HOME

TheInfoList



OR:

Cyber risk quantification involves the application of risk quantification techniques to an organization's cybersecurity risk. Cyber risk quantification is the process of evaluating the cyber risks that have been identified and then validating, measuring and analyzing the available cyber data using mathematical modeling techniques to accurately represent the organization's
cybersecurity Computer security, cybersecurity (cyber security), or information technology security (IT security) is the protection of computer systems and networks from attack by malicious actors that may result in unauthorized information disclosure, the ...
environment in a manner that can be used to make informed cybersecurity infrastructure investment and risk transfer decisions. Cyber risk quantification is a supporting activity to cybersecurity risk management; cybersecurity risk management is a component of enterprise risk management and is especially important in organizations and enterprises that are highly dependent upon their
information technology Information technology (IT) is the use of computers to create, process, store, retrieve, and exchange all kinds of data . and information. IT forms part of information and communications technology (ICT). An information technology system (I ...
(IT) networks and systems for their business operations. One method of quantifying cyber risk is the
value-at-risk Value at risk (VaR) is a measure of the risk of loss for investments. It estimates how much a set of investments might lose (with a given probability), given normal market conditions, in a set time period such as a day. VaR is typically used by ...
(VaR) method that is discussed at the January 2015
World Economic Forum The World Economic Forum (WEF) is an international non-governmental and lobbying organisation based in Cologny, canton of Geneva, Switzerland. It was founded on 24 January 1971 by German engineer and economist Klaus Schwab. The foundation, ...
meeting. At this meeting, VaR was studied and researched and deemed to be a viable method of quantifying cyber risk. A well known framework for cyber risk quantification is called FAIRTM ( Factor Analysis of Information Risk). The FAIR Institute is a non-profit professional organization committed to furthering the science of cyber and operational risk measurement and management. Cyber-Risk Quantification can be an automated or software supported process allowing Users to construct mathematical models to quantify Cyber-Security risks. Cyber risk quantification has gotten increased attention in 2022 with Forrester research analysts beginning to cover the space. Their recent report, The Emerging Cyber Risk Quantification Market: When CISOs Need Decisions, Not More Dashboards highlights the FAIR Model, as well as new entrants in the space who are taking different approaches. One such vendor i
Axio Global
which raised $23M to help companies quantify cyber risk.


Practical Implementations

Cyber risk quantification has been used in a variety of practical applications, including: # Cyber insurance # Cyber Security Return on Investment # Software Mitigation Costs {{Cite web, title=A Model of Information Security and Competition, date = August 2021, ssrn = 3928754, url=https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3928754, url-status=live, last1 = De Corniere, first1 = Alexandre, last2 = Taylor, first2 = Greg, archive-url=https://web.archive.org/web/20211026115635/https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3928754 , archive-date=October 26, 2021


Mathematical definition

The mathematical definition of Cyber-Risk is as follows: * Cyber-Risk = 1 - Cyber-Confidence 'Cyber-Confidence' is / are the actual executed tests which have passed. This value can be converted to a statistical probability & the associated Cyber-Risk calculated: * Example-1: 'A certain number' of tests have been executed & passed. Let's imagine that it yields a Defect-Free Confidence of 97.43%. Answer: Cyber-Risk = 2.57%. * Example-2: All 65,536 TCP ports & 65,536 UDP ports are confirmed to be dead or inactive on an asset; how resistant to penetration is it ? Answer: Cyber-Confidence = 99.83%, Cyber-Risk = 0.17% Typically, this form of Cyber-Confidence &/or Cyber-Risk estimation is termed Testimation because: * It can be applied to estimate the number of tests required for any desired level of Cyber-Confidence * It can be applied to estimate the Cyber-Confidence (& Cyber-Risk) based upon the number of tests which have actually been executed & passed


See also

*
Center for Internet Security The Center for Internet Security (CIS) is a 501(c)(3) nonprofit organization, formed in October, 2000. Its mission is to make the connected world a safer place by developing, validating, and promoting timely best practice solutions that help peop ...
*
ISO/IEC 27001 ISO/IEC 27001 is an international standard to manage information security. The standard was originally published jointly by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) in 2005, ...
*
ISO/IEC 27002 ISO/IEC 27002 is an information security standard published by the International Organization for Standardization (ISO) and by the International Electrotechnical Commission (IEC), titled ''Information security, cybersecurity and privacy protecti ...
*
NIST Cybersecurity Framework NIST Cybersecurity Framework is a set of guidelines for mitigating organizational cybersecurity risks, published by the US National Institute of Standards and Technology (NIST) based on existing standards, guidelines, and practices. The framewor ...

FAIRTM (Factor Analysis of Information Risk)
 
A quantitative bow-tie cyber risk classification and assessment frameworkBetter Quantifying Cyber Exposure Will Help Determine Risk Finance Needs


References


External links


World Economic Forum: Partnering for Cyber Resilience - Towards the Quantification of Cyber Threats
Risk management Computer security Risk analysis