Understanding NIST Special Publication 800-39: A Comprehensive Guide to Risk Management

Estimated read time 13 min read

Risk management is essential in decision-making regarding information security. It involves managing risks associated with organizational operations, assets, individuals, other organizations, and national security arising from an information system. This process encompasses three key activities: conducting a risk assessment, implementing a risk mitigation strategy, and continuously monitoring the security state of the information system.

Risk management encompasses multiple tiers, including the organization’s perspectives, mission, business processes, and information systems. It is fundamentally concerned with establishing trust as a core component of decision-making processes regarding actions taken or not taken. Incorporating human elements such as personality into the understanding of risk can aid in devising the most suitable management strategies. While the concept of risk itself is not new, adopting a trusted and open approach to dealing with it may represent a novel strategy for some. Furthermore, having a grasp on risk tolerance is facilitated by familiarizing oneself with critical definitions related to risk management, which are expected to be part of upcoming guidance on the subject.

Section Cover

The Effects of Organizational Culture on Risk

The concept of organizational culture—encompassing shared values, beliefs, and behaviors—is crucial for effective risk management. A culture focused on risk means individuals at all levels actively seek to identify and reassess potential threats. This proactive approach to risk management facilitates early detection, efficient understanding, and, if successfully managed, safeguarding both company assets and reputation.

The leadership’s approach directly influences the development of a risk-aware culture within an organization. Senior management’s commitment to risk considerations sets a foundational tone, embedding the importance of constant risk awareness into the organizational ethos.

While there is no universally agreed-upon method for cultivating a risk culture, various strategies and ideas can be tailored to fit an organization’s specific needs and characteristics, including its goals, style, and preferences. Specific components, however, are frequently recognized for their effectiveness in fostering a formalized risk management program.

Commonly cited strategies for building a risk-aware culture typically have a track record of success guiding organizations toward secure and manageable operations. These strategies emphasize the significance of integrating risk management into the very fabric of organizational culture.

Section Cover

Relationships Among Key Risk Management Concepts

It is vital to recognize its integration with numerous other concepts to grasp the comprehensive nature of risk management. Risk management is not an isolated framework but integrates various types of risks, including operational, financial, strategic, and compliance risks, where, for example, financial risks can stem from operational inefficiencies.

Risk management extends beyond a dedicated risk group; it is pertinent across different roles and departments. Project managers, HR personnel, and supply chain operatives, among others, must incorporate risk considerations into their planning and strategies, addressing specific risks pertinent to their areas, such as people risk for HR and supply chain interruptions for supply chain personnel.

The role of technology is pivotal in managing and understanding these interconnected risks. Technological solutions are essential for identifying, monitoring, and mitigating real-time risk across the organization, highlighting the symbiotic relationship between technology and risk management.

Cultivating a company culture that profoundly understands and actively manages risk is crucial. A risk-aware culture encourages proactive engagement with risk, fostering an environment where individuals at all levels feel empowered to explore and vocalize potential risk scenarios, contributing to a dynamic, observant, and proactive risk management approach. This culture prioritizes a collective understanding and management of risk rather than a fear-driven outlook on potential threats.

Section Cover

Components of Risk Management

Risk management in information security starts with identifying potential threats to an organization’s data and systems. It is crucial to think expansively about what those threats might be. They can stem from various sources, including compliance issues, internal misconduct, or operational errors.

Viewing vulnerabilities from every imaginable angle is essential to identify risks effectively. Whether threats originate internally or externally, involve technology or physical assets, are digital or manual, structured or unstructured, or come from humans, bots, natural events, cybercriminals, nation-states, social engineering, malware, or any connectivity means, all scenarios must be considered.

After identifying these risks, the next step is assessment. It involves evaluating each identified risk to prioritize actions. The goal is to reduce the initially identified risks to a manageable list that can be addressed in the response phase of the risk management process. The daunting list of potential risks is narrowed down through assessment, making the risk management process more manageable and less intimidating.

In the assessment phase of risk management, the primary task involves quantifying each identified risk in terms of its potential impact. This quantification serves as a preliminary metric, often derived from an initial evaluation labeled as “potential damage,” which helps understand the severity of each risk relative to others. This process facilitates the prioritization of risks by assigning a consistent metric to each, allowing for a more structured approach to risk management.

Following this, the process emphasizes revisiting and refining these metrics as the risk management process progresses. The text highlights the time-intensive nature of working with these metrics in future stages, suggesting a careful review to ensure accuracy and relevance.

The next step in the process is risk response. It involves implementing a strategy to address each risk, choosing from four primary responses: acceptance, mitigation, transfer, or avoidance. The selected strategy should align with the overall risk management framework and aim to neutralize or reduce the risk effectively.

The final phase, monitoring, is described as an ongoing activity that ensures the effectiveness of the risk management efforts. It involves regular reviews and updates to adapt to new risks or changes in the organization’s environment. This phase helps maintain a dynamic and responsive risk management program.

The risk management process is iterative and adaptive, encompassing risk assessment, response planning, and continuous monitoring to safeguard against potential threats. Successful implementation of this process contributes to the resilience and security of the organization, positioning it to withstand various challenges, including cyber threats better.

Section Cover

The Multitiered Risk Management Approach

The NatThe National Institute of Standards and Technology (NIST) Special Publication 800-39 outlines a risk management framework for three primary levels: Organizational, Mission/Business Process, and Information System. This framework facilitates a comprehensive risk identification, assessment, and mitigation approach.

At the Organizational level, the emphasis is on governance and establishing policies that prepare the organization to budget and plan for risk effectively. This level is concerned with ensuring an overarching structure for risk management, which is critical for organizational preparedness.

The Mission/Business Process level focuses on determining the essential processes that need to be operational for the organization to achieve its objectives. It involves identifying which processes are critical and, therefore, require prioritization in terms of budget and preparation for potential disasters.

The Information System level deals with the more technical aspects of risk, including the protection of confidentiality (through asset categorization), integrity (via security controls), and availability (ensured by backup and disaster recovery plans). This level is traditionally associated with applying a risk management framework and involves detailed technical measures to safeguard information systems.

Integrating these three tiers is paramount for a holistic risk management strategy. This comprehensive approach is necessary for the effective utilization of resources, optimal allocation of budget for risk mitigation, and making informed business decisions. Furthermore, it underscores the importance of a unified understanding of cyber threat taxonomy and promotes standardized conventions for effective communication during risk incident management.

Section Cover

Risk Management at the Organization Level (Tier 1)

Risk management has become integral to operational strategy in today’s complex and unpredictable business environment. Organizations are increasingly adopting governance frameworks as part of their risk management process. These frameworks assign responsibilities across different risk management aspects, enhancing monitoring, management, and mitigation efforts.

Adopting a governance model provides several benefits; it clarifies responsibilities within the organization, leads to more efficient use of risk capital, and fosters a culture that prioritizes risk elimination. This model facilitates the coordination of risk activities and formal documentation of risk strategies, inherently fostering internal discussions on risk.

However, there is no one-size-fits-all governance model due to each organization’s unique nature and objectives. Developing a governance model requires an initial risk assessment to understand and mitigate potential risks. The model must then document these assessments and strategies in a language specific to the organization, enhancing the organization’s defense against external threats while maintaining internal clarity.

A tailored governance model serves as a framework for risk management within an organization but also strengthens the organization’s overall operational structure. Accountability in managing risk is essential, and strong governance is synonymous with effective risk management. Such governance improves business operations, enhances organizational value, opens new opportunities, and ensures security.

Furthermore, a robust governance model simplifies the process of making risk-based business decisions. With clearer insight into the organization’s risk position, decision-making processes are enhanced, discussions around risk quantification and strategy become a regular part of executive meetings, and there is ongoing evaluation and benchmarking. This strategic approach positions the organization more competitively in the market and enables it to navigate risks more effectively.

Section Cover

Risk Management at the Mission/Business Process Level (Tier 2)

Risk management involves systematically identifying, assessing, and mitigating potential risks before they occur, playing a crucial role in any business operation. This process is integral to effective project management and is a fundamental strategy employed by successful organizations.

The process is applied through identifying risks, assessing possible control measures, and implementing strategies to mitigate those risks. Central to this process is risk assessment techniques, which comprise pre-approved lists, processes, or systems designed to manage each identified risk.

The selection of specific controls is part of an ongoing process, necessitating continuous reassessment throughout the project’s duration. Risk management serves as the mechanism for managing change within a project. It is important to note that not actively managing a risk—through developing a risk management plan and appointing a risk management coordinator—constitutes an implicit acceptance of that risk and its potential consequences.

Risk Management at the Information System Level (Tier 3)

Information systems play a critical role in organizational operations but face distinct risks and vulnerabilities that necessitate thorough risk response measures. These systems are susceptible to human error, cyber-attacks, and system malfunctions, among other issues.

To address the specific vulnerabilities of information systems, four widely recognized risk response strategies have been consistently applied:

1. **Risk Avoidance**: This strategy involves identifying and eliminating potential threats. An illustrative example is Microsoft’s Patch Tuesday, where the company releases patches to address vulnerabilities in its unsupported software, thereby eliminating associated risks.

2. **Risk Mitigation**: Often the most commonly deployed strategy, risk mitigation involves actions to reduce the probability of threats materializing. Training employees to recognize and avoid malicious email links is an example of risk mitigation. This approach decreases the likelihood of compromised systems, reducing potential financial losses.

3. **Risk Transfer**: This approach allocates risks to third parties better equipped to manage them. Organizations often outsource certain functions or operations to external entities specializing in those areas, transferring associated risks.

4. **Risk Acceptance**: Sometimes, after evaluating the cost of risk mitigation against potential impact, an organization may decide that the residual risk is within its threshold for acceptance. This decision is based on the calculation that the asset value, adjusted for the reduced cyber risk through control measures, does not exceed the organization’s capacity to absorb losses from a cyber incident. This concept of risk tolerance is often linked to the notion of “appetite,” as described by risk management expert Jack Jones.

These strategic approaches to risk response in information systems are essential for managing the complex landscape of digital threats and ensuring organizational resilience. Information systems play a critical role in an organization’s operations and pose unique risks and vulnerabilities that must be considered in risk response planning.They are also not immune to human error, cyber threats, or system failures.

To target the unique vulnerabilities that information systems may have, four universally accepted risk responses have survived the test of time:

Risk avoidance: In this instance, an organization will identify a potential threat and work to remove it altogether. For example, on Microsoft’s Patch Tuesday, the company releases a patch to fix an issue for a vulnerability found in one (or several) of its software that is no longer supported. A risk to that software is eliminated because risk managers choose to turn it off.

Risk mitigation: Risk mitigation is the most common risk reduction strategy. The work of organizations to train their employees not to click on certain links in an email is risk mitigation. They are reducing the likelihood of significant dollar-value assets from going to spam, a regional email system, or a global email system. That work reduces the likelihood of the risk happening and the monetary cost of the risk.

Risk transfer: Risk managers may identify a lot within the risk strategy and send it elsewhere. Organizations cannot, should not, and do not need to handle everything within. They should certainly not try to work in areas that are not their core competencies.

The bottom line here is that if asset value times cyber risk reduced by control strength does not equal an amount less than what risk managers can pay in the case of a cyber incident, then that is accepted in its current state. The public figure from risk management, Jack Jones, refers to it as “appetite.”

Section Cover

Trust and Trustworthiness in Risk Management

Risk management fundamentally requires trust, which significantly influences decision-making processes and the effectiveness of strategies designed to mitigate risks. Trust plays a crucial role in situations marked by uncertainty concerning the reliability of data and the intentions of others. The presence of trust allows for more open discussions about potential risks, whereas its absence can lead to risks being kept in isolation.

The level of trust within an organization directly impacts the perceived ability to handle risks, with higher trust correlating with increased confidence and lower perceived risks. Conversely, environments with low trust may need more support in communication and reduced confidence in risk management capabilities.

Incorporating a trust model into risk management that defines trust and its mechanics could enhance the understanding and assessment of stakeholder dynamics. It requires breaking down trust into components, including identifying the parties involved and the critical dimensions of trust. Such a model may leverage historical interactions, reputation, and transparency to improve risk assessments by adding context to stakeholders’ perspectives.

Risk management becomes complex when considering stakeholder relationships, mainly where trust issues exist. This complexity is beneficial for thorough risk assessments, introducing an additional layer of social networking and negotiation.

In the context of risk management, strategic decision-making may require managing trust as a separate entity. Significant resources should be allocated to stakeholders with low trust levels. Addressing the subjectivity of risk is a crucial step in this process.

A robust risk management model sends a positive message to stakeholders, demonstrating certainty and reassurance. Such a model not only asserts confidence in its risk management processes but also, over time, may enhance trust in the model itself through effective communication and decision-making post-risk assessment.

The National Institute of Standards and Technology (NIST) Special Publication (SP) 800-39 outlines a life-cycle approach to risk management. This approach emphasizes consistent management of risks to organizational operations in alignment with its mission and objectives. It highlights the importance of vulnerability and threat awareness, risk identification, assessment, prioritization, and response. It also endorses continuous monitoring to maintain awareness of information security, vulnerabilities, and threats to support informed risk management decisions. Continuous monitoring involves generating accurate, comprehensive, and real-time information about an organization’s cybersecurity status to mitigate potential cyberattacks effectively.

+ There are no comments

Add yours