Gentlepeople,
I'm reviewing a company's security program. They are (surprisely) ISO 27001 certified and their primary focus is the compliance part. Why I named surprisely; ISO 27001 is a management system focussing on risks to the information systems (this is my definition!). When I take a look at the risk assessment preferment, I found several questions which are business risks but not directly related to processing data. I'm wondering - I never involved with the details of ISO 27001 - if this should be the case. Thus, should you process questions like the loosing of a customer or illness rate of employees?
My perception is we should first have an inventory of asset classes (type of users, type of data sets, type of devices, type of networks, type of applications). Then we perform a risk assessment on what can happen to theses assets or which know weaknesses these assets contain. Based on the outcome we could assign controls (bases on the ISO 27001 approach, statement of applicability) and prioritise the controls to implement.
In addition - my personal added value - is to assign CIS20 to the controls, as they are more practical and gives a basic set of protection.
So, my questions:
- Could somebody confirm that questions not related to data processing / information systems should be part of the RA of an ISO 27001 program?
- is there a default set of general questions available to use, which can be easily adjusted to the specific company (at leas as a start).
Thanks
thanks;
As this is a ISC2 platform I presumed we are all on the page of security instead of compliancy 🙂 Sorry for that.
The main reason for my question is, even outside the definition of the scope of ISO27k1. Business risks which have nothing to do with data processing, are - in my opinion - not relevant for a Risk Assessment of ISO27k1. So the first question is; am I correct to have these type of business risks like, lossing a client, employee illness rate, etc, not included in a ISO27k1 risk assessment?
The second question is; are there example questions to ask (think about) for such an assessment? Or is it that simple to brainstorm questions regards the asset classes inventory and "think" about what could happen with such an asset? Even then it could be useful if someone could provide me with a set of sample risks which could be used to provide examples to the stakeholders. Is there such a list?
@RV wrote:
The second question is; are there example questions to ask (think about) for such an assessment? Or is it that simple to brainstorm questions regards the asset classes inventory and "think" about what could happen with such an asset? Even then it could be useful if someone could provide me with a set of sample risks which could be used to provide examples to the stakeholders. Is there such a list?
Check out the PDI Course that explains this concept in more detail: Conducting Practical Risk Analysis
What you're looking for are prompt lists that help provide a consistent methodology for identifying and grouping risks. For example, PESTLE, TECOP, and SPECTRUM are some acronyms that can be looked up for further detail on your part. I'm not really familiar with ISO because we're using NIST but ISO may have some documentation related to prompt lists.
I've also found asking questions related to the CIA triad and using the threat modeling technique STRIDE helpful. I'll also point our NIST SP 800-30r1 Table D-2 TAXONOMY OF THREAT SOURCES as a free resource as well.