Five Steps to Risk Reduction

Size: px
Start display at page:

Download "Five Steps to Risk Reduction"

Transcription

1 Five Steps to Risk Reduction Learn to identify and reduce risk by following these five steps. BY ED WA R D J J 0 P E C K EVERYONE KNOWS it's important to protect the crown jewels - or the corporate equivalent - but it's not always obvious which assets deserve the royal treatment. In the case of one high-tech company with which the author's firm worked, for example, interviews with employees revealed that proprietary software critical to continued operations was not being backed up. The oversight exposed the company to the possibility of a fatal disruption in its production cycle. Thanks to a robust risk management approach, the problem was identified before crisis could strike. Risk analysis enables security professionals to make wellfounded decisions about the allocation of scarce resources, and it provides solid data on which to base funding requests. But to be truly effective, risk analysis cannot be a one-time effort. It must be an ongoing process. (That process at the author's firm is referred to as Continuous Risk Management.) The process usually starts when a problem is identified and follows through until the countermeasures are implemented, tested, and evaluated. After the cycle is completed, its evaluation and testing phase will ensure that any new problems that emerge will be identified, leading the organization back to the start of the risk management cycle. There are five steps in the continuous risk management cycle: planning and direction, risk analysis (-which itself has several components), elevation and presentation, decision making, and implementation and evaluation. Planning and Direction THE FIRST STEP IN THE continuous risk management cycle is planning and direction, which requires the involvement of line managers and their subordinates as well as the support of top management. In this phase, the security manager assembles a multidisciplinary team, and preferably with the team, sets the scope of the analysis (for example, the company might assess a facility in terms of risks due to terrorism), and attempts to identify the most likely problems the team will encounter during the assessment. This step requires in-depth knowledge of the organization's mission and current political and budgetary environment. At the high-tech firm mentioned in the opening to this story, for example, consultants sat down with the director of security and the operations manager, who spelled out the scope of that analysis. They were looking to cover terrorism, competitive intelligence collection, general crime, and internal security issues. Emphasis was placed on protecting human assets and continued operations of the company. The team leader must let the team know/ that the assessment will be honest and unrestricted by fears of challenging the status quo. It should be understood that the analysis may be controversial, unwelcome, or even threatening to others. But those involved in the assessment need to be encouraged to think for themselves, guard their objectivity from inappropriate influences, and deliver the facts with integrity and without fear of retribution. While this may appear to be just good management practice, it becomes especially critical in the analytical environment in order to result in an objective, unpoliticized product. Risk Analysis RISK ANALYSIS IS, OF COURSE, the heart and soul of the continuous risk management process. It can be broken into five steps: asset assessment, threat assessment, vulnerability assessment, qualifying and quantifying risk, and countermeasures identification and analysis. Asset assessment. The first step in a typical risk analysis is the asset assessment, which helps the risk manager identify and focus only on the assets that are worthy of protection. Ideally, the result of the asset assessment is a worksheet that identifies and maps valued assets and their relationship to one another. Without such a worksheet, it will become difficult, if not impossible, to manage and interpret the mass of information that the analyst will gather during subsequent research and interviews. To identify assets, the team will interview program managers, facilities managers, and computer systems managers. (For the purposes of risk management analysis, these individuals can be called "asset managers.") 2000 Security Management Magazine Page 1

2 Through discussion with the asset managers, one can get their impressions of what the expected consequences would be if each individual asset were lost, harmed, or otherwise adversely affected. Using this information the assets can be ranked in order of the consequence of their loss. Also included in the asset assessment is the identification of unwanted events. Since the unwanted event is the focal point of the entire risk analysis, each event that could adversely affect a specific asset is documented and considered in connection with the asset or assets to which it corresponds. Common unwanted events include loss of life due to terrorist bombing and unauthorized access to sensitive files due to weak password policies. Threat. The second step in conducting a risk analysis is the threat assessment. The purpose of this step is to determine which adversaries or events are most likely to cause harm to the identified assets. It replaces intuition with hard data. It also replaces the emphasis on vulnerabilities as the driver for security programs. To determine the threat level posed by adversaries, the team will gather information about the capabilities, intent, and history of adversaries attacking the assets of similar organizations. (Natural disasters, power outages, and accidents can also be included as threats, although they do not possess intent. In that case, the analysts will examine historical data and expert predictions.) In the case of the high-tech firm referred to earlier in the article (a computer operations and call center), the consultants identified potential adversaries in pan by looking at the records of the company's small security department. They noticed incidents of attempted break-ins, bomb threats, and threats by disgruntled employees. From their research, they culled a list of adversaries and potential adversaries. One surprise was the discovery of a case in which a person claiming to be a repairman was caught attempting to steal proprietary data. He was able to leave the premises without being identified, and the company never discovered who had hired him, but the case proved that competitive intelligence operatives belonged on the list of likely adversaries. The assessment went beyond the security records of past incidents and looked at the company's business activities for other clues to potential adversaries. It was determined that taking down the company would result in a significant part of the Internet going down, which could impede the ability of the United States to mobilize its military forces. Thus, the company might become the target of a foreign government or rogue terrorist group attempting cyberwarfare. This risk had not been previously considered. Vulnerability. The third step in a typical risk analysis is the vulnerability assessment, which encompasses the traditional security survey. It requires the analyst to look at an asset as each of the identified adversaries might look at it. Specifically, analysts begin by studying the asset and asking themselves (or other subject matter experts): "If I were a petty thief, how would I steal this asset?" and "If I wanted to physically harm that computer system, what would I do?" and so on down the list of adversaries and unwanted events. Vulnerability information can be obtained from a variety of sources. A good starting place is always the people who work closely to protect the asset. For example, security guards almost always recognize vulnerabilities in their existing countermeasures either through experience or careful evaluation of their surroundings. Likewise, computer system administrators are likely to be aware of information systems vulnerabilities through a combination of experience, professional publications, Web sites that list vulnerabilities, and professional contacts. Through interviews and observation, a number of vulnerabilities were noted at the computer operations and call center. For example, guests could generally walk unbadged and unescorted into the facility. Staff propped open doors when they stepped out for a smoke, or they opened the doors so often that the latches failed. But the analysis showed that the biggest vulnerability was terrorism, which had the ability to wipe out people, operations, and equipment. Observing that the building had virtually no standoff distance, was one-story tall, had a glass front, and had critical operations occurring next to an outer wall, the author's firm concluded that the facility couldn't effectively be hardened against terrorism, which meant that relocation should be considered. (Some lesser measures were recommended in case the company decided to accept the risk). Given that companies have often already implemented some security measures, the analyst will have to consider how to view the asset when assessing vulnerability. There are two possible approaches, which we'll call the progressive approach, which looks at the asset from this point in time forward, and the regressive approach, which views the asset from a point in time before the protective measures - were installed. Progressive analysis. The simplest way to evaluate an asset is to view it in the context of the existing countermeasures. To use this technique, the analyst determines how the existing countermeasures reduce vulnerability to the unwanted events. But the simplest approach is not always the best approach. Although this method gives the analyst a realistic picture of the current situation, it is not especially useful for evaluating what might be the best countermeasures (in terms of efficacy and cost), and it also does not help determine whether any countermeasures currently in place are unnecessary Security Management Magazine Page 2

3 Analysts using this approach should also consider that the existing countermeasures may have been recommended and implemented at a different time, possibly with different threats in mind, or with different assets to protect. The progressive approach can also make it more difficult to add future countermeasures, as issues of compatibility and continuation of the earlier security strategy can limit the number of options available for future countermeasures and can leave the company dependent on outdated and ineffective countermeasures even though more effective technology is available. Regressive analysis. A better way to assess asset vulnerability is to view each item as if it were in an unprotected state, disregarding any protective measures that have been put in place. After rating the vulnerability without the existing countermeasures, the analyst then reevaluates the asset taking into consideration the existing countermeasures. (The differences between the unprotected and protected ratings represent the efficacy of the existing countermeasures.) Ineffective countermeasures can then be identified and can later be recommended for elimination to save or reallocate funds. Although the regressive analysis technique requires a little more work, it is better suited to assessments where an existing countermeasure or security program is being studied for elimination or reduction in resources. The result is a clearer comparison of each countermeasure and the benefit it provides in reducing risks. This information can also be useful to managers in weighing existing countermeasures against replacement options. In short, it provides a metric for risk reduction that is used to make a business case for security funding. Risk assessment. The risk assessment is the phase during which findings from the earlier steps (asset, threat, and vulnerability) are combined to give a complete picture of the risks to an asset or group of assets. Several techniques for calculating risks exist. They range from simple qualitative systems to those based on complex mathematical formulas. Still others are hybrids of the two. While it is not possible to discuss and compare each system in depth here, some common and useful features can be highlighted. With most of the techniques used to calculate risk, the analyst is seeking to aggregate information from the following questions: What is the likely impact if an identified asset is lost or harmed by an identified unwanted event? How? likely is it that an adversary can and will attack those identified assets? What are the most likely vulnerabilities that the adversary or adversaries will use to target the identified assets? At this stage a final worksheet, or grid, is frequently used in aligning all of this information into a readable and easily understood format. In the grid, threat categories and unwanted events are rated as to the asset loss impact, threat, vulnerability, and overall risk. For example, loss of business due to a competitor's acquisition of proprietary data might be judged to have a high loss impact to the company. The threat of a competitor trying to acquire that proprietary data might be judged to be moderate, and the vulnerabilities that would allow them to acquire that data might also be considered moderate. Collectively, those three aspects would constitute an overall moderate risk. Using the master risk analysis worksheet as a guide, the analyst should review all of the important factors associated with that single asset, referring back to the earlier worksheets and supporting data when necessary to understand how each threat and vulnerability increases or decreases the overall risk Security Management Magazine Page 3 By reviewing these ratings, the analyst can finally begin to make an informed judgment on how "at risk" each of the assets is. In the case of the computer operations and call center, the biggest risk was determined to be the loss of life, continued business operations, and operating capability resulting from a terrorist attack. Espionage was judged to be a moderate risk, because, while harmful, it wouldn't necessarily lead to the destruction of the business. Countermeasures. The fifth step in the risk analysis is identifying countermeasures, costs, and trade-offs. The objective is to develop a list of countermeasures, or groups of countermeasures, that provide a range of protective values. One common approach is to organize recommendations into three optional categories: risk averse, risk tolerant, and risk accepting. Risk averse. The risk-averse package gives the optima] solution, which would reduce risk to the greatest degree possible. Risk tolerant. The risk-tolerant option strikes a balance between the needs of security and business constraints, such as funding limitations. Risk acceptance. The risk-acceptance option typically reflects the highest acceptable amount of risk assumed by the company with the least possible cost. This is a highly subjective judgment. When presenting each alternative, the security team should make sure that management understands the level of the risk being accepted and the potential consequences. With regard to the computer operations and call center, for example, the author's firm told management that the facility couldn't be adequately protected from terrorism, and it recommended that critical operations be moved to a secure second facility.

4 As an alternative "risk-tolerant" option, the author's firm suggested a package of countermeasures that included steps such as physically separating the critical computer operations center from the call center, controlling access to the computer center, and providing escorts for visitors. After weighing the costs and potential consequences, the company chose to move its critical operations to another site. To reduce the risk of espionage, the firm recommended such measures as screening of on-site workmen, changing the reception area to a guard service area, reconfiguring and redirecting the CCTV system, and implementing a badging system. This advice was accepted as well. Presentation AFTER AN ANALYSIS is completed, the security manager must make sure that the findings are presented to the appropriate decision-maker within the company, known in risk management parlance as the risk acceptance authority (RAA). The RAA is that person with the resources and authority to fund the recommended countermeasures or to accept the risk for not authorizing them. The security manager may be one or more levels removed from the RAA. It may, therefore, help for the security manager to involve other department heads in promoting the project to senior management. Once the RAA is identified, the analysis must be conveyed in a clear, concise, and compelling manner. By using one or more risk assessment worksheets, the security manager (or other presenter) can show the basic information necessary to create a clearly defined logic trail that supports either a formal briefing or a written analysis report to present the countermeasure case. Decision making. The goal of the entire process up to this point has been to gather good data that can lead to good decision making. If the security team has done its job, it will have collected, analyzed, and presented the facts in such a way that senior management will be compelled to take an honest look at the company's risk picture, and choices will be based on this clear vision rather than on wishful thinking or misconceptions. Structuring a case in this way helps the security department to compete with other business units for resources. The decision-maker must strike the balance between these competing business needs. Once a decision-maker has decided on the analysis and the countermeasures to be employed, it is vital for the analyst and managers to document this decision. This can be done by anyone with a simple memorandum for the record or an addendum to the analysis. The record of the decision (and any resulting actions delegated to subordinates by the decision-maker) should be maintained in the files with the original analysis. In this way, all panics to the decision have a clear understanding of what was decided and what to do next. This process, while not always embraced by individuals making decisions, is nevertheless essential to establishing accountability and recording the decisions made by the organization. When decision-makers choose a course of action based on a thorough risk analysis, they are engaging in risk management. Doing so gives the company a solid basis for its actions and a clear paper trail with documentation of all the relevant factors known at the time, which will serve as a historical record of the careful consideration given to the decision. The well-documented security analysis will strengthen the company's hand should an event occur that leads to the need to defend security choices in court or before governing bodies. Implementation. Once senior management has agreed to implement a given set of countermeasures, it is usually left to the security department or others down the chain of authority to implement the new procedures and see to the installation of equipment. But those initial efforts must be viewed as only the first step in the process. If security is to remain effective over time, the company must also be committed to a continuing process of testing and reevaluation. With regard to evaluation, the organization should monitor changes in assets, threats, and vulnerabilities over time. It must continuously reevaluate the adequacy of countermeasures in light of changes to the risk profile. With regard to testing, a routine should be developed and followed. (When countermeasures are not periodically tested, management cannot be certain that they are working as intended.) Ideally, the more critical the countermeasure, such as an antiterrorism device, the more frequently it should be checked. Whether this entails a review of logs, interviews with operators, or actual penetration testing is typically determined by a combination of factors, including safety, time, cost, and the acceptability of interrupting normal operations. Risk management is evolving into an important tool for many government and industry security professionals. Those who understand how to apply its principles will find that it can help them both in determining the right risk-reduction options and in winning senior management's support for funding those measures. Edward ]. Jopeck is the director of risk management programs with Veridian- Trident Data Systems. Previously, he was a security analyst with the CIA, where he participated in the development of a community-wide risk management training program and can-ducted numerous risk analyses. This article originally appeared in the August 2000 issue of Security Management Security Management Magazine Page 4

5 You will be required to discuss this paper in class on day 1. Please use the space below to prepare in advance any notes which you think will be relevant to discussion Security Management Magazine Page 5

Leveraging Risk Assessments to Raise Funding for Your Security Program

Leveraging Risk Assessments to Raise Funding for Your Security Program Leveraging Risk Assessments to Raise Funding for Your Security Program Shawn Reilly, CPP, PSP, CHPA, CPD 1 Sources of Information ASIS Facilities Physical Security Measures Guideline Design and Evaluation

More information

Building A Holistic and Risk-Based Insider Threat Program

Building A Holistic and Risk-Based Insider Threat Program Building A Holistic and Risk-Based Insider Threat Program An Approach to Preventing, Detecting and Responding to Insider Threats Michael G. Gelles, Psy.D March 2015 Insider Threat Types & Drivers Insider

More information

The Audit of Business Strategy. Tamás Kozák, Szilvia Szántó. University of Applied Businesses, Budapest, Hungary

The Audit of Business Strategy. Tamás Kozák, Szilvia Szántó. University of Applied Businesses, Budapest, Hungary Economics World, July-Aug. 2017, Vol. 5, No. 4, 316-321 doi: 10.17265/2328-7144/2017.04.004 D DAVID PUBLISHING The Audit of Business Strategy Tamás Kozák, Szilvia Szántó University of Applied Businesses,

More information

ICAAP. Engaging the business in risk management. A presentation to FIDE Forum by Penny Fosker. 10 January towerswatson.com

ICAAP. Engaging the business in risk management. A presentation to FIDE Forum by Penny Fosker. 10 January towerswatson.com ICAAP Engaging the business in risk management A presentation to FIDE Forum by Penny Fosker 10 January 2013 1 Agenda What is an ICAAP and what s in it for me? Managing capital and risk or managing my business?

More information

GUIDE TO CONTINUITY PLANNING

GUIDE TO CONTINUITY PLANNING Academic GUIDE TO CONTINUITY PLANNING The aim of WashU Continuity is to increase the university s resilience in the face of disruptive events. Resilience means being able to continue performing the university

More information

SECURITY METRICS MANAGEMENT

SECURITY METRICS MANAGEMENT SECURITY METRICS MANAGEMENT Presenters: Ray Bernard, PSP Bernard J. Scaglione, CPP September 26, 2007 The Basics of Security Metrics Management The Corporate Management and Shareholder View of Security

More information

Six Steps to Improving Corporate Performance with a Communication Plan

Six Steps to Improving Corporate Performance with a Communication Plan TALK POINTS COMMUNICATION Six Steps to Improving Corporate Performance with a Communication Plan How to develop a clear identity and communicate with your internal and external customers A Higher Level

More information

From its adoption as a discipline in the 1980s,

From its adoption as a discipline in the 1980s, DISASTER RECOVERY From its adoption as a discipline in the 1980s, Disaster Recovery has come a long way. Since the publication of PAS 77 in 2006 (the precursor to BS25777 published in 2008), even its name

More information

LESSON PLAN: THE DARK SIDE OF OPEN SOURCE

LESSON PLAN: THE DARK SIDE OF OPEN SOURCE LESSON PLAN: THE DARK SIDE OF OPEN SOURCE Slide #1: 1. Public domain & the "So what?" question Slide #2: The question of how much information to release in the public domain comes down to two things: asking

More information

WELCOME. 1

WELCOME.  1 WELCOME 1 The AML Risk Conundrum What Does AML Risk Really Mean? BSA Coalition Training Event November 17, 2016 2 Opening Remarks: Amanda Tucker, BSA Coalition Board Member Executive Vice President I Chief

More information

Annual Performance Report Scorecard Evaluation Criteria

Annual Performance Report Scorecard Evaluation Criteria Annual Performance Report Scorecard Evaluation Criteria The purpose of the Mercatus Center s assessment of federal agencies annual performance reports is to ascertain how well agency reports inform the

More information

UAB Performance Management 07/03/2018. Title Page 1

UAB Performance Management 07/03/2018. Title Page 1 UAB Performance Management 07/03/2018 Title Page 1 Performance Management at UAB 3 What is Performance Management? 3 Performance Management and Employee Engagement 4 UAB Success Model 5 Performance Management

More information

Forest Service 2014 Wildland Fire Risk Management Protocols. Forest Service Wildfire Response Protocol

Forest Service 2014 Wildland Fire Risk Management Protocols. Forest Service Wildfire Response Protocol The Chief s stated vision for success in the 2014 fire season is safely achieving reasonable objectives with the least firefighter exposure necessary, while enhancing stakeholder support for our management

More information

Texas Tech University System

Texas Tech University System Texas Tech University System October 31, 2017 ERM Overview Evolution of Risk Management Risk Traditional Definition The possibility that something bad or unpleasant will happen. Merriam-Webster Minimizing

More information

Information Systems and Organizations

Information Systems and Organizations 1.4.2 ICT Supply Chain Risk ICT supply chain risks include insertion of counterfeits, unauthorized production, tampering, theft, insertion of malicious software and hardware (e.g., GPS tracking devices,

More information

BUSINESS CONTINUITY MANAGEMENT

BUSINESS CONTINUITY MANAGEMENT Loss Control BUSINESS CONTINUITY MANAGEMENT Preparing for the Unexpected Preparing your organization for a disaster can be an overwhelming task, but the risk of being unprepared can be even more devastating.

More information

Building a Roadmap to Robust Identity and Access Management

Building a Roadmap to Robust Identity and Access Management Building a Roadmap to Robust Identity and Access Management Elevating IAM from Responsive to Proactive From cases involving private retailers to government agencies, instances of organizations failing

More information

716 West Ave Austin, TX USA

716 West Ave Austin, TX USA FRAUD-RELATED INTERNAL CONTROLS GLOBAL Headquarters the gregor building 716 West Ave Austin, TX 78701-2727 USA Figure 2.1 COSO defines an internal control as a process, effected by an entity s board of

More information

County of Sutter. Management Letter. June 30, 2012

County of Sutter. Management Letter. June 30, 2012 County of Sutter Management Letter June 30, 2012 County of Sutter Index Page Management Letter 3 Management Report Schedule of Current Year s 4 Schedule of Prior Auditor Comments 9 Prior Year Information

More information

Identity and Access Management. Program Primer

Identity and Access Management. Program Primer Identity and Access Program Primer Executive Summary The role of identity in the modern enterprise has been steadily growing in importance over the last decade. As the enterprise technology stack continues

More information

Get More from Medtech

Get More from Medtech Get More from Medtech Innovation Pick Your Battles By Christophe Durand, Barry Rosenberg, and Alok Sathaye For medical technology companies, innovation is a matter of priorities. At least it should be.

More information

Risk and Resilience Policy

Risk and Resilience Policy Risk and Resilience Policy Policy Implementation 1 March 2017 Policy Review Date 1 March 2018 Purpose and Scope This policy document has been created to define how our organisation will behave and its

More information

General Guidance for Developing, Documenting, Implementing, Maintaining, and Auditing an SQF Quality System. Quality Code. SQF Quality Code, Edition 8

General Guidance for Developing, Documenting, Implementing, Maintaining, and Auditing an SQF Quality System. Quality Code. SQF Quality Code, Edition 8 General Guidance for Developing, Documenting, Implementing, Maintaining, and Auditing an SQF Quality System Quality Code SQF Quality Code, Edition 8 October 2017 2014 Safe Quality Food Institute 2345 Crystal

More information

RISK, AUDIT, AND OPERATIONAL EXCELLENCE:

RISK, AUDIT, AND OPERATIONAL EXCELLENCE: RISK, AUDIT, AND OPERATIONAL EXCELLENCE: THREE STRATEGIES TO OPERATIONALIZE YOUR PROGRAM SAMANTHA KELEN, MBEC, CCEP 2019 AGENDA Introduction Phase 1: Background Reasons to Operationalize Phase 2: Integration

More information

Continuity of Operations (COOP) Multi-Year Strategy and Program Management Plan Template Guide

Continuity of Operations (COOP) Multi-Year Strategy and Program Management Plan Template Guide Continuity of Operations (COOP) Multi-Year Strategy and Program Management Plan Template Guide Federal Emergency Management Agency 500 C ST, SW Washington, D.C. 20472 FEMA GUIDE INSTRUCTIONS This guide

More information

IMPLEMENTATION, EVALUATION & MAINTENANCE OF MIS:

IMPLEMENTATION, EVALUATION & MAINTENANCE OF MIS: IMPLEMENTATION, EVALUATION & MAINTENANCE OF MIS: The design of a management information system may seem to management to be an expensive project, the cost of getting the MIS on line satisfactorily may

More information

CHAPTER 7: BUSINESS SKILLS FOR TECHNICAL PROFESSIONALS

CHAPTER 7: BUSINESS SKILLS FOR TECHNICAL PROFESSIONALS CHAPTER 7: BUSINESS SKILLS FOR TECHNICAL PROFESSIONALS A Guide to Customer Service Skills for the Service Desk Professional Third Edition 302 OBJECTIVES In this chapter students will learn: How to acquire

More information

Chapter 2 Strategic Marketing Planning

Chapter 2 Strategic Marketing Planning Chapter 2 Strategic Marketing Planning MULTIPLE CHOICE 1. Which of the following statements best describes the nature of a marketing plan? a. It clearly outlines the organization s mission and vision.

More information

Business Continuity Management PHILIPPINES :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA

Business Continuity Management PHILIPPINES :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA Business Continuity Management PHILIPPINES :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA Learning Bites Understand the context and relevance of BCM A Philippine & Telco Perspective Comprehend how

More information

POSITION DESCRIPTION

POSITION DESCRIPTION NZSOC Operations Officer POSITION DESCRIPTION Unit/Branch, Directorate: Location: New Zealand Security Operations Centre, Intelligence Directorate Wellington Salary range: G $68,316 - $102,474 Purpose

More information

Strategy Analysis. Chapter Study Group Learning Materials

Strategy Analysis. Chapter Study Group Learning Materials Chapter Study Group Learning Materials 2015, International Institute of Business Analysis (IIBA ). Permission is granted to IIBA Chapters to use and modify this content to support chapter activities. All

More information

POSITION DESCRIPTION

POSITION DESCRIPTION Customer Relations Officer POSITION DESCRIPTION Unit/Branch, Directorate: Location: Reporting to: Direct reports: Customer Relations, Intelligence Directorate Wellington Manager, Customer Relations Nil

More information

Review of Compliance. Review completed 30 June 2015 Unclassified summary released October 2015

Review of Compliance. Review completed 30 June 2015 Unclassified summary released October 2015 Review of Compliance Review completed 30 June 2015 Unclassified summary released October 2015 Contents Introduction... 3 Summary of Review... 3 Recommendations of the Review:... 4 Director s Response...

More information

ICAO WCO JOINT WORKSHOP AIR CARGO SECURITY AND FACILITATION

ICAO WCO JOINT WORKSHOP AIR CARGO SECURITY AND FACILITATION ICAO WCO JOINT WORKSHOP AIR CARGO SECURITY AND FACILITATION 1 MODULE 7 RISK MANAGEMENT MODELS 2 Module Objective Present Risk Management models used by ICAO and WCO 3 DEFINITIONS 4 Threat ICAO The probability

More information

Adversary Adaptation to Protective Measures

Adversary Adaptation to Protective Measures Adversary Adaptation to Protective Measures Brian A. Jackson Senior Physical Scientist MORS Working Group 1 Optimizing Domestic Security Response to Adaptive Adversaries November 16, 2010 This briefing

More information

Seven Key Success Factors for Identity Governance

Seven Key Success Factors for Identity Governance WHITE PAPER Seven Key Success s for Identity Governance Insights and Advice from Real-World Implementations You have been given a high-profile mission: address urgent audit and compliance requirements

More information

San Francisco Chapter. Presented by Scott Perry - Slalom Consulting

San Francisco Chapter. Presented by Scott Perry - Slalom Consulting Presented by Scott Perry - Slalom Consulting Introductions Session Objectives Overview of Enterprise Risk Management The Role Of IT IT Governance Model IT Risk Assessment How IT Auditors Add Value Key

More information

MANAGEMENT of INFORMATION SECURITY Third Edition

MANAGEMENT of INFORMATION SECURITY Third Edition LANNING FOR MANAGEMENT of INFORMATION SECURITY Third Edition CHAPTER ECURITY You got to be careful if you don t know where you re going, because you might not get there. Yogi Berra Upon completion of this

More information

RISK MANAGEMENT STRATEGY AND POLICY

RISK MANAGEMENT STRATEGY AND POLICY NEWPORT COMMUNITY SCHOOL PRIMARY ACADEMY Date Adopted: 12 th July 2012 Author/owner: Resources Committee Anticipated Review: Ongoing RISK MANAGEMENT STRATEGY AND POLICY Risk Management Strategy The Governing

More information

Chapter 2 Lecture Notes Strategic Marketing Planning. Chapter 2: Strategic Marketing Planning

Chapter 2 Lecture Notes Strategic Marketing Planning. Chapter 2: Strategic Marketing Planning Chapter 2: I. Introduction A. Beyond the Pages 2.1 discusses several aspects of Ford s strategy to restructure its operating philosophy. B. Although the process of strategic marketing planning can be complex

More information

8. Target & Vital Areas

8. Target & Vital Areas 8. Target & Vital Areas 7. Threat Definition RTC on Physical Protection and Security Management for RRs Serpong, Indonesia 29 th September to 3 rd October 2014 Information presented, developed and compiled

More information

Customized Employment Competency Model

Customized Employment Competency Model Customized Employment Competency Model This document includes a brief description and presentation of the Customized Employment Competency Model. The document first describes customized employment (CE)

More information

An Introduction to Strategic Planning for Service Organizations

An Introduction to Strategic Planning for Service Organizations A Jolt Consulting Group White Paper An Introduction to Strategic Planning for Service Organizations April 2011 PO BOX 1217, SARATOGA SPRINGS, NY 12866 PAGE 1 of 9 Table of Contents Strategic Planning Challenges...

More information

Building a Sustainable Culture of Security

Building a Sustainable Culture of Security Building a Sustainable Culture of Security What is a Sustainable Culture of Security? If asked, the majority of organizations will say that they have one, but when asked to define it, they have difficulty.

More information

Risk Assessment as a Foundation for Disaster Preparedness

Risk Assessment as a Foundation for Disaster Preparedness Risk Assessment as a Foundation for Disaster Preparedness Jeffrey A. Slotnick CPP, PSP, Founder OR 3 M Are You Prepared? Copyright 2016 OR3M, Do Not Reproduce Without Permission 1 Session Objectives Poorly

More information

The Sector Skills Council for the Financial Services Industry. National Occupational Standards. Risk Management for the Financial Sector

The Sector Skills Council for the Financial Services Industry. National Occupational Standards. Risk Management for the Financial Sector The Sector Skills Council for the Financial Services Industry National Occupational Standards Risk Management for the Financial Sector Final version approved April 2009 IMPORTANT NOTES These National Occupational

More information

Keys to Creating a Culture of Preparedness

Keys to Creating a Culture of Preparedness Use existing culture to build readiness throughout the organization UNPREPARED Whether you call it business continuity, disaster recovery or risk management, it all leads towards the same thing a culture

More information

Public Internal Control Systems in the European Union

Public Internal Control Systems in the European Union Public Internal Control Systems in the European Union Illustrating essential Internal Control elements Discussion Paper No. 8 Ref. 2017-1 The information and views set out in this paper are those of the

More information

USING PR MEASUREMENT TO BEAT YOUR COMPETITORS: A HOW-TO GUIDE

USING PR MEASUREMENT TO BEAT YOUR COMPETITORS: A HOW-TO GUIDE USING PR MEASUREMENT TO BEAT YOUR COMPETITORS: A HOW-TO GUIDE Dear Reader, Thank you for downloading this how-to guide: Using PR Measurement to Beat Your Competitors. I hope you will find it to be a valuable

More information

Auckland Transport HS08-01 Safety In Design

Auckland Transport HS08-01 Safety In Design Auckland Transport HS08-01 Safety In Design (Procedure uncontrolled when printing) Relating to Standard: HS08 Safety In Design December 2016 Health and Safety-Procedure-HS08-01 Safety In Design Contents

More information

INTELLIGENT IAM FOR DUMMIES. SecureAuth Special Edition

INTELLIGENT IAM FOR DUMMIES. SecureAuth Special Edition INTELLIGENT IAM FOR DUMMIES SecureAuth Special Edition TABLE OF CONTENTS Introduction... 3 Introducing Intelligent Identity and Access Management (IIAM)... 4 What Can IIAM Do for You?... 7 Analyzing Account

More information

Understanding the Entity and Its Environment and Assessing the Risks of Material Misstatement

Understanding the Entity and Its Environment and Assessing the Risks of Material Misstatement Issued December 2007 International Standard on Auditing Understanding the Entity and Its Environment and Assessing the Risks of Material Misstatement The Malaysian Institute of Certified Public Accountants

More information

MODULE 1: INTRODUCTION TO STRATEGIC MANAGEMENT ACCOUNTING

MODULE 1: INTRODUCTION TO STRATEGIC MANAGEMENT ACCOUNTING MODULE 1: INTRODUCTION TO STRATEGIC MANAGEMENT ACCOUNTING Part A: Value Shareholder value Customer value Stakeholder value Which viewpoint should be taken when determining value? Part B: The strategic

More information

Standards for Internal Control in New York State Government 2016 Update

Standards for Internal Control in New York State Government 2016 Update Standards for Internal Control in New York State Government 2016 Update Presented to the New York State Internal Control Association John F. Buyce Audit Director April 28, 2016 1 Last Revised in 2007 A

More information

Risk Management in the 21 st Century Ameren Business Risk Management

Risk Management in the 21 st Century Ameren Business Risk Management Management in the 21 st Century Ameren Business Management Charles A. Bremer V.P. Ameren Service Center/Information Technology Ameren Services Co. November, 2007 Ameren s History 2 Ameren Today Electric

More information

2011 Leadership, Collaboration, and Trust Research Report

2011 Leadership, Collaboration, and Trust Research Report 2011 Leadership, Collaboration, and Trust Research Report by Andy Atkins Director, Research and Development by Jamie Harris Senior Consultant and Chair of the Board SAN FRANCISCO Phone 415.343.2600 Fax

More information

ABOUT THE AWARDS GENERAL ENTRY RULES AND INFORMATION WHY SHOULD YOU ENTER? ELIGIBILITY AND CONFIDENTIALITY

ABOUT THE AWARDS GENERAL ENTRY RULES AND INFORMATION WHY SHOULD YOU ENTER? ELIGIBILITY AND CONFIDENTIALITY ENTRY GUIDE ABOUT THE AWARDS PRWeek, Campaign and Third Sector are delighted to announce that entries for the inaugural Campaigns for Good Awards are now open. The objective of the Awards is to reward

More information

Redefining Corporate Communications Success in the C-Suite.

Redefining Corporate Communications Success in the C-Suite. SEPTEMBER 2017 EDITION 7 Organizational communication and performance insights for the C-suite. Redefining Corporate Communications Success in the C-Suite. Articles in This Issue: CEOs Who Increase Organizational

More information

Certified Identity Governance Expert (CIGE) Overview & Curriculum

Certified Identity Governance Expert (CIGE) Overview & Curriculum Overview Identity and Access Governance (IAG) provides the link between Identity and Access Management (IAM) rules and the policies within a company to protect systems and data from unauthorized access,

More information

Stocktake of IT risk supervision practices

Stocktake of IT risk supervision practices Stocktake of IT risk supervision practices IT supervision outside European banking supervision 1 Introduction Between December 2015 and July 2016 the ECB organised working visits with the prudential banking

More information

LEADERSHIP IN ACTION. A key development program for our Procurement and Contract Management leaders.

LEADERSHIP IN ACTION. A key development program for our Procurement and Contract Management leaders. LEADERSHIP IN ACTION A key development program for our Procurement and Contract Management leaders. www.criticalskillsboost.com LEADERSHIP IN ACTION A key development program for our Procurement and Contract

More information

OVERCOMING MARKET PRESSURES: COMPENSATION DESIGN THAT BALANCES COMPANY GOALS & INDUSTRY SHIFTS

OVERCOMING MARKET PRESSURES: COMPENSATION DESIGN THAT BALANCES COMPANY GOALS & INDUSTRY SHIFTS OVERCOMING MARKET PRESSURES: COMPENSATION DESIGN THAT BALANCES COMPANY GOALS & INDUSTRY SHIFTS Oftentimes when managers discuss pay with their employees, they encounter questions for which they may not

More information

Succession Planning for the Deal

Succession Planning for the Deal Succession Planning for the Deal By Linda D. Henman, Ph.D. Most parent companies conscientiously concentrate on integration of business systems but ignore a more important part of the transaction the assimilation

More information

Business Wargaming Methodology

Business Wargaming Methodology Business Wargaming Methodology Chapter 2 The beginning is the most important part of the work. To build upon the above quote from Greek philosopher Plato (The Republic, Book II, 377B), it is very important

More information

CITY OF SHAKER HEIGHTS, OHIO CIVIL SERVICE COMMISSION SUPPLEMENTAL APPLICATION FOR POLICE OFFICER FULLY COMPLETE ALL PAGES OF THIS PACKET AND RETURN

CITY OF SHAKER HEIGHTS, OHIO CIVIL SERVICE COMMISSION SUPPLEMENTAL APPLICATION FOR POLICE OFFICER FULLY COMPLETE ALL PAGES OF THIS PACKET AND RETURN FULLY COMPLETE ALL PAGES OF THIS PACKET AND RETURN AT CHECK-IN ON TEST DATE. INSTRUCTIONS This part of the application is designed to further assess your qualifications for the job of Police Officer. It

More information

Creating a Business Continuity Plan for your Health Center

Creating a Business Continuity Plan for your Health Center Creating a Business Continuity Plan for your Health Center 1 Page Left Intentionally Blank 2 About This Manual This tool is the result of collaboration between the Primary Care Development Corporation

More information

Is your phone system holding you back or helping you fly?

Is your phone system holding you back or helping you fly? Is your phone system holding you back or helping you fly? See why your PBX is restricting your growth and how you can unleash the true potential of your business Modern businesses need modern communications

More information

RISK MANAGEMENT REPORT

RISK MANAGEMENT REPORT RISK MANAGEMENT REPORT A RCL FOODS RISK MANAGEMENT REPORT 2016 RISK MANAGEMENT REPORT FRAMEWORK Risk management is considered by the Board to be a key business discipline, designed to balance risk and

More information

PET Benchmarking. Unclassified Summary

PET Benchmarking. Unclassified Summary PET Benchmarking Unclassified Summary List of Recommendations 24 April 2006 1. Background and introduction PET BENCHMARKING Summary 1.1 The Cross-Ministerial Committee on Fighting Terrorism recommended

More information

Building your future workforce

Building your future workforce PART TWO Building your future workforce You have a vision for the future of your organization but can your workforce get you there? An in-depth analysis of your current workforce is a critical step in

More information

Unit 3: NIMS Preparedness

Unit 3: NIMS Preparedness Unit 3: NIMS Preparedness This page intentionally left blank. Objectives At the end of this unit, you should be able to: Describe the importance of preparedness. Identify the NIMS mechanisms and tools

More information

BT and the Future of IT Security. Bruce Schneier Chief Security Technology Officer, BT BCSG. 27 February 2009

BT and the Future of IT Security. Bruce Schneier Chief Security Technology Officer, BT BCSG. 27 February 2009 BT and the Future of IT Security Bruce Schneier Chief Security Technology Officer, BT BCSG 27 February 2009 The computer security industry is about to change. In the future, organizations will care both

More information

Exceptional vs. Average: What Top Leaders Do Best

Exceptional vs. Average: What Top Leaders Do Best Consulting Exceptional vs. Average: What Top Leaders Do Best 1 leadership drivers to move from vision to results. Exceptional vs. Average: What Top Leaders Do Best 1 leadership drivers to move from vision

More information

Welcome. Integrating Strategic Risk into Enterprise Risk Management (ERM) 11/9/2015. Agenda. Evolving enterprise risk management (ERM) Strategic risk

Welcome. Integrating Strategic Risk into Enterprise Risk Management (ERM) 11/9/2015. Agenda. Evolving enterprise risk management (ERM) Strategic risk Integrating Strategic Risk into Enterprise Risk Management (ERM) Craig Krimbill Senior Manager Deloitte Advisory November 9, 2015 Welcome Agenda Evolving enterprise risk management (ERM) Strategic risk

More information

11/9/2015. Welcome. Regulators, governments, analysts, and the street are paying much more attention to this particular management capability

11/9/2015. Welcome. Regulators, governments, analysts, and the street are paying much more attention to this particular management capability Integrating Strategic Risk into Enterprise Risk Management (ERM) Craig Krimbill Senior Manager Deloitte Advisory November 9, 2015 Welcome Agenda Evolving enterprise risk management (ERM) Strategic risk

More information

David Nolan, CEO Fusion Risk Management, Inc.

David Nolan, CEO Fusion Risk Management, Inc. David Nolan, CEO Fusion Risk Management, Inc. Business Continuity Risk Management ( BCRM ) What Defining BCRM Why Justifying BCRM Who Organizing BCRM Roles How Establishing a BCRM Process When Sustaining

More information

COPYRIGHTED MATERIAL 1 MANAGING THE STRATEGIC PLANNING PROCESS PURPOSE. Chapter Content

COPYRIGHTED MATERIAL 1 MANAGING THE STRATEGIC PLANNING PROCESS PURPOSE. Chapter Content 1 MANAGING THE STRATEGIC PLANNING PROCESS PURPOSE To establish and manage the process for setting vision, strategy, and direction in order to be an upper-quartile company. To ensure that this is reflected

More information

SECURITY, SAFETY AND HEALTH

SECURITY, SAFETY AND HEALTH ANNUAL REPORT 2017 SAFETY IS THE PRE-REQUISITE FOR SUSTAINABLE OPERATIONS EXCELLENCE AND INTEGRITY. KLCCP STAPLED GROUP HAS ROBUST HEALTH, SAFETY AND ENVIRONMENT (HSE) POLICIES AND PRACTICES IN PLACE THAT

More information

Understanding Internal Controls Office of Internal Audit

Understanding Internal Controls Office of Internal Audit Understanding Internal Controls Office of Internal Audit July 2015 Objectives for this manual Provide guidance to help management understand their responsibility to ensure that internal controls are established,

More information

INTERNATIONAL STANDARD ON AUDITING 315 UNDERSTANDING THE ENTITY AND ITS ENVIRONMENT AND ASSESSING THE RISKS OF MATERIAL MISSTATEMENT CONTENTS

INTERNATIONAL STANDARD ON AUDITING 315 UNDERSTANDING THE ENTITY AND ITS ENVIRONMENT AND ASSESSING THE RISKS OF MATERIAL MISSTATEMENT CONTENTS INTERNATIONAL STANDARD ON AUDITING 315 UNDERSTANDING THE ENTITY AND ITS ENVIRONMENT AND ASSESSING THE RISKS OF MATERIAL MISSTATEMENT (Effective for audits of financial statements for periods beginning

More information

set your exhibit measurement strategy Using Data to Enhance the Experience

set your exhibit measurement strategy Using Data to Enhance the Experience 1 BRIEF set your exhibit measurement strategy Using Data to Enhance the Experience 2017 Freeman. All Rights Reserved. 2 To create engaging, personalized experiences, exhibitors must constantly mine ideas

More information

Auditing Standards and Practices Council

Auditing Standards and Practices Council Auditing Standards and Practices Council PHILIPPINE STANDARD ON AUDITING 315 UNDERSTANDING THE ENTITY AND ITS ENVIRONMENT AND ASSESSING THE RISKS OF MATERIAL MISSTATEMENT PHILIPPINE STANDARD ON AUDITING

More information

Chapter 24. Indications and Warning Analysis

Chapter 24. Indications and Warning Analysis Chapter 24 Indications and Warning Analysis Short Description Background Strategic Rationale & Implications Strengths & Advantages Weaknesses & Limitations Process for Applying Technique Summary FAROUT

More information

How can you improve your ability to identify, respond and adapt to significant operational interruptions?

How can you improve your ability to identify, respond and adapt to significant operational interruptions? How can you improve your ability to identify, respond and adapt to significant operational interruptions? Agenda I Introductions and objectives II Why is resilience important III Typical issues be aware

More information

DIY Brand Audit. How can you tell if your brand is due for an overhaul before you hire a branding consultant?

DIY Brand Audit. How can you tell if your brand is due for an overhaul before you hire a branding consultant? DIY Brand Audit How can you tell if your brand is due for an overhaul before you hire a branding consultant? What is a Brand Audit? A Brand Audit is a review and diagnosis of anything and everything your

More information

Module 2 Activity 2: Threat Profile Climate Impact Initial Worksheet

Module 2 Activity 2: Threat Profile Climate Impact Initial Worksheet Worksheet 2.2: Identifying Primary Climate Change Impacts in Your City Module 2 Activity 2: Threat Profile Climate Impact Initial Worksheet You and the other members of your team have been assigned to

More information

Agenda. Enterprise Risk Management Defined. The Intersection of Enterprise-wide Risk Management (ERM) and Business Continuity Management (BCM)

Agenda. Enterprise Risk Management Defined. The Intersection of Enterprise-wide Risk Management (ERM) and Business Continuity Management (BCM) The Intersection of Enterprise-wide Risk (ERM) and Business Continuity (BCM) Marc Dominus 2005 Protiviti Inc. EOE Agenda Terminology and Process Introductions ERM Process Overview BCM Process Overview

More information

Building Effective State Floodplain Management Programs. Strategic Planning Methodology and State Guidance

Building Effective State Floodplain Management Programs. Strategic Planning Methodology and State Guidance Building Effective State Floodplain Management Programs Strategic Planning Methodology and State Guidance September 2010 This page intentionally blank. 2 Table of Contents TABLE OF CONTENTS... 3 INTRODUCTION:

More information

ICMA PRACTICES FOR EFFECTIVE LOCAL GOVERNMENT LEADERSHIP Approved by the ICMA Executive Board June 2017; effective November 2017

ICMA PRACTICES FOR EFFECTIVE LOCAL GOVERNMENT LEADERSHIP Approved by the ICMA Executive Board June 2017; effective November 2017 Reorganization The Credentialing Advisory Board proposed, and the Leadership Advisory and Executive Boards agreed, that the ICMA Practices should be organized as a narrative rather than a list. The following

More information

ACCA Certified Accounting Technician Examination, Paper T5

ACCA Certified Accounting Technician Examination, Paper T5 Answers ACCA Certified Accounting Technician Examination, Paper T5 Managing People and Systems December 2009 Answers and Marking Scheme Section A Questions 1 12 are all worth 2 marks each. 1 D 2 A 3 C

More information

International Standards for the Professional Practice of Internal Auditing (Standards)

International Standards for the Professional Practice of Internal Auditing (Standards) INTERNATIONAL STANDARDS FOR THE PROFESSIONAL PRACTICE OF INTERNAL AUDITING (STANDARDS) Attribute Standards 1000 Purpose, Authority, and Responsibility The purpose, authority, and responsibility of the

More information

CODE OF BUSINESS CONDUCT AND ETHICS. FRONTIER AIRLINES, INC. Adopted May 27, 2004

CODE OF BUSINESS CONDUCT AND ETHICS. FRONTIER AIRLINES, INC. Adopted May 27, 2004 1. Introduction CODE OF BUSINESS CONDUCT AND ETHICS FRONTIER AIRLINES, INC. Adopted May 27, 2004 The Board of Directors adopted this Code of Business Conduct ( Code ) to establish basic legal and ethical

More information

Investment Readiness answers 4 Key Questions to the Business Model. 2. Investment Readiness: am I ready to start?

Investment Readiness answers 4 Key Questions to the Business Model. 2. Investment Readiness: am I ready to start? 2. Investment Readiness: am I ready to start? When you have started your social business and have managed to overcome the first months or years, you will eventually reach the point where it is obvious

More information

Internal Audit Standards Board Disposition on the 2010 Standards Exposure Results/Comments. Introduction

Internal Audit Standards Board Disposition on the 2010 Standards Exposure Results/Comments. Introduction Introduction The IIA s Internal Audit Standards Board proposed changes to some of the International Standards for the Professional Practice of Internal Auditing (Standards) as well as recommended new Standards.

More information

Mapping of Original ISA 315 to New ISA 315 s Standards and Application Material (AM) Agenda Item 2-C

Mapping of Original ISA 315 to New ISA 315 s Standards and Application Material (AM) Agenda Item 2-C Mapping of to 315 s and Application Material (AM) Agenda Item 2-C AM 1. The purpose of this International Standard on Auditing (ISA) is to establish standards and to provide guidance on obtaining an understanding

More information

POSITION DESCRIPTION

POSITION DESCRIPTION POSITION DESCRIPTION Production Analyst Level 1 Unit/Branch, Directorate: Location: Direct reports: Intelligence Wellington Nil Salary range: E $48,934 - $73,400 Purpose of position: This job is the entry

More information

Developing Your Business s Technology Strategy

Developing Your Business s Technology Strategy Developing Your Business s Technology Strategy Learn how you can build and implement an effective IT strategy to aid in your business s growth in the coming year and beyond. Table of Contents Introduction

More information

Social Media Guidelines: King County 1

Social Media Guidelines: King County 1 Social Media Guidelines: King County 1 1. PURPOSE The role of technology in the 21st century workplace is constantly expanding and now includes social media communication tools that facilitate interactive

More information

Security requirements are changing as threats continue to evolve. For many reasons Security has seen a shift from operational to strategic While

Security requirements are changing as threats continue to evolve. For many reasons Security has seen a shift from operational to strategic While 1 Security requirements are changing as threats continue to evolve. For many reasons Security has seen a shift from operational to strategic While individual security disciplines have their specific concerns

More information

OmniMath, Inc. Business Continuity Services Overview

OmniMath, Inc. Business Continuity Services Overview OmniMath, Inc. Management Consultants P.O. Box 20440 Columbus Circle Station New York, NY 10023 (212) 865 5400 Business Continuity Services Overview Page Introduction 2 Business Continuity Goals 4 Key

More information