Facilitated Risk Analysis Process FRAP Adapted from Tom

  • Slides: 27
Download presentation
Facilitated Risk Analysis Process (FRAP) Adapted from Tom Peltier & Associates

Facilitated Risk Analysis Process (FRAP) Adapted from Tom Peltier & Associates

Objectives We’ll answer the following: · What is a FRAP? · Why a FRAP?

Objectives We’ll answer the following: · What is a FRAP? · Why a FRAP? · What are the roles needed for an effective FRAP work group? · What is a threat and how do we rank it? · What is a control?

What is a FRAP? · A FRAP is: § A delicious blended coffee beverage

What is a FRAP? · A FRAP is: § A delicious blended coffee beverage served at the always hard-to-find Starbucks.

What is a FRAP? · A FRAP is: § A formal methodology developed through

What is a FRAP? · A FRAP is: § A formal methodology developed through understanding the previously developed qualitative risk assessment processes and modifying them to be faster and simpler to conduct § Facilitator + small group of subject matter experts · Consists of these specific steps: § Brainstorming Session to identify threats § Assigning Impact and Probability scores to each threat § Identifying and Assigning Controls/Safeguards § Management Summary

FRAP Successful at Adventist Health · The FRAP process: § Was used to conduct

FRAP Successful at Adventist Health · The FRAP process: § Was used to conduct risk analysis for 7 key areas of the HIPAA Security Rule § Utilized four facilitators, about 45 SMEs · Provided value to AH by: § Conducting a full risk analysis in about five days § Qualitatively prioritized threats and the corresponding controls § Allowed management to make decisions on which projects to approve based on the FRAP and other findings

Why a FRAP? · The Value of a FRAP: § Takes hours/days instead of

Why a FRAP? · The Value of a FRAP: § Takes hours/days instead of weeks or months; § Once the resource owner is involved in identifying threats, they generally see the business reason why implementing cost-effective controls to help limit the exposure is necessary § The FRAP allows the business units to take control of their resources. § It allows them to determine what safeguards are needed and who will be responsible for implementing those safeguards.

What are the Roles in the FRAP groups? · Facilitator – trained in FRAP

What are the Roles in the FRAP groups? · Facilitator – trained in FRAP methodology · Subject Matter Experts (SMEs) – Small set of users representing a larger group of expert users –Similar to the Delphi Technique in this regard · Scribe – Invaluable in documenting all of the major areas of contention as well as off-topic items that can be addressed at another time (including another FRAP session)

Session Facilitation · Led by an experienced facilitator § This individual will lead the

Session Facilitation · Led by an experienced facilitator § This individual will lead the team through the identification of threats, the establishment of a risk level by determining probability and impact and then select possible safeguards or controls. § Because of qualitative risk assessment’s subjective nature, it will be the responsibility of the facilitator to lead the team into different areas of concern to ensure as many threats as possible are identified § Assists in keeping the group on topic § On the clock as the official timekeeper § Acts as referee

Session Facilitation · Basic facilitation rules must be observed by all facilitators if the

Session Facilitation · Basic facilitation rules must be observed by all facilitators if the FRAP is to be successful. § FRAP leaders must observe carefully and listen to all that the team says and does. Ø Recognize all input and encourage participation. Ø Be observant for non-verbal responses. Ø Do not lecture, listen and get the team involved. Ø Never loose sight of the objective. Ø Stay neutral (or always appear to remain neutral).

Subject Matter Experts · By convening a balanced team of internal subject matter experts

Subject Matter Experts · By convening a balanced team of internal subject matter experts the FRAP will rely on the organization’s own people to complete the risk assessment process. · These experts may include the business managers who are familiar with mission needs of the asset under review and the staff who have a detailed understanding of potential threats and related controls related to the subject matter. · Should be able to function in a team setting TIP: SME should conduct a quick informal poll in their dept. /area regarding the topic they are going to discuss in the FRAP group

FRAP Definitions · Threat–an undesirable event that could impact the business objectives or mission

FRAP Definitions · Threat–an undesirable event that could impact the business objectives or mission of the risk assessment asset. · Probability – a measure of how likely it is that some event will occur · Impact – the potential effect a risk may have on our assets · Control/Safeguard – measure taken to detect, prevent, minimize, or eliminate risk

What is a Threat? A threat an undesirable event that could impact the business

What is a Threat? A threat an undesirable event that could impact the business objectives or mission of the risk assessment asset. Examples: ·Natural: Local Flooding, Tornado, Earthquake ·Human: Accidental Explosion – on site, Human error, Programming, loss of key staff ·Environmental: Power outage, HVAC failure, Water Leak ·Confidentiality: Internal theft of information

Probability Definitions · Can be modified to fit situation § High Probability: very likely

Probability Definitions · Can be modified to fit situation § High Probability: very likely that the threat will occur within the next year § Medium Probability: possible that the threat may occur during the next year § Low Probability: highly unlikely that the threat will occur during the next year.

Impact Definitions · Can be modified to fit situation § High impact: Entire business

Impact Definitions · Can be modified to fit situation § High impact: Entire business or mission affected § Medium impact: Loss is limited to single business unit or objectives § Low impact: Business as usual

What is a Control/Safeguard? A control or safeguard is the protection employed to reduce

What is a Control/Safeguard? A control or safeguard is the protection employed to reduce the risk associated with a specific vulnerability. Examples: ·Pumps placed in basement (flood) ·Regular back ups of systems (programming errors) ·UPS (back up power supplies) installed (power outage) ·Regular Audits of system usage (theft of info by employees)

FRAP Agenda FRAP Session Agenda Responsibility • Explain the FRAP process and cover definitions

FRAP Agenda FRAP Session Agenda Responsibility • Explain the FRAP process and cover definitions • Facilitator • Identify roles and introduction • Team • Review scope statement • Owner • Brainstorm for threats • Team • Establish risk levels (probability and impact) • Team • Prioritize threats • Team • Identify possible safeguards • Team • Create Management Summary Report • Facilitator

FRAP Techniques · Brainstorming Techniques § Remain neutral at all times § Don’t judge

FRAP Techniques · Brainstorming Techniques § Remain neutral at all times § Don’t judge ideas (NO bad answers) § Get input from everyone § Write down all ideas and post them § Be prepared - have flip charts ready § Help participants visualize the situation § Keep the meeting fast paced

FRAP Tool P R O High B A Medium B I L Low I

FRAP Tool P R O High B A Medium B I L Low I T Y IMPACT High Medium High Medium Low Low Medium High - Corrective action must be implemented Medium - Corrective action should be implemented Low - No action required at this time

Control Recommendations · During this step the controls that could mitigate or eliminate the

Control Recommendations · During this step the controls that could mitigate or eliminate the identified risks, as appropriate to the organization’s operations, are identified. · The goal of the recommended controls is to reduce the level of risk to an acceptable level. · The following factors should be considered in recommending controls and alternative solutions to minimize or eliminate identified risks: § Effectiveness of recommended controls § Legislation and regulation § Operational impact § Safety and reliability

Brief Demonstration of FRAP · Situation: Accountants R Us Franchisee Accountant with a single

Brief Demonstration of FRAP · Situation: Accountants R Us Franchisee Accountant with a single computer connected to the internet via non-wireless modem in a one room office in an office complex. · Assets: Computer contains personal, sensitive information of all clients in MS Spreadsheets.

FRAP Definitions · · Probability § High : very likely that the threat will

FRAP Definitions · · Probability § High : very likely that the threat will occur within the next year § Medium : possible that the threat may occur during the next year § Low : highly unlikely that the threat will occur during the next year. Impact § High : Business would need to close § Medium : Business would continue after some delay § Low : Business as usual

Brainstorming Session Threat Prob/Impact A: External Hacker Probability: Low Impact: High B: Teenage Son

Brainstorming Session Threat Prob/Impact A: External Hacker Probability: Low Impact: High B: Teenage Son likes to hack for fun Probability: Low Impact: Med C: Computer located in the basement & in a flood plain Probability: Med Impact: High

FRAP Tool P R O High B A Medium B I L Low I

FRAP Tool P R O High B A Medium B I L Low I T Y IMPACT High Medium Low High Medium High [C] Medium Low Med [A] Low [B] Low High - Corrective action must be implemented Medium - Corrective action should be implemented Low - No action required at this time

Brainstorming Session Threat Prob/Impact Control A: External Hacker Probability: Low Impact: High Install Firewall,

Brainstorming Session Threat Prob/Impact Control A: External Hacker Probability: Low Impact: High Install Firewall, Anti-Virus SW B: Teenage Son likes to hack for fun Probability: Low Impact: Med No Action Required at this time C: Computer located in the basement & in a flood plain Probability: Med Impact: High Install sump pump Take back up tapes home

Management Summary · High Level Summary of: § Methodology used § Prioritized Threats and

Management Summary · High Level Summary of: § Methodology used § Prioritized Threats and Corresponding Controls § Recommendation from SMEs § Other pertinent information

Questions? ? For more info on FRAPs: http: //www. peltierassociates. com/frap_course. htm

Questions? ? For more info on FRAPs: http: //www. peltierassociates. com/frap_course. htm

Facilitated Risk Analysis Process (FRAP) THANK YOU FOR YOUR PARTICIPATION

Facilitated Risk Analysis Process (FRAP) THANK YOU FOR YOUR PARTICIPATION