SlideShare uma empresa Scribd logo
1 de 39
FAIR INSTITUTE MISSION
The FAIR Institute is a non-profit organization made up of forward-thinking
risk officers, cybersecurity leaders and business executives that operates with
a central mission:
Establish and promote information risk management best practices that
empower risk professionals to collaborate with their business partners
on achieving the right balance between protecting the organization and
running the business.
Factor Analysis of Information Risk (FAIR) is the discipline, the framework, and
the driver behind our mission.
What is FAIR?
Factor Analysis of
Information Risk (FAIR) is the
only international standard
quantitative analysis model
for information security and
operational risk
 A Standard Taxonomy for
Information and Operational Risk
 A Methodology for Quantifying and
Managing Risk in Financial Terms in
Any Organization
 A Complementary Analytics Model
to existing Risk Frameworks, such as
ISO 31000, COSO, NIST CSF
 A Standard of The Open Group (since
2013)
High
High
High
Med Hi
Med HiMed Hi
Med Hi
Med HiMedium
Medium
Medium
Medium
Medium Medium
Low Med
Low Med
Low Med
Low Med
Low MedLow Med
Low
Low
Low
Low
Low
SevereSignificantModerateMinorNegligible
Very Likely
Possible
Likely
Unlikely
Very Unlikely
Impact
Likelihood
Bernard Shaw
The single biggest
problem in
communication is the
illusion that it has taken
place.
Risk
Theatre
CISO – VP Ops Risk
CIO
Are we spending our
cybersecurity budget on
the right things?
AUDIT
Did you fix those
high priority
issues?
BOARD/CEO
What are our top risks
and what is our
exposure?
When will we be done?
How much risk do we have?
Are we spending too little or
too much on mitigation?
What is the ROI?
CFO
KEEP
CALM
AND FOLLOW
BEST PRACTICES
Failure of Qualitative RM/Risk Matrices
• FAIR – Jack Jones
• What’s Wrong with Risk Matrices?
Louis Anthony (Tony) Cox, Jr. PhD
• The Risk of Using Risk Matrices.
Philip Thomas (University of Stavanger), Reidar B.
Bratvold (University of Stavanger), J. Eric Bickel (University of
Texas at Austin)
• The Failure of Risk Management: Why It's Broken and How to Fix It
Douglas W. Hubbard
• How to Measure Anything in Cybersecurity Risk
Douglas W. Hubbard, Richard Seiersen
2
Technical
Behavioral
Economics
1
3
Design
- Dr. Tony Cox Jr.
Reference: Louis Anthony (Tony) Cox, What’s Wrong with Risk Matrices?
“Risk matrices can mistakenly assign higher
qualitative ratings to quantitatively smaller risks.
For risks with negatively correlated frequencies
and severities, they can be “worse than useless,”
leading to worse-than-random decisions.”
“They can assign identical ratings to quantitatively
very different risks”
“The motivation for writing this paper was to point out
the gross inconsistencies and arbitrariness embedded
in RM. Given these problems, it seems clear to us that
RMs should not be used for decisions of any
consequence.”
“In this paper, we have illustrated and discussed
inherent flaws in RMs and their potential impact
on risk prioritization and mitigating.” … “These
flaws cannot be corrected and are inherent to the
design and use of RMs.”
Reference: Thomas, Philip & Bratvold, Reidar & Bickel, J. (2013). The Risk of Using Risk Matrices.
Douglas Hubbard, Richard Seiersen “How to measure Risk in Cyber
Security”
Reference: Thomas, Philip & Bratvold, Reidar & Bickel, J. The Risk of Using Risk Matrices.
“…there is not a single study indicating that the use of
such methods actually helps reduce risks.”
Effective Risk Management
Well-Informed Decisions
Effective Comparisons
Meaningful Measurements
Accurate Models
APPLICATION
VULNERABILITIES
CLOUD COMPUTING
INSIDER THREAT(S)
PHISHING / SOCIAL
ENGINEERING
CONTROL DEFIC.
ASSET
THREAT
METHOD
We Can Only Assess
The Risk Of Loss Events
RISK (LOSS EXPOSURE) SCENARIO
THREATS ASSETS IMPACT
CONTROLS
Risks?
RANSOMWARE ATTACK VECTOR
The Open FAIR Body of
Knowledge
A Taxonomy and Method for Risk Analysis
Inaccurate Models
• Breakdown complex problems
• Support critical thinking
• Support communication
• Overcome bias
• Clarify assumptions
• Clarify Scope
• Normalize analysis results, reduce
variance, consistent quality
Importance of Models
Random
Regular
Intentional
Value
Level of Effort
Risk
Skills
• Knowledge
• Experience
Resources
• Time
• Materials
Risk
Loss Event
Frequency
Threat Event
Frequency
Contact
Frequency
Probability of
Action
Vulnerability
Threat
Capability
Resistance
Strength
Loss
Magnitude
Primary Loss
Secondary
Risk
Secondary
Loss Event
Frequency
Secondary
Loss
Magnitude
#
%
#
%
%# %% $
$$
$
$
What is a measurement anyhow?
• Using ranges instead of single point estimates.
Min Most Likely Max
5 10 25
“A quantitatively expressed reduction of uncertainty based
on one or more observations.”
- Douglas Hubbard
Dealing with Uncertainty
When we are uncertain we express it through the choice of wider ranges.
When we are uncertain about the most
likely value the tools allow us to express
that through “Confidence” parameters.
(make the peak wider).
Min Most Likely Max
8 10 14
5 13 20
Estimating is not the same as guessing!!!
Estimating
Informed assessment, examining assumptions,
consider available data, develop rationale, use
ranges to account for uncertainty…
Guessing
Intuitive, casual, spontaneous conclusion, no
thought behind it…
Calibrate your estimates
• Everyone is systematically “overconfident”.
• You can get trained or “calibrated” so that when you say you are 90%
confident, you will be right 90% of the time.
40%
50%
60%
70%
80%
90%
100%
50% 60% 80% 90% 100%70%
Assessed Chance Of Being Correct
ActualPercentCorrect
Range of results from studies
of un-calibrated people
Range of results for studies of
calibrated persons
Source: Hubbard Decision Research
Random
Regular
Intentional
Value
Level of Effort
Risk
Skills
• Knowledge
• Experience
Resources
• Time
• Materials
Risk
Loss Event
Frequency
Threat Event
Frequency
Contact
Frequency
Probability of
Action
Vulnerability
Threat
Capability
Resistance
Strength
Loss
Magnitude
Primary Loss
Secondary
Risk
Secondary
Loss Event
Frequency
Secondary
Loss
Magnitude
#
%
#
%
%# %% $
$$
$
$ The probable frequency
and probable magnitude of
future loss.
The probable frequency,
within a given timeframe,
that a threat agent will
inflict harm upon an asset.
The probable frequency,
within a given timeframe,
that a threat agent will act
in a manner that could
result in loss.
The probability that a
threat event will
become a loss event.
Hmmm..
But, you can’t
measure
intangibles!
Or, can you?
Open your mind!
•If it matters at all, it is detectable/ observable.
•If it is detectable, it can be detected as an
amount (or range of possible amounts).
•If it can be detected as a range of possible
amounts, it can be measured.
Reference: How to Measure Anything by Douglas W. Hubbard
•Your problem is not as unique as you think.
•You have more data than you think.
•You need less data than you think.
Reference: How to Measure Anything by Douglas W. Hubbard
•There is a useful measurement that is much simpler
than you think.
•You probably need completely different data than
you think.
Threat
Loss
Event
Asset Effect
Scoping
• Confidentiality
• Availability
• Integrity
• Safety
• Organized Crime
• Cyber Criminals
• Nation State
• Hacktivist
• Insiders
• Privileged Insiders
• Customer Data
• Strategies
• R&D
• Order Processing
• …
Asset at Risk Threat Community Threat Type Effect
Customer Data Cyber Criminal Malicious Confidentiality
Customer Data Cyber Criminal Malicious Availability
Customer Data Privileged Insider Malicious Confidentiality
… … … …
Random
Regular
Intentional
Value
Level of Effort
Risk
Skills
• Knowledge
• Experience
Resources
• Time
• Materials
Risk
Loss Event
Frequency
Threat Event
Frequency
Contact
Frequency
Probability of
Action
Vulnerability
Threat
Capability
Resistance
Strength
Loss
Magnitude
Primary Loss
Secondary
Risk
Secondary
Loss Event
Frequency
Secondary
Loss
Magnitude
#
%
#
%
%# %% $
$$
$
$
(Source: RiskLens – Technical Advisor of the FAIR Institute)
Sample Annual Loss Exposure Report
(Source: RiskLens – Technical Advisor of the FAIR Institute)
(Source: RiskLens – Technical Advisor of the FAIR Institute)
Treatment Options
http://fairu.net
Open FAIR
Risk Analysis Tool
“HOW MUCH RISK DO WE HAVE?” “WHAT ARE OUR TOP RISKS?”
A B C D E F G H I J K M N O P Q
“HOW IS OUR RISK TRENDING VS. APPETITE?”
“HAVE WE REDUCED RISK?” “WHAT IS THE COST/BENEFIT OF THIS PROJECT?”
IT Security
Investment
Current
Risk
Reduced
Risk
$80M
$9M
$2M
“WHAT TYPE OF LOSS CAN WE EXPECT?”
Financial
Impact
$71M
RISK REDUCTION
VS.
$2M
INVESTMENT
RSA ARCHER®
CYBER RISK QUANTIFICATION
Economically driven Cyber Risk Management

Mais conteúdo relacionado

Mais procurados

Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...EC-Council
 
Cours CyberSécurité - Concepts Clés
Cours CyberSécurité - Concepts ClésCours CyberSécurité - Concepts Clés
Cours CyberSécurité - Concepts ClésFranck Franchin
 
Secure Software Development Life Cycle (SSDLC)
Secure Software Development Life Cycle (SSDLC)Secure Software Development Life Cycle (SSDLC)
Secure Software Development Life Cycle (SSDLC)Aymeric Lagier
 
Cyber attaques APT avec le framework MITRE ATT&CK
Cyber attaques APT avec le framework MITRE ATT&CKCyber attaques APT avec le framework MITRE ATT&CK
Cyber attaques APT avec le framework MITRE ATT&CKEyesOpen Association
 
Cyber+incident+response+ +generic+ransomware+playbook+v2.3
Cyber+incident+response+ +generic+ransomware+playbook+v2.3Cyber+incident+response+ +generic+ransomware+playbook+v2.3
Cyber+incident+response+ +generic+ransomware+playbook+v2.3UnioGeek
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onJustin Henderson
 
Alphorm.com Formation Logpoint SIEM: Le guide complet
Alphorm.com Formation Logpoint SIEM: Le guide completAlphorm.com Formation Logpoint SIEM: Le guide complet
Alphorm.com Formation Logpoint SIEM: Le guide completAlphorm
 
Audit de sécurité informatique
Audit de sécurité informatiqueAudit de sécurité informatique
Audit de sécurité informatiqueMohamed Ali Hadhri
 
Cours sécurité 2_asr
Cours sécurité 2_asrCours sécurité 2_asr
Cours sécurité 2_asrTECOS
 
Measuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information RiskMeasuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information RiskTony Martin-Vegue
 
SACON - Deception Technology (Sahir Hidayatullah)
SACON - Deception Technology (Sahir Hidayatullah)SACON - Deception Technology (Sahir Hidayatullah)
SACON - Deception Technology (Sahir Hidayatullah)Priyanka Aash
 
Fortinet UTM - les Fonctionnalités avancéese
Fortinet UTM - les Fonctionnalités avancéeseFortinet UTM - les Fonctionnalités avancéese
Fortinet UTM - les Fonctionnalités avancéeseAlphorm
 
Etude et mise en place d’une solution open source de gestion de la sécurité d...
Etude et mise en place d’une solution open source de gestion de la sécurité d...Etude et mise en place d’une solution open source de gestion de la sécurité d...
Etude et mise en place d’une solution open source de gestion de la sécurité d...Mohammed LAAZIZLI
 
LES SYSTEMES DE GESTION DES IDENTITES ET DES ACCES : MISE EN ŒUVRE ET APPORT ...
LES SYSTEMES DE GESTION DES IDENTITES ET DES ACCES : MISE EN ŒUVRE ET APPORT ...LES SYSTEMES DE GESTION DES IDENTITES ET DES ACCES : MISE EN ŒUVRE ET APPORT ...
LES SYSTEMES DE GESTION DES IDENTITES ET DES ACCES : MISE EN ŒUVRE ET APPORT ...Danny Batomen Yanga
 
Audit
AuditAudit
Auditzan
 
Ch_1 - Généralités sur la sécurité informatique.pdf
Ch_1 - Généralités sur la sécurité informatique.pdfCh_1 - Généralités sur la sécurité informatique.pdf
Ch_1 - Généralités sur la sécurité informatique.pdfNafissa11
 
Attaques Informatiques
Attaques InformatiquesAttaques Informatiques
Attaques InformatiquesSylvain Maret
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence WorkshopPriyanka Aash
 

Mais procurados (20)

Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Cours CyberSécurité - Concepts Clés
Cours CyberSécurité - Concepts ClésCours CyberSécurité - Concepts Clés
Cours CyberSécurité - Concepts Clés
 
EBIOS
EBIOSEBIOS
EBIOS
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
Secure Software Development Life Cycle (SSDLC)
Secure Software Development Life Cycle (SSDLC)Secure Software Development Life Cycle (SSDLC)
Secure Software Development Life Cycle (SSDLC)
 
Cyber attaques APT avec le framework MITRE ATT&CK
Cyber attaques APT avec le framework MITRE ATT&CKCyber attaques APT avec le framework MITRE ATT&CK
Cyber attaques APT avec le framework MITRE ATT&CK
 
Cyber+incident+response+ +generic+ransomware+playbook+v2.3
Cyber+incident+response+ +generic+ransomware+playbook+v2.3Cyber+incident+response+ +generic+ransomware+playbook+v2.3
Cyber+incident+response+ +generic+ransomware+playbook+v2.3
 
EDR vs SIEM - The fight is on
EDR vs SIEM - The fight is onEDR vs SIEM - The fight is on
EDR vs SIEM - The fight is on
 
Alphorm.com Formation Logpoint SIEM: Le guide complet
Alphorm.com Formation Logpoint SIEM: Le guide completAlphorm.com Formation Logpoint SIEM: Le guide complet
Alphorm.com Formation Logpoint SIEM: Le guide complet
 
Audit de sécurité informatique
Audit de sécurité informatiqueAudit de sécurité informatique
Audit de sécurité informatique
 
Cours sécurité 2_asr
Cours sécurité 2_asrCours sécurité 2_asr
Cours sécurité 2_asr
 
Measuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information RiskMeasuring DDoS Risk using FAIR (Factor Analysis of Information Risk
Measuring DDoS Risk using FAIR (Factor Analysis of Information Risk
 
SACON - Deception Technology (Sahir Hidayatullah)
SACON - Deception Technology (Sahir Hidayatullah)SACON - Deception Technology (Sahir Hidayatullah)
SACON - Deception Technology (Sahir Hidayatullah)
 
Fortinet UTM - les Fonctionnalités avancéese
Fortinet UTM - les Fonctionnalités avancéeseFortinet UTM - les Fonctionnalités avancéese
Fortinet UTM - les Fonctionnalités avancéese
 
Etude et mise en place d’une solution open source de gestion de la sécurité d...
Etude et mise en place d’une solution open source de gestion de la sécurité d...Etude et mise en place d’une solution open source de gestion de la sécurité d...
Etude et mise en place d’une solution open source de gestion de la sécurité d...
 
LES SYSTEMES DE GESTION DES IDENTITES ET DES ACCES : MISE EN ŒUVRE ET APPORT ...
LES SYSTEMES DE GESTION DES IDENTITES ET DES ACCES : MISE EN ŒUVRE ET APPORT ...LES SYSTEMES DE GESTION DES IDENTITES ET DES ACCES : MISE EN ŒUVRE ET APPORT ...
LES SYSTEMES DE GESTION DES IDENTITES ET DES ACCES : MISE EN ŒUVRE ET APPORT ...
 
Audit
AuditAudit
Audit
 
Ch_1 - Généralités sur la sécurité informatique.pdf
Ch_1 - Généralités sur la sécurité informatique.pdfCh_1 - Généralités sur la sécurité informatique.pdf
Ch_1 - Généralités sur la sécurité informatique.pdf
 
Attaques Informatiques
Attaques InformatiquesAttaques Informatiques
Attaques Informatiques
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 

Semelhante a Economically driven Cyber Risk Management

Introduction to FAIR - Factor Analysis of Information Risk
Introduction to FAIR - Factor Analysis of Information RiskIntroduction to FAIR - Factor Analysis of Information Risk
Introduction to FAIR - Factor Analysis of Information RiskOsama Salah
 
Crash Course: Managing Cyber Risk Using Quantitative Analysis
Crash Course: Managing Cyber Risk Using Quantitative AnalysisCrash Course: Managing Cyber Risk Using Quantitative Analysis
Crash Course: Managing Cyber Risk Using Quantitative Analysis"Apolonio \"Apps\"" Garcia
 
Bridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementBridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementPriyanka Aash
 
Bridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementBridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementPriyanka Aash
 
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...MITRE - ATT&CKcon
 
How to Improve Your Risk Assessments with Attacker-Centric Threat Modeling
How to Improve Your Risk Assessments with Attacker-Centric Threat ModelingHow to Improve Your Risk Assessments with Attacker-Centric Threat Modeling
How to Improve Your Risk Assessments with Attacker-Centric Threat ModelingTony Martin-Vegue
 
Data Driven Risk Management
Data Driven Risk ManagementData Driven Risk Management
Data Driven Risk ManagementResolver Inc.
 
The Role of Data Science in Enterprise Risk Management, Presented by John Liu
The Role of Data Science in Enterprise Risk Management, Presented by John LiuThe Role of Data Science in Enterprise Risk Management, Presented by John Liu
The Role of Data Science in Enterprise Risk Management, Presented by John LiuNashvilleTechCouncil
 
Role of Data Science in ERM @ Nashville Analytics Summit Sep 2014
Role of Data Science in ERM @ Nashville Analytics Summit Sep 2014Role of Data Science in ERM @ Nashville Analytics Summit Sep 2014
Role of Data Science in ERM @ Nashville Analytics Summit Sep 2014John Liu
 
How to Do a Formal Risk Assessment
How to Do a Formal Risk AssessmentHow to Do a Formal Risk Assessment
How to Do a Formal Risk AssessmentPraveen Vackayil
 
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...TI Safe
 
Vendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the riskVendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the riskSarah Clarke
 
Risk Based Security Management
Risk Based Security ManagementRisk Based Security Management
Risk Based Security ManagementLuis Martins
 
Bad Advice, Unintended Consequences, and Broken Paradigms: Think & Act Di...
Bad Advice, Unintended Consequences, and Broken Paradigms: Think & Act Di...Bad Advice, Unintended Consequences, and Broken Paradigms: Think & Act Di...
Bad Advice, Unintended Consequences, and Broken Paradigms: Think & Act Di...Steve Werby
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetMarcoTechnologies
 
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...Resolver Inc.
 
Undertake the Risk Analysis Policy
Undertake the Risk Analysis PolicyUndertake the Risk Analysis Policy
Undertake the Risk Analysis PolicyKomal Zahra
 

Semelhante a Economically driven Cyber Risk Management (20)

Introduction to FAIR - Factor Analysis of Information Risk
Introduction to FAIR - Factor Analysis of Information RiskIntroduction to FAIR - Factor Analysis of Information Risk
Introduction to FAIR - Factor Analysis of Information Risk
 
Crash Course: Managing Cyber Risk Using Quantitative Analysis
Crash Course: Managing Cyber Risk Using Quantitative AnalysisCrash Course: Managing Cyber Risk Using Quantitative Analysis
Crash Course: Managing Cyber Risk Using Quantitative Analysis
 
Bridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementBridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk Management
 
Bridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementBridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk Management
 
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
 
How to Improve Your Risk Assessments with Attacker-Centric Threat Modeling
How to Improve Your Risk Assessments with Attacker-Centric Threat ModelingHow to Improve Your Risk Assessments with Attacker-Centric Threat Modeling
How to Improve Your Risk Assessments with Attacker-Centric Threat Modeling
 
Data Driven Risk Management
Data Driven Risk ManagementData Driven Risk Management
Data Driven Risk Management
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
 
The Role of Data Science in Enterprise Risk Management, Presented by John Liu
The Role of Data Science in Enterprise Risk Management, Presented by John LiuThe Role of Data Science in Enterprise Risk Management, Presented by John Liu
The Role of Data Science in Enterprise Risk Management, Presented by John Liu
 
Role of Data Science in ERM @ Nashville Analytics Summit Sep 2014
Role of Data Science in ERM @ Nashville Analytics Summit Sep 2014Role of Data Science in ERM @ Nashville Analytics Summit Sep 2014
Role of Data Science in ERM @ Nashville Analytics Summit Sep 2014
 
How to Do a Formal Risk Assessment
How to Do a Formal Risk AssessmentHow to Do a Formal Risk Assessment
How to Do a Formal Risk Assessment
 
Prof m02 v2
Prof m02 v2Prof m02 v2
Prof m02 v2
 
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
 
Vendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the riskVendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the risk
 
Risk Based Security Management
Risk Based Security ManagementRisk Based Security Management
Risk Based Security Management
 
Bad Advice, Unintended Consequences, and Broken Paradigms: Think & Act Di...
Bad Advice, Unintended Consequences, and Broken Paradigms: Think & Act Di...Bad Advice, Unintended Consequences, and Broken Paradigms: Think & Act Di...
Bad Advice, Unintended Consequences, and Broken Paradigms: Think & Act Di...
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - Fortinet
 
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
 
Risky Business
Risky BusinessRisky Business
Risky Business
 
Undertake the Risk Analysis Policy
Undertake the Risk Analysis PolicyUndertake the Risk Analysis Policy
Undertake the Risk Analysis Policy
 

Último

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 

Último (20)

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 

Economically driven Cyber Risk Management

  • 1.
  • 2. FAIR INSTITUTE MISSION The FAIR Institute is a non-profit organization made up of forward-thinking risk officers, cybersecurity leaders and business executives that operates with a central mission: Establish and promote information risk management best practices that empower risk professionals to collaborate with their business partners on achieving the right balance between protecting the organization and running the business. Factor Analysis of Information Risk (FAIR) is the discipline, the framework, and the driver behind our mission.
  • 3. What is FAIR? Factor Analysis of Information Risk (FAIR) is the only international standard quantitative analysis model for information security and operational risk  A Standard Taxonomy for Information and Operational Risk  A Methodology for Quantifying and Managing Risk in Financial Terms in Any Organization  A Complementary Analytics Model to existing Risk Frameworks, such as ISO 31000, COSO, NIST CSF  A Standard of The Open Group (since 2013)
  • 4. High High High Med Hi Med HiMed Hi Med Hi Med HiMedium Medium Medium Medium Medium Medium Low Med Low Med Low Med Low Med Low MedLow Med Low Low Low Low Low SevereSignificantModerateMinorNegligible Very Likely Possible Likely Unlikely Very Unlikely Impact Likelihood
  • 5. Bernard Shaw The single biggest problem in communication is the illusion that it has taken place.
  • 7. CISO – VP Ops Risk CIO Are we spending our cybersecurity budget on the right things? AUDIT Did you fix those high priority issues? BOARD/CEO What are our top risks and what is our exposure? When will we be done? How much risk do we have? Are we spending too little or too much on mitigation? What is the ROI? CFO
  • 9. Failure of Qualitative RM/Risk Matrices • FAIR – Jack Jones • What’s Wrong with Risk Matrices? Louis Anthony (Tony) Cox, Jr. PhD • The Risk of Using Risk Matrices. Philip Thomas (University of Stavanger), Reidar B. Bratvold (University of Stavanger), J. Eric Bickel (University of Texas at Austin) • The Failure of Risk Management: Why It's Broken and How to Fix It Douglas W. Hubbard • How to Measure Anything in Cybersecurity Risk Douglas W. Hubbard, Richard Seiersen
  • 11. - Dr. Tony Cox Jr. Reference: Louis Anthony (Tony) Cox, What’s Wrong with Risk Matrices? “Risk matrices can mistakenly assign higher qualitative ratings to quantitatively smaller risks. For risks with negatively correlated frequencies and severities, they can be “worse than useless,” leading to worse-than-random decisions.” “They can assign identical ratings to quantitatively very different risks”
  • 12. “The motivation for writing this paper was to point out the gross inconsistencies and arbitrariness embedded in RM. Given these problems, it seems clear to us that RMs should not be used for decisions of any consequence.” “In this paper, we have illustrated and discussed inherent flaws in RMs and their potential impact on risk prioritization and mitigating.” … “These flaws cannot be corrected and are inherent to the design and use of RMs.” Reference: Thomas, Philip & Bratvold, Reidar & Bickel, J. (2013). The Risk of Using Risk Matrices.
  • 13. Douglas Hubbard, Richard Seiersen “How to measure Risk in Cyber Security” Reference: Thomas, Philip & Bratvold, Reidar & Bickel, J. The Risk of Using Risk Matrices. “…there is not a single study indicating that the use of such methods actually helps reduce risks.”
  • 14. Effective Risk Management Well-Informed Decisions Effective Comparisons Meaningful Measurements Accurate Models
  • 15. APPLICATION VULNERABILITIES CLOUD COMPUTING INSIDER THREAT(S) PHISHING / SOCIAL ENGINEERING CONTROL DEFIC. ASSET THREAT METHOD We Can Only Assess The Risk Of Loss Events RISK (LOSS EXPOSURE) SCENARIO THREATS ASSETS IMPACT CONTROLS Risks? RANSOMWARE ATTACK VECTOR
  • 16. The Open FAIR Body of Knowledge A Taxonomy and Method for Risk Analysis
  • 18. • Breakdown complex problems • Support critical thinking • Support communication • Overcome bias • Clarify assumptions • Clarify Scope • Normalize analysis results, reduce variance, consistent quality Importance of Models
  • 19. Random Regular Intentional Value Level of Effort Risk Skills • Knowledge • Experience Resources • Time • Materials Risk Loss Event Frequency Threat Event Frequency Contact Frequency Probability of Action Vulnerability Threat Capability Resistance Strength Loss Magnitude Primary Loss Secondary Risk Secondary Loss Event Frequency Secondary Loss Magnitude # % # % %# %% $ $$ $ $
  • 20. What is a measurement anyhow? • Using ranges instead of single point estimates. Min Most Likely Max 5 10 25 “A quantitatively expressed reduction of uncertainty based on one or more observations.” - Douglas Hubbard
  • 21. Dealing with Uncertainty When we are uncertain we express it through the choice of wider ranges. When we are uncertain about the most likely value the tools allow us to express that through “Confidence” parameters. (make the peak wider). Min Most Likely Max 8 10 14 5 13 20
  • 22. Estimating is not the same as guessing!!! Estimating Informed assessment, examining assumptions, consider available data, develop rationale, use ranges to account for uncertainty… Guessing Intuitive, casual, spontaneous conclusion, no thought behind it…
  • 23. Calibrate your estimates • Everyone is systematically “overconfident”. • You can get trained or “calibrated” so that when you say you are 90% confident, you will be right 90% of the time. 40% 50% 60% 70% 80% 90% 100% 50% 60% 80% 90% 100%70% Assessed Chance Of Being Correct ActualPercentCorrect Range of results from studies of un-calibrated people Range of results for studies of calibrated persons Source: Hubbard Decision Research
  • 24. Random Regular Intentional Value Level of Effort Risk Skills • Knowledge • Experience Resources • Time • Materials Risk Loss Event Frequency Threat Event Frequency Contact Frequency Probability of Action Vulnerability Threat Capability Resistance Strength Loss Magnitude Primary Loss Secondary Risk Secondary Loss Event Frequency Secondary Loss Magnitude # % # % %# %% $ $$ $ $ The probable frequency and probable magnitude of future loss. The probable frequency, within a given timeframe, that a threat agent will inflict harm upon an asset. The probable frequency, within a given timeframe, that a threat agent will act in a manner that could result in loss. The probability that a threat event will become a loss event.
  • 27. •If it matters at all, it is detectable/ observable. •If it is detectable, it can be detected as an amount (or range of possible amounts). •If it can be detected as a range of possible amounts, it can be measured. Reference: How to Measure Anything by Douglas W. Hubbard
  • 28. •Your problem is not as unique as you think. •You have more data than you think. •You need less data than you think. Reference: How to Measure Anything by Douglas W. Hubbard •There is a useful measurement that is much simpler than you think. •You probably need completely different data than you think.
  • 29. Threat Loss Event Asset Effect Scoping • Confidentiality • Availability • Integrity • Safety • Organized Crime • Cyber Criminals • Nation State • Hacktivist • Insiders • Privileged Insiders • Customer Data • Strategies • R&D • Order Processing • …
  • 30. Asset at Risk Threat Community Threat Type Effect Customer Data Cyber Criminal Malicious Confidentiality Customer Data Cyber Criminal Malicious Availability Customer Data Privileged Insider Malicious Confidentiality … … … …
  • 31. Random Regular Intentional Value Level of Effort Risk Skills • Knowledge • Experience Resources • Time • Materials Risk Loss Event Frequency Threat Event Frequency Contact Frequency Probability of Action Vulnerability Threat Capability Resistance Strength Loss Magnitude Primary Loss Secondary Risk Secondary Loss Event Frequency Secondary Loss Magnitude # % # % %# %% $ $$ $ $
  • 32. (Source: RiskLens – Technical Advisor of the FAIR Institute)
  • 33. Sample Annual Loss Exposure Report (Source: RiskLens – Technical Advisor of the FAIR Institute)
  • 34. (Source: RiskLens – Technical Advisor of the FAIR Institute) Treatment Options
  • 36.
  • 38. “HOW MUCH RISK DO WE HAVE?” “WHAT ARE OUR TOP RISKS?” A B C D E F G H I J K M N O P Q “HOW IS OUR RISK TRENDING VS. APPETITE?” “HAVE WE REDUCED RISK?” “WHAT IS THE COST/BENEFIT OF THIS PROJECT?” IT Security Investment Current Risk Reduced Risk $80M $9M $2M “WHAT TYPE OF LOSS CAN WE EXPECT?” Financial Impact $71M RISK REDUCTION VS. $2M INVESTMENT RSA ARCHER® CYBER RISK QUANTIFICATION

Notas do Editor

  1. How does that help decision makers to make better decisions to do deal with probable future loss events? How does it help us to do this cost effectively? And sometimes it gets rolled up into a single dot on the heat map of ERM that is presented the board. Is that the best we can do?
  2. “Risk theatre”, everyone is playing along as scripted in the approved Risk Management Methodology Document. There is a communication gap. Heat Maps, scoring methods etc. are not expressing operational risk in terms the business can understand. The business talks “$”. How many mediums make a high? What’s the difference between the lowest high and highest medium? Are they the same?
  3. We probably don’t realize the problem we are in, after all we are just following best practices. We followed a “best practice”, everyone else is doing it, so it must be OK, don’t question it. That mentality is preventing us from improving and making progress, in any domain. We are ignoring our ignorance, behaving like we have it all figured out and not need to improve. I have a love/hate relationship with “best practices”. Best practices have value but times are changing and even if they are valid they might not remain valid for ever. We would never be doing Agile if we weren’t willing to recognize the limitations of waterfall. We would not be looking in DevOps if we didn’t recognize that there are other methods beyond ITIL NIST recognizing that their password complexity recommendations aren’t useful. (for the last 20 years we have been doing it wrong).
  4. Douglas Hubbard: Inventor of Applied Information Economics 
  5. Technical: Fake math on ordinal scales, range compression etc Design: Scale response psychology Behavioral Economics: Cognitive Biases, homo economicus, predictably irrational, systematically flawed, bounded rationality, rational in limit We frequently say that Risk Management is “more Art than science”, that is by choice, it doesn’t have to be.
  6. Some People did question what we are doing , and this is what they concluded:
  7. We need to stop throwing words around and talk about loss events, we need to tell a story. If we use terminology inconsistently we can’t measure real risks, prioritize or communicate effectively with the business. Risk is a function of likelihood and impact, that means an event. A risk description should reflect that. How much risk is associated with this particular loss event? Technology, Threats, Attack Vector etc. , “Lack of ..” these are not risks, Conformance exceptions, variations etc. If you following a particular standard, how consistent are you using the terminology? Is the terminology defined clearly for everyone to understand? How much time have you spend on ensuring everyone speaks the same language, or did you assume…
  8. FAIR pays attention to taxonomy and ontology and uses it consistently. FAIR offers simple and precise definitions. Using terminology wrong has an actual impact on the analysis (in contrast with other standards it is unlikely to impact the analysis result).
  9. Mental Model: Quality of analysis depends on the understanding of the practitioner. Inhibits communication, development, rationalization… How do you communicate your rational using the “mental model”? How inconsistent must that feel to your audience? Are we surprised that we get accusations like “You are just making this up as you go…”? How do we improve the analysis if only results are documented but not the analysis itself and the underlying assumptions? Douglas Hubbard: “…relatively naïve statistical models seem to outperform human experts in a surprising variety of estimation and forecasting problems.” FAIR supports getting the the model out of our heads and putting it on paper.
  10. What makes quantitative RM quantitative? It’s the inclusion of measurements. Each contributing factor can be measured in FAIR is either a number, percentage or $ value. Welcome to “economically driven cyber risk management”
  11. But what does it mean “to measure”? Measurements need to reduce uncertainty. They basically need to be useful, help us making decisions, know more after then we did before…. They are not about precision, imprecise measurements can still be useful. We aim for accuracy within a level of precision that is useful for our task. Every measurement taken is an estimate with some potential for variance and error. The questions isn't if a "measurement" is an estimate or not because they all are but: Are they accurate (accurate i.e. correct not precise) Reduce uncertainty Are able to be arrived at within your time and resource constraints "we lack data to assign probabilities…" --> We use probability because we lack perfect information, not in spite of it.
  12. That’s all just guesswork! Richard Thaler mentions Homer Simpson as an example of “System 1” and Mr. Spock as an example for “System 2” The automatic and reflecting systems mentioned by Daniel Khaneman in Thinking fast and slow”.
  13. You are still a little skeptical? Understandable, after all we have been told over and over again that quantitative measurements are difficult, not enough data and then there are all those intangibles, and “soft” measures…
  14. It’s a little difficult to absorb, after a life time of being told about “intangibles” that can’t be measured.
  15. Sounds all good, but not everything can be measured, there are intangibles and soft measures!!! To overcome this mental block, we need to open our mind. The Clarification Chain….
  16. Important assumption: You need less data than you think!
  17. This is the FAIR ontology. We will get back to it later. It looks intimidating but the beauty is that you can stay as high level as the scenario/context/available data need you to be. You don’t have to drill down and complicate it if not needed. What makes quantitative RM quantitative? It’s the inclusion of measurements. Each contributing factor can be measured in FAIR is either a number, percentage or $ value. Welcome to “economically driven cyber risk management”