How Does a Cybersecurity Risk Assessment Work?

Posted in: Cybersecurity Services | October 26, 2021

Cyber threats pose myriad risks—risks to the financial stability of your organization, to your reputation, relationships, legal risks, and the list goes on. A cybersecurity risk assessment is a necessary tool to diagnose potential threats to your organization, so you can develop a strategy to mitigate risk. Phishing was a top threat in 2021, and Security magazine illustrated the breadth of the problem with a Cisco study that found 86% of organizations had reported having at least one user connect to a phishing site. A cybersecurity assessment can help you protect the goodwill with which you’ve been trusted. So how does a cybersecurity risk assessment work? 

A cybersecurity assessment works the way any assessment might work. There is a learning and reflection component which can involve a conversation, interview and/or worksheet. There is analysis and prioritization. And, there is a plan and monitoring. Each situation is different, and the nuances of cybersecurity require expertise in the field to execute; however, there are some commonalities that lend themselves to best practices. To give you a sense of what’s generally involved, let’s review a basic five-step process of cybersecurity risk assessment.

  1. Frame the Organization’s Objectives. Knowing the purpose of the organization can influence how you should respond to security risks and what to prioritize when selecting the controls and tools to do so. Consider the following questions: What are the objectives of the organization? Why does it exist? Who does it serve? What functional needs/capabilities are wrapped into its existence? What are your assets? Are there security/privacy components that can be incorporated into your storytelling or marketing? 
  2. Identify your Privacy Policies and Procedures. What legal obligations does your organization have to its stakeholders? Do you have privacy goals? Or are there statutes/principles you adhere to like HIPPA, the CARE standard for cybersecurity or Fair Information Practice Principles? Do you follow accepted principles for information security management such as ISO/IEC 27001? These are all potential guidelines you may already have fully or partially in place depending upon your business category and experience in setting digital security. It’s within the analysis of your policies and procedures that you can assess your tolerance for risk relative to privacy and begin to see where some of the holes might exist.
  3. Identify and Analyze Your Risks. You have to answer some key questions to find the holes. What are the risks? What is the impact of the risks? This is another instance where a worksheet or interview proves useful. Identifying the risks can feel like a doom and gloom exercise if you don’t take honest inventory of the likelihood of each risk for your particular organization. Follow that evaluation with identifying or rating the impact of each risk. In other words, if faced with that particular cyberthreat, what negative outcomes result?
  4. Prioritize the Risks. Having identified and analyzed the risks within your organization, you can now build a matrix that overlays the level of risk with the severity of the outcomes to help you prioritize your action plans. At this point, you use a variation of the D plan many use for their email inbox: “Do”, “Delegate”, “Defer”, “Delete”. You decide what needs your personal attention, what you can share with others (consultants or partners), the risk you can put off or tolerate, and those activities which you simply need to discontinue.
  5. Document all Risks. Cybersecurity risk assessment is not a set it and forget it endeavor. It’s important to document your risks as you learn and grow in this area. A few documentation categories include:
    1. Risk and date identified
    2. Existing security controls for that risk
    3. Current risk level
    4. Treatment plan
    5. Status of the plan
    6. Residual risk – what is left over?
    7. Risk owner – who is responsible for monitoring the risk and raising the flag if circumstances change?


It’s no small task. And each risk assessment is different, just like each company is different. Knowing how a cybersecurity risk assessment works is the first step in improving the future of the security of your organization at this crucial juncture, where more employees than ever are working from home and more threats to our digital environment are presented daily. Make  cybersecurity risk assessment a practice that you execute in a methodical way, so it is repeatable and measurable in the future. To get a professional cybersecurity risk assessment, contact us, or read more about our cybersecurity services