte
 
Form Responses 1TimestampUntitled QuestionRisk TableRisk IDID Da.docx
Form Responses 1TimestampUntitled QuestionRisk TableRisk IDID Da.docxForm Responses 1TimestampUntitled QuestionRisk TableRisk IDID Da.docx
Form Responses 1TimestampUntitled QuestionRisk TableRisk IDID Da.docxalisondakintxt
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemIBM Security
 
SBIC Report : Transforming Information Security: Future-Proofing Processes
SBIC Report : Transforming Information Security: Future-Proofing ProcessesSBIC Report : Transforming Information Security: Future-Proofing Processes
SBIC Report : Transforming Information Security: Future-Proofing ProcessesEMC
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityRahul Tyagi
 
Study ROI of Supply Chain Risk Management (riskmethods Nov 2014)
Study ROI of Supply Chain Risk Management (riskmethods Nov 2014)Study ROI of Supply Chain Risk Management (riskmethods Nov 2014)
Study ROI of Supply Chain Risk Management (riskmethods Nov 2014)Heiko Schwarz
 
Modeling application risk at scale @ netflix
Modeling application risk at scale @ netflixModeling application risk at scale @ netflix
Modeling application risk at scale @ netflixScott Behrens
 
Six Crucial Steps for Insurance Companies to Excel in Risk Management
Six Crucial Steps for Insurance Companies to Excel in Risk ManagementSix Crucial Steps for Insurance Companies to Excel in Risk Management
Six Crucial Steps for Insurance Companies to Excel in Risk Management360factors
 
Hold Firm: The State of Cyber Resilience in Banking and Capital Markets
Hold Firm: The State of Cyber Resilience in Banking and Capital MarketsHold Firm: The State of Cyber Resilience in Banking and Capital Markets
Hold Firm: The State of Cyber Resilience in Banking and Capital Marketsaccenture
 
u10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji Jacobu10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji JacobBeji Jacob
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...International Federation of Accountants
 
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemCybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemIBM Security
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Eoin Keary
 
Advantages of Regression Models Over Expert Judgement for Characterizing Cybe...
Advantages of Regression Models Over Expert Judgement for Characterizing Cybe...Advantages of Regression Models Over Expert Judgement for Characterizing Cybe...
Advantages of Regression Models Over Expert Judgement for Characterizing Cybe...Thomas Lee
 

Similar to Quantifying Cyber Risk (20)

w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018
 
Crash Course: Managing Cyber Risk Using Quantitative Analysis
Crash Course: Managing Cyber Risk Using Quantitative AnalysisCrash Course: Managing Cyber Risk Using Quantitative Analysis
Crash Course: Managing Cyber Risk Using Quantitative Analysis
 
Web applications: How Penetration Tests can improve your Risk Assessment
Web applications: How Penetration Tests can improve your Risk AssessmentWeb applications: How Penetration Tests can improve your Risk Assessment
Web applications: How Penetration Tests can improve your Risk Assessment
 
RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™
 
EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...
EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...
EMEA: Using Security Metrics to Drive Action - 22 Experts Share How to Commun...
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software security
 
Cyber risk reporting aicpa framework
Cyber risk reporting aicpa frameworkCyber risk reporting aicpa framework
Cyber risk reporting aicpa framework
 
Form Responses 1TimestampUntitled QuestionRisk TableRisk IDID Da.docx
Form Responses 1TimestampUntitled QuestionRisk TableRisk IDID Da.docxForm Responses 1TimestampUntitled QuestionRisk TableRisk IDID Da.docx
Form Responses 1TimestampUntitled QuestionRisk TableRisk IDID Da.docx
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
 
SBIC Report : Transforming Information Security: Future-Proofing Processes
SBIC Report : Transforming Information Security: Future-Proofing ProcessesSBIC Report : Transforming Information Security: Future-Proofing Processes
SBIC Report : Transforming Information Security: Future-Proofing Processes
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe Security
 
Study ROI of Supply Chain Risk Management (riskmethods Nov 2014)
Study ROI of Supply Chain Risk Management (riskmethods Nov 2014)Study ROI of Supply Chain Risk Management (riskmethods Nov 2014)
Study ROI of Supply Chain Risk Management (riskmethods Nov 2014)
 
Modeling application risk at scale @ netflix
Modeling application risk at scale @ netflixModeling application risk at scale @ netflix
Modeling application risk at scale @ netflix
 
Six Crucial Steps for Insurance Companies to Excel in Risk Management
Six Crucial Steps for Insurance Companies to Excel in Risk ManagementSix Crucial Steps for Insurance Companies to Excel in Risk Management
Six Crucial Steps for Insurance Companies to Excel in Risk Management
 
Hold Firm: The State of Cyber Resilience in Banking and Capital Markets
Hold Firm: The State of Cyber Resilience in Banking and Capital MarketsHold Firm: The State of Cyber Resilience in Banking and Capital Markets
Hold Firm: The State of Cyber Resilience in Banking and Capital Markets
 
u10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji Jacobu10a1-Risk Assessment Report-Beji Jacob
u10a1-Risk Assessment Report-Beji Jacob
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
 
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemCybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020
 
Advantages of Regression Models Over Expert Judgement for Characterizing Cybe...
Advantages of Regression Models Over Expert Judgement for Characterizing Cybe...Advantages of Regression Models Over Expert Judgement for Characterizing Cybe...
Advantages of Regression Models Over Expert Judgement for Characterizing Cybe...
 

Recently uploaded

Farmer Representative Organization in Lucknow | Rashtriya Kisan Manch
Farmer Representative Organization in Lucknow | Rashtriya Kisan ManchFarmer Representative Organization in Lucknow | Rashtriya Kisan Manch
Farmer Representative Organization in Lucknow | Rashtriya Kisan ManchRashtriya Kisan Manch
 
Measuring True Process Yield using Robust Yield Metrics
Measuring True Process Yield using Robust Yield MetricsMeasuring True Process Yield using Robust Yield Metrics
Measuring True Process Yield using Robust Yield MetricsCIToolkit
 
From Red to Green: Enhancing Decision-Making with Traffic Light Assessment
From Red to Green: Enhancing Decision-Making with Traffic Light AssessmentFrom Red to Green: Enhancing Decision-Making with Traffic Light Assessment
From Red to Green: Enhancing Decision-Making with Traffic Light AssessmentCIToolkit
 
Digital PR Summit - Leadership Lessons: Myths, Mistakes, & Toxic Traits
Digital PR Summit - Leadership Lessons: Myths, Mistakes, & Toxic TraitsDigital PR Summit - Leadership Lessons: Myths, Mistakes, & Toxic Traits
Digital PR Summit - Leadership Lessons: Myths, Mistakes, & Toxic TraitsHannah Smith
 
Effective learning in the Age of Hybrid Work - Agile Saturday Tallinn 2024
Effective learning in the Age of Hybrid Work - Agile Saturday Tallinn 2024Effective learning in the Age of Hybrid Work - Agile Saturday Tallinn 2024
Effective learning in the Age of Hybrid Work - Agile Saturday Tallinn 2024Giuseppe De Simone
 
Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)
Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)
Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)jennyeacort
 
Unlocking Productivity and Personal Growth through the Importance-Urgency Matrix
Unlocking Productivity and Personal Growth through the Importance-Urgency MatrixUnlocking Productivity and Personal Growth through the Importance-Urgency Matrix
Unlocking Productivity and Personal Growth through the Importance-Urgency MatrixCIToolkit
 
Shaping Organizational Culture Beyond Wishful Thinking
Shaping Organizational Culture Beyond Wishful ThinkingShaping Organizational Culture Beyond Wishful Thinking
Shaping Organizational Culture Beyond Wishful ThinkingGiuseppe De Simone
 
How-How Diagram: A Practical Approach to Problem Resolution
How-How Diagram: A Practical Approach to Problem ResolutionHow-How Diagram: A Practical Approach to Problem Resolution
How-How Diagram: A Practical Approach to Problem ResolutionCIToolkit
 
From Goals to Actions: Uncovering the Key Components of Improvement Roadmaps
From Goals to Actions: Uncovering the Key Components of Improvement RoadmapsFrom Goals to Actions: Uncovering the Key Components of Improvement Roadmaps
From Goals to Actions: Uncovering the Key Components of Improvement RoadmapsCIToolkit
 
The Final Activity in Project Management
The Final Activity in Project ManagementThe Final Activity in Project Management
The Final Activity in Project ManagementCIToolkit
 
Beyond the Five Whys: Exploring the Hierarchical Causes with the Why-Why Diagram
Beyond the Five Whys: Exploring the Hierarchical Causes with the Why-Why DiagramBeyond the Five Whys: Exploring the Hierarchical Causes with the Why-Why Diagram
Beyond the Five Whys: Exploring the Hierarchical Causes with the Why-Why DiagramCIToolkit
 
原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证
原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证
原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证jdkhjh
 
Paired Comparison Analysis: A Practical Tool for Evaluating Options and Prior...
Paired Comparison Analysis: A Practical Tool for Evaluating Options and Prior...Paired Comparison Analysis: A Practical Tool for Evaluating Options and Prior...
Paired Comparison Analysis: A Practical Tool for Evaluating Options and Prior...CIToolkit
 
Reflecting, turning experience into insight
Reflecting, turning experience into insightReflecting, turning experience into insight
Reflecting, turning experience into insightWayne Abrahams
 
Simplifying Complexity: How the Four-Field Matrix Reshapes Thinking
Simplifying Complexity: How the Four-Field Matrix Reshapes ThinkingSimplifying Complexity: How the Four-Field Matrix Reshapes Thinking
Simplifying Complexity: How the Four-Field Matrix Reshapes ThinkingCIToolkit
 

Recently uploaded (16)

Farmer Representative Organization in Lucknow | Rashtriya Kisan Manch
Farmer Representative Organization in Lucknow | Rashtriya Kisan ManchFarmer Representative Organization in Lucknow | Rashtriya Kisan Manch
Farmer Representative Organization in Lucknow | Rashtriya Kisan Manch
 
Measuring True Process Yield using Robust Yield Metrics
Measuring True Process Yield using Robust Yield MetricsMeasuring True Process Yield using Robust Yield Metrics
Measuring True Process Yield using Robust Yield Metrics
 
From Red to Green: Enhancing Decision-Making with Traffic Light Assessment
From Red to Green: Enhancing Decision-Making with Traffic Light AssessmentFrom Red to Green: Enhancing Decision-Making with Traffic Light Assessment
From Red to Green: Enhancing Decision-Making with Traffic Light Assessment
 
Digital PR Summit - Leadership Lessons: Myths, Mistakes, & Toxic Traits
Digital PR Summit - Leadership Lessons: Myths, Mistakes, & Toxic TraitsDigital PR Summit - Leadership Lessons: Myths, Mistakes, & Toxic Traits
Digital PR Summit - Leadership Lessons: Myths, Mistakes, & Toxic Traits
 
Effective learning in the Age of Hybrid Work - Agile Saturday Tallinn 2024
Effective learning in the Age of Hybrid Work - Agile Saturday Tallinn 2024Effective learning in the Age of Hybrid Work - Agile Saturday Tallinn 2024
Effective learning in the Age of Hybrid Work - Agile Saturday Tallinn 2024
 
Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)
Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)
Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)
 
Unlocking Productivity and Personal Growth through the Importance-Urgency Matrix
Unlocking Productivity and Personal Growth through the Importance-Urgency MatrixUnlocking Productivity and Personal Growth through the Importance-Urgency Matrix
Unlocking Productivity and Personal Growth through the Importance-Urgency Matrix
 
Shaping Organizational Culture Beyond Wishful Thinking
Shaping Organizational Culture Beyond Wishful ThinkingShaping Organizational Culture Beyond Wishful Thinking
Shaping Organizational Culture Beyond Wishful Thinking
 
How-How Diagram: A Practical Approach to Problem Resolution
How-How Diagram: A Practical Approach to Problem ResolutionHow-How Diagram: A Practical Approach to Problem Resolution
How-How Diagram: A Practical Approach to Problem Resolution
 
From Goals to Actions: Uncovering the Key Components of Improvement Roadmaps
From Goals to Actions: Uncovering the Key Components of Improvement RoadmapsFrom Goals to Actions: Uncovering the Key Components of Improvement Roadmaps
From Goals to Actions: Uncovering the Key Components of Improvement Roadmaps
 
The Final Activity in Project Management
The Final Activity in Project ManagementThe Final Activity in Project Management
The Final Activity in Project Management
 
Beyond the Five Whys: Exploring the Hierarchical Causes with the Why-Why Diagram
Beyond the Five Whys: Exploring the Hierarchical Causes with the Why-Why DiagramBeyond the Five Whys: Exploring the Hierarchical Causes with the Why-Why Diagram
Beyond the Five Whys: Exploring the Hierarchical Causes with the Why-Why Diagram
 
原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证
原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证
原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证
 
Paired Comparison Analysis: A Practical Tool for Evaluating Options and Prior...
Paired Comparison Analysis: A Practical Tool for Evaluating Options and Prior...Paired Comparison Analysis: A Practical Tool for Evaluating Options and Prior...
Paired Comparison Analysis: A Practical Tool for Evaluating Options and Prior...
 
Reflecting, turning experience into insight
Reflecting, turning experience into insightReflecting, turning experience into insight
Reflecting, turning experience into insight
 
Simplifying Complexity: How the Four-Field Matrix Reshapes Thinking
Simplifying Complexity: How the Four-Field Matrix Reshapes ThinkingSimplifying Complexity: How the Four-Field Matrix Reshapes Thinking
Simplifying Complexity: How the Four-Field Matrix Reshapes Thinking
 

Quantifying Cyber Risk

  • 2. Why does cyber risk matter? 79% of respondents ranked cyber risk as a top five concern for their organization. 47% of organizations said they have cyber insurance. Marsh Microsoft 2019 Global Cyber Risk Perception Survey In the year post-breach, references to cyber security in annual reports increases by an average of over 300% Peter Cohen’s Analysis of US Form 10K Submissions 2008-2017 47% of Small firms (less than 50 employees) report one or more incidents in the last year. 63% of Medium sized firms (between 50 and 249 employees) report one or more incidents in the last year. 65% of firms have experienced cyber-related issues in their supply chain in the past year Hiscox 2019 Cyber Readiness Report In 2018 the insurance industry’s total direct written cyber premiums grew 8% to $2 billion Fitch Ratings, May 2019 A survey of around 700 UK senior managers that 43% reported that their company had suffered at least one cyber-attack in the prior two years. Mactavish “Cyber Risk & Insurance Report” Nov. 2018 Average annual losses due to cyber events in the financial sector are between $38 billion to $100 billion per year, and that the costs of cyber events for the global economy as a whole range from $110 billion to $575 billion per year. The estimated losses are substantially larger than the size of the cyber-insurance market. Estimation of losses due to cyber risk for financial institutions, Journal of Operational Risk, June 2019
  • 3. Current poor practices Category Labels (High/Medium/Low) Imprecise, Unreliable, Range Compression Single Likelihood estimates Cyber risk has a long fat tail Worst Case Impact estimates Cybergeddon (Cannot reasonably aggregate risks) Lists of cyber risk causes Overlaps, Visibility Risk Matrices Multiplication of Subjective Assessments,
  • 4. Modern approaches to Cyber risk There is a LOT that cyber and security risk managers can learn from modern operational risk techniques. There are ‘off the shelf’ solutions available such as FAIR (Factor Analysis of Information Risk). The security risk tooling (Security GRC platforms) are very poor at supporting quantitative measurement or estimation of cyber risk. There are professional ‘pools of knowledge’ forming such as: ● The Society of Information Risk Analysts ● The FAIR Institute ● Cyentia Institute
  • 5. Cyber Risk Tolerance Expected Rate of Occurrence / Frequency Monthly Probability Annual Probability Once a week 434.00% 5200.00% Once a month 100.00% 1200.00% Once a quarter 33.33% 400.00% Once every six months 16.67% 200.00% Once a year 8.33% 100.00% Once every two years 4.17% 50.00% Once every three years 2.78% 33.33% Once every five years 1.67% 20.00% Once every ten years 0.83% 10.00% Once every fifteen years 0.55% 6.66%% Avoid forcing stakeholders to do maths in their head. Avoid qualitative descriptors, they are interpreted differently by different people. Median value handles overly risk hungry executives, weighting executive scores by ownership also appropriate.
  • 6. Security Risk Universe The security risk universe encompasses all the information security risks that could affect the organisation: ● The universe is founded on Events that have Consequences for the business. ● When developing a risk scenario we consider the Source of the event and the Risk Factors. ● Risk Factors are measurable aspects that are either external or internal to the business and affect the frequency of risk occurrence or the severity of the risk outcome.
  • 7. Risk Scenarios Must consider all events and sources for their applicability to the business. For each event at least one representative risk statement will be defined using the following template: “There is a risk that <event> occurs leading to <consequence> that causes <impact> .” Each scenario must be expanded to include the relevant frequency or severity risk factors and/or preventative, mitigating or recovery controls of note. “This is exacerbated by <factor/s> but mitigated to some extent by <control/s>.” The goal is to describe each scenario in a clear, unambiguous, format for analysis. Consistency of language and format makes comparison for overlap and gaps possible.
  • 8. Risk Estimation Once the risks are documented and defined the next stage is to elicit expert judgement to estimate the likelihood and costs of the risks. Each risk will have inherent and an expected residual; likelihood, minimal harm and maximal harm. We ask our experts to be 95% certain the maximum and minimums are correct. Don’t forget that uncertainty! Due to inherent issues of expert estimation we must use a number of techniques to mitigate biases including: ● Measuring internal & external base-rate data to indicate risk factors ○ Lots of data available but discrimination and analysis required. ○ Many initiatives underway to improve data quality. ● Internal & external expert estimation ● Risk calibration training for experts ● Panel-based estimation
  • 9. Bow-Tie Diagrams Bow-tie diagrams are developed for each risk scenario describing the ‘fault tree’ that can cause the risk and the ‘event tree’ that is the consequence of the risk. This provides a visual framework for estimating the risks and identifying key controls. This requires that the control framework in use is mapped to the risk events in the Security Risk Universe. I have used the open source, freely available, Secure Controls Framework (SCF) which maps onto 100 different control frameworks and regulatory standards Risk Sources & Causes Preventative Controls Mitigate & Recovery Controls Consequences Fault Tree Event Tree
  • 11. Cyber Risk Simulation This represents a risk reduction of £18,820,822 across the portfolio in return for approximately £250,000 invested in security. For each risk, using the likelihood, minimal harm and maximal harm we generate the simulated risk outcomes tens of thousands of times and combine the results. We use a standard Monte Carlo simulation approach relying on a Lognormal distribution for harm from a cyber incident. This is commonly accepted industry practice due to the observed nature of cyber consequences. We simulate both risks individually and as a portfolio of risk. This allows us to aggregate the risk exposure for board consideration but also perform sensitivity analysis on control investments.
  • 12. Reading Books: ● How to Measure Anything in Cybersecurity Risk, Hubbard & Seiersen ● Measuring and Managing Information Risk: A FAIR Approach, Freund & Jones ● Uncertain Judgements: Eliciting Experts' Probabilities, O’Hagan ● Risk Assessment and Decision Analysis with Bayesian Networks, Fenton & Neil Papers: ● What's Wrong with Risk Matrices?, Louis Anthony (Tony)Cox Jr ● Estimation of losses due to cyber risk for financial institutions, Antoine Bouveret ● Hype and heavy tails: A closer look at data breaches, edwards, Hofmeyr & Forrest ● Judgemental Decomposition: When does it work? MacGregor & Armstrong ● Lessons learned from the real world application of the Bow-tie method, Risktec ● Supporting on-going capture and sharing of digital event data, CRO Forum ● Reference Incident Classification Taxonomy: Task Force Status and Way Forward, ENISA Standards: ● ISO 31010 - Risk Management - Risk Assessment Techniques