SlideShare una empresa de Scribd logo
1 de 24
The Strengths & Limitations of
Risk Management Standards
TOG Baltimore, July 20, 2015
Ben Tomhave
Let’s be frank…
Frank Gehry responds to critics during a press conference in Oviedo, Spain
Photo via: Faro de Vigo
https://news.artnet.com/in-brief/frank-gehry-gives-spanish-critics-the-finger-143262
Standards, while useful, are no panacea.
The strength of standards is that
they provide a reasonable,
common starting point.
Key Limitations
By virtue of being generalized to a relatively broad audience…
1. Standards, and their associated frameworks, require
customization and are rarely directly implementable.
1. As a result, while standards do provide the starting point
for an effort, they still require expending resources to
achieve a desirable result.
What are we talking about?
• Standards related to cybersecurity and risk
management. Not protocols.
• Typically large, general-purpose works.
• Examples:
– ISACA’s COBIT 5
– ISO 31000 and 27000 series
– NIST SP/FIPS/etc.
– Standards from orgs like TOG (e.g, Open FAIR)
LET’S DRILL-DOWN…
ISACA’s COBIT 5
COBIT 5 Details…
• The primary standard is hundreds of pages
long, and overall is a collection of several
documents.
• “COBIT 5 for Risk” alone is 244 pages.
• This is incredibly unwieldy!
COBIT 5 Risk Response Workflow
ISO 31000
ISO 27005
NIST RMF
NIST SP800-39
“Managing Information Security Risk”
NIST SP800-39
“Managing Information Security Risk”
NIST SP800-30
“Guide for Conducting Risk Assessments”
NIST SP800-30
“Guide for Conducting Risk Assessments”
NIST SP800-30 (3 of 3)
“Guide for Conducting Risk Assessments”
Lessons from NIST?
• There’s a LOT to the standards.
• There’s a lot of misunderstanding, too.
• You still need to do “stuff”…
• In fact, if under FISMA, you have a LOT to do.
• In private industry, take time to understand.
TOG’s OpenFAIR
Closing thoughts
• Standards are useful, but no panacea.
• Standards can reduce some planning efforts,
but still require work.
• Semper Gumby!
Bonus Point!
Right-Sizing: Just how much do you need??
Is…
Data Value + System Value + Resilience/Defensibility
…generally adequate?
Ben Tomhave  @falconsview  www.secureconsulting.net
tomhave@secureconsulting.net

Más contenido relacionado

La actualidad más candente

5steps to risk assessment
5steps to risk assessment5steps to risk assessment
5steps to risk assessmentRisman BizNet
 
Using FMEA as a Risk Management Tool for Events Sustainability
Using FMEA as a Risk Management Tool for Events SustainabilityUsing FMEA as a Risk Management Tool for Events Sustainability
Using FMEA as a Risk Management Tool for Events SustainabilityPECB
 
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain timesPECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain timesPECB
 
Risk assessment and management
Risk assessment and managementRisk assessment and management
Risk assessment and managementTaekHyeun Kim
 
Project risk management
Project risk managementProject risk management
Project risk managementDewang Agrawal
 
Risk Management
Risk ManagementRisk Management
Risk Managementrajuinstru
 
Disaster management
Disaster managementDisaster management
Disaster managementPraveen Jha
 
The secret of a successful Crisis Management & Continuity Plan
The secret of a successful Crisis Management & Continuity PlanThe secret of a successful Crisis Management & Continuity Plan
The secret of a successful Crisis Management & Continuity PlanPECB
 
Risk Management
Risk ManagementRisk Management
Risk Managementcgeorgeo
 
Monitoring stakeholder engagement
Monitoring stakeholder engagementMonitoring stakeholder engagement
Monitoring stakeholder engagementSimon Hearn
 
Risk Management
Risk ManagementRisk Management
Risk Managementysshah
 
What Is Project Risk Management?
What Is Project Risk Management?What Is Project Risk Management?
What Is Project Risk Management?Igor Kokcharov
 
The Importance of Risk Management
The Importance of Risk ManagementThe Importance of Risk Management
The Importance of Risk ManagementVigilant Software
 
Disaster and Crisis Management
Disaster and Crisis ManagementDisaster and Crisis Management
Disaster and Crisis ManagementDr. Nirmal Kandel
 
Chapter2 risk management process
Chapter2  risk management processChapter2  risk management process
Chapter2 risk management processDr Riyaz Muhmmad
 

La actualidad más candente (20)

5steps to risk assessment
5steps to risk assessment5steps to risk assessment
5steps to risk assessment
 
Using FMEA as a Risk Management Tool for Events Sustainability
Using FMEA as a Risk Management Tool for Events SustainabilityUsing FMEA as a Risk Management Tool for Events Sustainability
Using FMEA as a Risk Management Tool for Events Sustainability
 
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain timesPECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
PECB Webinar: ISO 31000 - The Benchmark for Risk Management in uncertain times
 
Ebios
EbiosEbios
Ebios
 
Risk management
Risk managementRisk management
Risk management
 
Risk assessment and management
Risk assessment and managementRisk assessment and management
Risk assessment and management
 
Project risk management
Project risk managementProject risk management
Project risk management
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Disaster management
Disaster managementDisaster management
Disaster management
 
The secret of a successful Crisis Management & Continuity Plan
The secret of a successful Crisis Management & Continuity PlanThe secret of a successful Crisis Management & Continuity Plan
The secret of a successful Crisis Management & Continuity Plan
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Monitoring stakeholder engagement
Monitoring stakeholder engagementMonitoring stakeholder engagement
Monitoring stakeholder engagement
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Disaster Management - Roles of Various Agencies
Disaster Management - Roles of Various Agencies Disaster Management - Roles of Various Agencies
Disaster Management - Roles of Various Agencies
 
What Is Project Risk Management?
What Is Project Risk Management?What Is Project Risk Management?
What Is Project Risk Management?
 
Model Risk Aggregation
Model Risk AggregationModel Risk Aggregation
Model Risk Aggregation
 
The Importance of Risk Management
The Importance of Risk ManagementThe Importance of Risk Management
The Importance of Risk Management
 
Disaster and Crisis Management
Disaster and Crisis ManagementDisaster and Crisis Management
Disaster and Crisis Management
 
Risk management
Risk managementRisk management
Risk management
 
Chapter2 risk management process
Chapter2  risk management processChapter2  risk management process
Chapter2 risk management process
 

Destacado

Canter And Canter by Trev Navreet
Canter And Canter  by Trev NavreetCanter And Canter  by Trev Navreet
Canter And Canter by Trev Navreetnavreetk
 
The New Power Duration Model in WKO4 - Part 2
The New Power Duration Model in WKO4 - Part 2The New Power Duration Model in WKO4 - Part 2
The New Power Duration Model in WKO4 - Part 2TrainingPeaks
 
Team 1 model for_classroom_management (1)
Team 1 model for_classroom_management (1)Team 1 model for_classroom_management (1)
Team 1 model for_classroom_management (1)Soushilove
 
The New Power Duration Model in WKO4 - Part 4
The New Power Duration Model in WKO4 - Part 4The New Power Duration Model in WKO4 - Part 4
The New Power Duration Model in WKO4 - Part 4TrainingPeaks
 
The New Power Duration Model in WKO4 - Part 1
The New Power Duration Model in WKO4 - Part 1The New Power Duration Model in WKO4 - Part 1
The New Power Duration Model in WKO4 - Part 1TrainingPeaks
 
The New Power Duration Model in WKO4 - part 3
The New Power Duration Model in WKO4 - part 3 The New Power Duration Model in WKO4 - part 3
The New Power Duration Model in WKO4 - part 3 TrainingPeaks
 
The TrainingPeaks Guide to Cycling Power Terminology
The TrainingPeaks Guide to Cycling Power TerminologyThe TrainingPeaks Guide to Cycling Power Terminology
The TrainingPeaks Guide to Cycling Power TerminologyTrainingPeaks
 
Modeling Enterprise Risk Management and Security with the ArchiMate Language
Modeling Enterprise Risk Management and Security with the ArchiMate LanguageModeling Enterprise Risk Management and Security with the ArchiMate Language
Modeling Enterprise Risk Management and Security with the ArchiMate LanguageIver Band
 
Train for a Fast Ironman in 12 Hours a Week
Train for a Fast Ironman in 12 Hours a WeekTrain for a Fast Ironman in 12 Hours a Week
Train for a Fast Ironman in 12 Hours a WeekTrainingPeaks
 
Sprinting Like a Tour Rider
Sprinting Like a Tour RiderSprinting Like a Tour Rider
Sprinting Like a Tour RiderTrainingPeaks
 
Classroom management waan
Classroom management waanClassroom management waan
Classroom management waanSumi Waan
 
Classroom management theory presentation.notes.pptx.pdf
Classroom management theory presentation.notes.pptx.pdfClassroom management theory presentation.notes.pptx.pdf
Classroom management theory presentation.notes.pptx.pdfIan Glasmann
 
Classroom management approaches and Theories and models of classroom management
Classroom management approaches and Theories and models of classroom managementClassroom management approaches and Theories and models of classroom management
Classroom management approaches and Theories and models of classroom managementyusnithamerang
 
Models of classroom discipline
Models of classroom disciplineModels of classroom discipline
Models of classroom disciplinePeterus Balan
 
Classroom management theories (1)
Classroom management theories (1)Classroom management theories (1)
Classroom management theories (1)ldula81
 

Destacado (20)

Canter And Canter by Trev Navreet
Canter And Canter  by Trev NavreetCanter And Canter  by Trev Navreet
Canter And Canter by Trev Navreet
 
Blended elearning models
Blended elearning modelsBlended elearning models
Blended elearning models
 
The New Power Duration Model in WKO4 - Part 2
The New Power Duration Model in WKO4 - Part 2The New Power Duration Model in WKO4 - Part 2
The New Power Duration Model in WKO4 - Part 2
 
Team 1 model for_classroom_management (1)
Team 1 model for_classroom_management (1)Team 1 model for_classroom_management (1)
Team 1 model for_classroom_management (1)
 
The New Power Duration Model in WKO4 - Part 4
The New Power Duration Model in WKO4 - Part 4The New Power Duration Model in WKO4 - Part 4
The New Power Duration Model in WKO4 - Part 4
 
The New Power Duration Model in WKO4 - Part 1
The New Power Duration Model in WKO4 - Part 1The New Power Duration Model in WKO4 - Part 1
The New Power Duration Model in WKO4 - Part 1
 
The New Power Duration Model in WKO4 - part 3
The New Power Duration Model in WKO4 - part 3 The New Power Duration Model in WKO4 - part 3
The New Power Duration Model in WKO4 - part 3
 
The TrainingPeaks Guide to Cycling Power Terminology
The TrainingPeaks Guide to Cycling Power TerminologyThe TrainingPeaks Guide to Cycling Power Terminology
The TrainingPeaks Guide to Cycling Power Terminology
 
Modeling Enterprise Risk Management and Security with the ArchiMate Language
Modeling Enterprise Risk Management and Security with the ArchiMate LanguageModeling Enterprise Risk Management and Security with the ArchiMate Language
Modeling Enterprise Risk Management and Security with the ArchiMate Language
 
Train for a Fast Ironman in 12 Hours a Week
Train for a Fast Ironman in 12 Hours a WeekTrain for a Fast Ironman in 12 Hours a Week
Train for a Fast Ironman in 12 Hours a Week
 
Math day 6
Math day 6Math day 6
Math day 6
 
Sprinting Like a Tour Rider
Sprinting Like a Tour RiderSprinting Like a Tour Rider
Sprinting Like a Tour Rider
 
Classroom management waan
Classroom management waanClassroom management waan
Classroom management waan
 
COSO 2013 and The Auditor
COSO 2013 and The AuditorCOSO 2013 and The Auditor
COSO 2013 and The Auditor
 
Classroom management theory presentation.notes.pptx.pdf
Classroom management theory presentation.notes.pptx.pdfClassroom management theory presentation.notes.pptx.pdf
Classroom management theory presentation.notes.pptx.pdf
 
Classroom management approaches and Theories and models of classroom management
Classroom management approaches and Theories and models of classroom managementClassroom management approaches and Theories and models of classroom management
Classroom management approaches and Theories and models of classroom management
 
Ppt on wpi cpi
Ppt on wpi cpiPpt on wpi cpi
Ppt on wpi cpi
 
Models of classroom discipline
Models of classroom disciplineModels of classroom discipline
Models of classroom discipline
 
Classroom management theories (1)
Classroom management theories (1)Classroom management theories (1)
Classroom management theories (1)
 
Consumer Price Index
Consumer Price IndexConsumer Price Index
Consumer Price Index
 

Similar a The Strengths & Limitations of Risk Management Standards

IBM Smarter Business 2012 - Innovation på IBM
IBM Smarter Business 2012 - Innovation på IBMIBM Smarter Business 2012 - Innovation på IBM
IBM Smarter Business 2012 - Innovation på IBMIBM Sverige
 
Cobi T Top Down Bottom Up
Cobi T Top Down  Bottom UpCobi T Top Down  Bottom Up
Cobi T Top Down Bottom UpDave Kohrell
 
Pistoia Alliance Sequence Services Phase 2 Overview
Pistoia Alliance Sequence Services Phase 2 OverviewPistoia Alliance Sequence Services Phase 2 Overview
Pistoia Alliance Sequence Services Phase 2 OverviewPistoia Alliance
 
Standards, Codes, and Specifications: NDT
Standards, Codes, and Specifications: NDTStandards, Codes, and Specifications: NDT
Standards, Codes, and Specifications: NDTUttakanthaDixit1
 
XP2018 presentation for Phoenix Scrum User Group 2018
XP2018 presentation for Phoenix Scrum User Group 2018XP2018 presentation for Phoenix Scrum User Group 2018
XP2018 presentation for Phoenix Scrum User Group 2018Thene Sheehy
 
Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16James Rutt
 
DevSecOps | How hard it is?
DevSecOps | How hard it is?DevSecOps | How hard it is?
DevSecOps | How hard it is?PhishX
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...Simone Onofri
 
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?Anthony Melfi
 
Security Champions - Introduce them in your Organisation
Security Champions - Introduce them in your OrganisationSecurity Champions - Introduce them in your Organisation
Security Champions - Introduce them in your OrganisationIves Laaf
 
Elite S summer school 2020 - Standardisation training by David Filip
Elite S summer school 2020 - Standardisation training by David FilipElite S summer school 2020 - Standardisation training by David Filip
Elite S summer school 2020 - Standardisation training by David FilipDavid Filip
 
ITS 835Chapter 22JAA Inc. – A Case Study in CreatingValu.docx
ITS 835Chapter 22JAA Inc. – A Case Study in CreatingValu.docxITS 835Chapter 22JAA Inc. – A Case Study in CreatingValu.docx
ITS 835Chapter 22JAA Inc. – A Case Study in CreatingValu.docxvrickens
 
Rejuvenating Agile Operations By Putting Lead And Cycle Time Front And Centre.
Rejuvenating Agile Operations By Putting Lead And Cycle Time Front And Centre.Rejuvenating Agile Operations By Putting Lead And Cycle Time Front And Centre.
Rejuvenating Agile Operations By Putting Lead And Cycle Time Front And Centre.Zan Kavtaskin
 
[DSC Adria 23] Radovan Bacovic Steal Our Knowledge Please.pptx
[DSC Adria 23] Radovan Bacovic Steal Our Knowledge Please.pptx[DSC Adria 23] Radovan Bacovic Steal Our Knowledge Please.pptx
[DSC Adria 23] Radovan Bacovic Steal Our Knowledge Please.pptxDataScienceConferenc1
 
The Journey Towards Successful IoT Projects
The Journey Towards Successful IoT ProjectsThe Journey Towards Successful IoT Projects
The Journey Towards Successful IoT ProjectsKnud Lasse Lueth
 
Open source doesn’t always represent best value
Open source doesn’t always represent best valueOpen source doesn’t always represent best value
Open source doesn’t always represent best valueJanus Boye
 
Offshoring software development in Switzerland: You can do it
Offshoring software development in Switzerland: You can do itOffshoring software development in Switzerland: You can do it
Offshoring software development in Switzerland: You can do itAlexandre Masselot
 
Security in the Development Lifecycle - lessons learned
Security in the Development Lifecycle - lessons learnedSecurity in the Development Lifecycle - lessons learned
Security in the Development Lifecycle - lessons learnedBoaz Shunami
 

Similar a The Strengths & Limitations of Risk Management Standards (20)

IBM Smarter Business 2012 - Innovation på IBM
IBM Smarter Business 2012 - Innovation på IBMIBM Smarter Business 2012 - Innovation på IBM
IBM Smarter Business 2012 - Innovation på IBM
 
Cobi T Top Down Bottom Up
Cobi T Top Down  Bottom UpCobi T Top Down  Bottom Up
Cobi T Top Down Bottom Up
 
Pistoia Alliance Sequence Services Phase 2 Overview
Pistoia Alliance Sequence Services Phase 2 OverviewPistoia Alliance Sequence Services Phase 2 Overview
Pistoia Alliance Sequence Services Phase 2 Overview
 
Standards, Codes, and Specifications: NDT
Standards, Codes, and Specifications: NDTStandards, Codes, and Specifications: NDT
Standards, Codes, and Specifications: NDT
 
XP2018 presentation for Phoenix Scrum User Group 2018
XP2018 presentation for Phoenix Scrum User Group 2018XP2018 presentation for Phoenix Scrum User Group 2018
XP2018 presentation for Phoenix Scrum User Group 2018
 
Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16
 
Lec 02
Lec 02Lec 02
Lec 02
 
DevSecOps | How hard it is?
DevSecOps | How hard it is?DevSecOps | How hard it is?
DevSecOps | How hard it is?
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
 
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
 
Security Champions - Introduce them in your Organisation
Security Champions - Introduce them in your OrganisationSecurity Champions - Introduce them in your Organisation
Security Champions - Introduce them in your Organisation
 
Elite S summer school 2020 - Standardisation training by David Filip
Elite S summer school 2020 - Standardisation training by David FilipElite S summer school 2020 - Standardisation training by David Filip
Elite S summer school 2020 - Standardisation training by David Filip
 
IT compliance
IT complianceIT compliance
IT compliance
 
ITS 835Chapter 22JAA Inc. – A Case Study in CreatingValu.docx
ITS 835Chapter 22JAA Inc. – A Case Study in CreatingValu.docxITS 835Chapter 22JAA Inc. – A Case Study in CreatingValu.docx
ITS 835Chapter 22JAA Inc. – A Case Study in CreatingValu.docx
 
Rejuvenating Agile Operations By Putting Lead And Cycle Time Front And Centre.
Rejuvenating Agile Operations By Putting Lead And Cycle Time Front And Centre.Rejuvenating Agile Operations By Putting Lead And Cycle Time Front And Centre.
Rejuvenating Agile Operations By Putting Lead And Cycle Time Front And Centre.
 
[DSC Adria 23] Radovan Bacovic Steal Our Knowledge Please.pptx
[DSC Adria 23] Radovan Bacovic Steal Our Knowledge Please.pptx[DSC Adria 23] Radovan Bacovic Steal Our Knowledge Please.pptx
[DSC Adria 23] Radovan Bacovic Steal Our Knowledge Please.pptx
 
The Journey Towards Successful IoT Projects
The Journey Towards Successful IoT ProjectsThe Journey Towards Successful IoT Projects
The Journey Towards Successful IoT Projects
 
Open source doesn’t always represent best value
Open source doesn’t always represent best valueOpen source doesn’t always represent best value
Open source doesn’t always represent best value
 
Offshoring software development in Switzerland: You can do it
Offshoring software development in Switzerland: You can do itOffshoring software development in Switzerland: You can do it
Offshoring software development in Switzerland: You can do it
 
Security in the Development Lifecycle - lessons learned
Security in the Development Lifecycle - lessons learnedSecurity in the Development Lifecycle - lessons learned
Security in the Development Lifecycle - lessons learned
 

Último

Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 

Último (20)

Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 

The Strengths & Limitations of Risk Management Standards

Notas del editor

  1. Let’s have a frank discussion, shall we? I’ve reached the point in my career where I’m really starting to hate this topic of discussion. Risk management is not so hard as IT people make it out to be.
  2. However, by virtue of being generalized to a relatively broad audience, there are a couple key limitations. Standards, and their associated frameworks, require customization and are rarely directly implementable (I say "rarely" here because there are exceptions). As a result, while standards do provide the starting point for an effort, they still require expending resources to achieve a desirable result.
  3. Now, to be clear here, when I'm talking about standards as related to cybersecurity and risk management, I am not talking about protocol standards that are designed to improve interoperability. Rather, I'm talking about a handful of large, often general-purpose, standards or series of standards, such as COBIT 5, ISO 31000 and the 27000 series, the collected works of NIST, and, of course, standards from The Open Group such as Open FAIR and TOGAF (as well as, by extension, SABSA).
  4. At this point, I think it's fitting to drill down into these samples to gain a better understanding of what it is we're talking about, and then we can, as time allows, open the floor to discussion.
  5. First up, let's look at COBIT 5. What do you suppose is your starting point for doing all of this <gesturing with hand toward screen>? If you guessed "massive amounts of customization," then you're absolutely correct. While at Gartner, we produced research comparing frameworks and methodologies for security and risk management, and it was our conclusion that, while COBIT 5 can be an excellent resource, it requires fairly substantial expertise and effort to conform it to your organization. Moreover, it has largely grown up around the financial services industry, which means it can be some obtuse when trying to fit it into a non-fiserv organization, a bit akin to ramming a large square peg into a small round hole.
  6. Next up, let's look at the ISO series of publications. ISO 31000 in particular is often much-maligned, but for no good reason as far as I can tell, outside of people simply not understanding its intended purpose. ISO 31000, contrary to critical belief-state statements about it, is not a standard in the sense of something with which to strictly conform, but instead as a general guideline that is to then be followed by ancillary standards (such as 27005). Overall, they have provided a general risk management process that is easily leveraged in constructing the foundations of a risk management program. What I really like about ISO 31000 is how clean and clear the model is presented in this simple flow-chart-diagram format. Of particular interest to me is breaking things down between Context, Assessment, and Treatment. Interestingly, this very basic breakdown highlights perfectly for us where we see a lot of failures in risk management: that is, people often try to skip over the Context stage and jump right into "risk assessment," even though you can't actually do risk assessment without first establishing context (in FAIR, or more correctly the old school FAIR-lite, this context-setting is typically done as part of the scenario definition step).
  7. Using ISO 31000 as a starting point, which - by the way - has been almost universally adapted by the other major standards bodies (with exception of ISACA's COBIT 5), we can then look at an actual implementation-oriented standard in ISO 27005, which is part of the Information Security Management System ISO 27000 series. Note here that we now start to see a bit better detail emerge while still adhering to the general layout of 31000. However, in keeping with the key takeaway that standards do NOT equate to "no effort required," bear in mind that the #1 step in the ISO27000 certification prep and implementation process is... Scoping! Which means you still need to customize all of this to your environment.
  8. Ok, pivoting away from standards oriented toward the private sector, let's take a look at NIST for a little bit. Allow me to preface this part of this discussion a bit by noting that NIST standards are like onions... they have many layers and may make you cry if not handled properly. :) Here we see the big baddie, the Risk Management Framework. Our tax dollars at work. haha. But seriously... this doesn't look too daunting at first until you realize that each of these boxes (*gesturing*) have at least 1 or 2 standards behind them. Also, note that this is really a view of *system* risk management, not *information* (or cyber) risk management. For that, we want to look at SP 800-30 and 800-39, which drill us down into a more useful point of view for the purposes of this talk.
  9. When I spoke with Dr. Ron Ross of NIST a few years back, he indicated that these standards are intended to be flexible enough to allow for the use of different risk analysis methods, including FAIR, which I found to be quite interesting. Within info risk mgmt circles, NIST had long been derided because of RMF, even though it turns out that RMF wasn't even the right process to evaluate. Ok, so what can we learn from NIST? Well, first off, my trusty ax of "you still need to do stuff"... and, in fact, with the entire suite of NIST and FIPS standards, especially if under FISMA regulations as a federal agency, you have a LOT of work to do... that work can either look rote and bureaucratic, or it can be flexible and innovative…
  10. Here’s the risk taxonomy within OpenFAIR. We can drill down into each specific box and get all “quanty” if we want, but I want to highlight three key points here. First, FAIR is about as close to implementation-ready as a standard can be. Second, FAIR can just as easily be used qualitatively as it can be used quantitatively. Third, guess what? YOU STILL MUST DO WORK. 
  11. Bonus point: right-sizing - how much do you really need? if you can baseline relative data sensitivity and business importance, and then estimate how defensible (or resilient) the target environment may (or may not) be, then isn't that enough as a starting point? (elude to use of decision trees)