From the course: CISSP Cert Prep (2021): 1 Security and Risk Management

Unlock the full course today

Join today to access over 22,500 courses taught by industry experts or purchase this course individually.

Risk assessment

Risk assessment

From the course: CISSP Cert Prep (2021): 1 Security and Risk Management

Start my 1-month free trial

Risk assessment

- [Presenter] Risks abound in the world of cybersecurity. From hackers and malware to lost devices and missing security patches, there's a lot on the plate of cybersecurity professionals. Now, of course, addressing each one of these risks takes both time and money. Therefore, cybersecurity professionals need to prioritize these risks in order to spend these precious resources where they will have the greatest security effect. That's where risk assessment comes into play. Risk assessment is the process of identifying and triaging the risks facing an organization based upon the likelihood of their occurrence and their expected impact on the organization. First, we need a common language. In everyday life, people often use the terms threat, risk and vulnerability interchangeably. But these are actually three very different concepts. A threat is some external force that jeopardizes the security of your information and systems.…

Contents