What are the three elements that should be considered for determining the likelihood of security risk?

Ranking or prioritizing hazards is one way to help determine which risk is the most serious and thus which to control first. Priority is usually established by taking into account the employee exposure and the potential for incident, injury or illness. By assigning a priority to the risks, you are creating a ranking or an action list.

There is no one simple or single way to determine the level of risk. Nor will a single technique apply in all situations. The organization has to determine which technique will work best for each situation. Ranking hazards requires the knowledge of the workplace activities, urgency of situations, and most importantly, objective judgement.

For simple or less complex situations, an assessment can literally be a discussion or brainstorming session based on knowledge and experience. In some cases, checklists or a probability matrix can be helpful. For more complex situations, a team of knowledgeable personnel who are familiar with the work is usually necessary.

As an example, consider this simple risk matrix. Table 1 shows the relationship between probability and severity.

What are the three elements that should be considered for determining the likelihood of security risk?

Severity ratings in this example represent:

  • High: major fracture, poisoning, significant loss of blood, serious head injury, or fatal disease
  • Medium: sprain, strain, localized burn, dermatitis, asthma, injury requiring days off work
  • Low: an injury that requires first aid only; short-term pain, irritation, or dizziness

Probability ratings in this example represent:

  • High: likely to be experienced once or twice a year by an individual
  • Medium: may be experienced once every five years by an individual
  • Low: may occur once during a working lifetime

The cells in Table 1 correspond to a risk level, as shown in Table 2.

What are the three elements that should be considered for determining the likelihood of security risk?

These risk ratings correspond to recommended actions such as:

  • Immediately dangerous: stop the process and implement controls
  • High risk: investigate the process and implement controls immediately
  • Medium risk: keep the process going; however, a control plan must be developed and should be implemented as soon as possible
  • Low risk: keep the process going, but monitor regularly. A control plan should also be investigated
  • Very low risk: keep monitoring the process

Let's use an example: When painting a room, a step stool must be used to reach higher areas. The individual will not be standing higher than 1 metre (3 feet) at any time. The assessment team reviewed the situation and agrees that working from a step stool at 1 m is likely to:

  • Cause a short-term injury such as a strain or sprain if the individual falls. A severe sprain may require days off work. This outcome is similar to a medium severity rating.
  • Occur once in a working lifetime as painting is an uncommon activity for this organization. This criterion is similar to a low probability rating.

When compared to the risk matrix chart (Table 1), these values correspond to a low risk.

What are the three elements that should be considered for determining the likelihood of security risk?

The workplace decides to implement risk control measures, including the use of a stool with a large top that will allow the individual to maintain stability when standing on the stool. They also determined that while the floor surface is flat, they provided training to the individual on the importance of making sure the stool's legs always rest on the flat surface. The training also included steps to avoid excess reaching while painting.


Practically every organization has internet connectivity and some form of IT infrastructure, which means nearly all organizations are at risk of a cyber attack. To understand how great this risk is and to be able to manage it, organizations need to complete a cybersecurity risk assessment, a process that identifies which assets are most vulnerable to the risks the organization faces.

Mitigating the risks identified during the assessment will prevent and reduce costly security incidents and data breaches and avoid regulatory and compliance issues. The risk assessment process also obliges everyone within an organization to consider how cybersecurity risks can impact the organization's objectives, which helps to create a more risk-aware culture. So, what is at the heart of a cybersecurity risk assessment?

What does a cybersecurity risk assessment entail?

A cybersecurity risk assessment requires an organization to determine its key business objectives and identify the information technology assets that are essential to realizing those objectives. It's then a case of identifying cyber attacks that could adversely affect those assets, deciding on the likelihood of those attacks occurring, and the impact they may have; in sum, building a complete picture of the threat environment for particular business objectives. This allows stakeholders and security teams to make informed decisions about how and where to implement security controls to reduce the overall risk to one with which the organization is comfortable.

How to perform a cybersecurity risk assessment: 5 steps

A cybersecurity risk assessment can be split into many parts, but the five main steps are scoping, risk identification, risk analysis, risk evaluation and documentation.

What are the three elements that should be considered for determining the likelihood of security risk?

Step 1: Determine the scope of the risk assessment

A risk assessment starts by deciding what is in scope of the assessment. It could be the entire organization, but this is usually too big an undertaking, so it is more likely to be a business unit, location or a specific aspect of the business, such as payment processing or a web application. It is vital to have the full support of all stakeholders whose activities are within the scope of the assessment as their input will be essential to understanding which assets and processes are the most important, identifying risks, assessing impacts and defining risk tolerance levels. A third-party specializing in risk assessments may be needed to help them through what is a resource-intensive exercise.

Everyone involved should be familiar with the terminology used in a risk assessment such as likelihood and impact so that there is a common understanding of how the risk is framed. Prior to undertaking a risk assessment, it is well worth reviewing standards like ISO/IEC 27001 and frameworks such as NIST SP 800-37, which can help guide organizations on how to assess their information security risks in a structured manner and ensure mitigating controls are appropriate and effective.

Various standards and laws such as HIPAA, Sarbanes-Oxley, and PCI DSS require organizations to complete a formalized risk assessment and often provide guidelines and recommendations on how to complete them. However, avoid a compliance-oriented, checklist approach when undertaking an assessment, as simply fulfilling compliance requirements doesn't necessarily mean an organization is not exposed to any risks.

Step 2: How to identify cybersecurity risks

2.1 Identify assets

You can't protect what you don't know, so the next task is to identify and create an inventory of all physical and logical assets that are within the scope of the risk assessment. When identifying assets, it is important to not only establish those which are considered the organization's crown jewels -- assets critical to the business and probably the main target of attackers, but also assets attackers would want to take control over, such as an Active Directory server or picture archive and communications systems, to use as a pivot point to expand an attack. Creating a network architecture diagram from the asset inventory list is a great way to visualize the interconnectivity and communication paths between assets and processes as well as entry points into the network, making the next task of identifying threats easier.

2.2 Identify threats

Threats are the tactics, techniques, and methods used by threat actors that have the potential to cause harm to an organization's assets. To help identify potential threats to each asset use a threat library like the MITRE ATT&CK Knowledge Base and consider where each asset sits in the Lockheed Martin cyber kill chain, as this will help determine the types of protection they need. The cyber kill chain maps out the stages and objectives of a typical real-world attack.

2.3 Identify what could go wrong

This task involves specifying the consequences of an identified threat exploiting a vulnerability to attack an in-scope asset. For example:

Threat: An attacker performs an SQL injection on an

Vulnerability: unpatched

Asset: web server

Consequence: to steal customers' private data.

Summarizing this information in simple scenarios like this makes it easier for all stakeholders to understand the risks they face in relation to key business objectives and for security teams to identify appropriate measures and best practices to address the risk.

Step 3: Analyze risks and determine potential impact

Now it is time to determine the likelihood of the risk scenarios documented in Step 2 actually occurring, and the impact on the organization if it did happen. In a cybersecurity risk assessment, risk likelihood -- the probability that a given threat is capable of exploiting a given vulnerability -- should be determined based on the discoverability, exploitability and reproducibility of threats and vulnerabilities rather than historical occurrences. This is because the dynamic nature of cybersecurity threats means likelihood is not so closely linked to the frequency of past occurrences like flooding and earthquakes are for example.

Ranking likelihood on a scale of 1: Rare to 5: "Highly Likely," and impact on a scale of 1: Negligible to 5: "Very Severe," makes it straightforward to create the risk matrix illustrated below in Step 4.

Impact refers to the magnitude of harm to the organization resulting from the consequences of a threat exploiting a vulnerability. The impact on confidentiality, integrity and availability should be assessed in each scenario with the highest impact used as the final score. This aspect of the assessment is subjective in nature, which is why input from stakeholders and security experts is so important. Taking the SQL injection above, the impact rating on confidentiality would probably be ranked as "Very Severe."

Step 4: Determine and prioritize risks

Using a risk matrix like the one below where the risk level is "Likelihood times Impact," each risk scenario can be classified. If the risk of a SQL injection attack were considered "Likely" or "Highly Likely" our example risk scenario would be classified as "Very High."

What are the three elements that should be considered for determining the likelihood of security risk?
Figure 1: 5x5 risk matrix

Any scenario that is above the agreed-upon tolerance level should be prioritized for treatment to bring it within the organization's risk tolerance level. There are three ways of doing this:

  1. Avoid. If the risk outweighs the benefits, discontinuing an activity may be the best course of action if it means no longer being exposed to it.
  2. Transfer. Share a portion of the risk with other parties through cyber insurance or outsourcing certain operations to third parties.
  3. Mitigate. Deploy security controls and other measures to reduce the Likelihood and/or Impact and therefore the risk level.

However, no system or environment can be made 100% secure, so there is always some risk left over. This is called residual risk and must be formally accepted by senior stakeholders as part of the organization's cybersecurity strategy.

Step 5: Document all risks

It's important to document all identified risk scenarios in a risk register. This should be regularly reviewed and updated to ensure that management always has an up-to-date account of its cybersecurity risks. It should include:

  • Risk scenario
  • Identification date
  • Existing security controls
  • Current risk level
  • Treatment plan -- the planned activities and timeline to bring the risk within an acceptable risk tolerance level
  • Progress status -- the status of implementing the treatment plan
  • Residual risk -- the risk level after the treatment plan is implemented
  • Risk owner -- the individual or group responsible for ensuring that the residual risks remain within the tolerance level

A cybersecurity risk assessment is a large and ongoing undertaking, so time and resources need to be made available if it is going to improve the future security of the organization. It will need to be repeated as new threats arise, and new systems or activities are introduced, but done well first time around it will provide a repeatable process and template for future assessments, whilst reducing the chances of a cyber attack adversely affecting business objectives.

What are the 3 key elements that contributes to a risk?

Given this clarification, a more complete definition is: "Risk consists of three parts: an uncertain situation, the likelihood of occurrence of the situation, and the effect (positive or negative) that the occurrence would have on project success."

What are the 3 steps of security risk assessment?

A successful data security risk assessment usually can be broken down into three steps: Identify what the risks are to your critical systems and sensitive data. Identify and organize your data by the weight of the risk associated with it. Take action to mitigate the risks.

What are the elements of security risk assessment?

What Are the Elements of Risk Assessment?.
Identification. ... .
Risk Profile Creation. ... .
Critical Assets Map. ... .
Assets Prioritization. ... .
Mitigation Plan. ... .
Vulnerability and Cybersecurity Risk Prevention. ... .
Constant Monitoring. ... .
Asset Identification and Prioritization..

What types of security risk assessments exists identify at least 3?

There are many types of security risk assessments, including:.
Facility physical vulnerability..
Information systems vunerability..
Physical Security for IT..
Insider threat..
Workplace violence threat..
Proprietary information risk..
Board level risk concerns..
Critical process vulnerabilities..