Cyber Security Risk Assessment Training

Course 2013

  • Duration: 4 days
  • Language: English
  • Level: Foundation

This risk assessment training course will teach you how to conduct a security risk assessment to protect your organisation. You will learn about the laws and regulations that impose strict cybersecurity requirements on all organisations. You will also gain the skills to develop a compliance assessment plan and employ a standards-based risk management process while maintaining a satisfactory security posture.

Cyber Security Risk Assessment Training Delivery Methods

  • In-Person

  • Online

Cyber Security Risk Assessment & Management Training Information

In this Cyber Security Risk Assessment & Management training, you will learn how to: 

  • Implement standards-based, proven methodologies for assessing and managing your organisation's information infrastructure risks. 
  • Select and implement security controls that ensure compliance with applicable laws, regulations, policies, and directives. 
  • Extend security protection to ICS (Industrial Control Systems) and the cloud. 

Risk Assessment Training Prerequisites 

Attendees should have a basic knowledge of business processes and technology concepts. No specialised technical knowledge is assumed. 

Cyber Security Risk Assessment Training Course Outline

  • Ensuring compliance with applicable regulatory drivers 
  • Protecting the organisation from unacceptable losses 
  • Describing the RMF (Risk Management Framework) 
  • Applying NIST/ISO risk management processes 

Defining the system 

  • Outlining the system security boundary 
  • Pinpointing system interconnections 
  • Incorporating the unique characteristics of Industrial Control Systems and cloud-based systems 

Identifying security risk components 

  • Estimating the impact of compromises on confidentiality, integrity, and availability 
  • Adopting the appropriate model for categorising system risk 

Setting the stage for successful risk management 

  • Documenting critical risk assessment and management decisions in the SSP (System Security Plan) 
  • Appointing qualified individuals to risk governance roles

Assigning a security control baseline 

  • Investigating security control families 
  • Determining the baseline from system security risk 

Tailoring the baseline to fit the system 

  • Examining the structure of security controls, enhancements, and parameters 
  • Binding control overlays to the selected baseline 
  • Gauging the need for enhanced assurance 
  • Distinguishing system-specific, compensating, and non-applicable controls 

Specifying the implementation approach 

  • Maximising security effectiveness by "building in" security 
  • Reducing residual risk in legacy systems via "bolt-on" security elements 

Applying NIST/ISO controls 

  • Enhancing system robustness through the selection of evaluated and validated components 
  • Coordinating implementation approaches to administrative, operational, and technical controls 
  • Providing evidence of compliance through supporting artefacts 

Developing an assessment plan 

  • Prioritising depth of control assessment 
  • Optimising validation through sequencing and consolidation 
  • Verifying compliance through tests, interviews, and examinations 

Formulating an authorisation recommendation 

  • Evaluating overall system security risk 
  • Mitigating residual risks 
  • Publishing the POA&M (Plan of Action and Milestones), the risk assessment, and the recommendation 

Aligning authority and responsibility 

  • Quantifying organisational risk tolerance 
  • Elevating authorisation decisions in high-risk scenarios 

Forming a risk-based decision 

  • Appraising system operational impact 
  • Weighing residual risk against operational utility 
  • Issuing ATO (Authority to Operate) 

Justifying continuous reauthorisation 

  • Measuring the impact of changes on the system security posture 
  • Executing effective configuration management 
  • Performing periodic control reassessment 

Preserving an acceptable security posture 

  • Delivering initial and routine follow-up security awareness training 
  • Collecting ongoing security metrics 
  • Implementing vulnerability management, incident response, and business continuity processes

Need Help Finding The Right Training Solution?

Our training advisors are here for you.

Cyber Security Risk Assessment & Management Training FAQs

Going through the process of identifying, analysing, and evaluating risk. It helps to guarantee that the cybersecurity controls you choose are suitable for your organisation's risks.

Information security risk management is a process of managing risks associated with using information technology.

Yes! We know your busy work schedule may prevent you from getting to one of our classrooms, which is why we offer convenient online training to meet your needs wherever you want. This course is available in class and live online.