risk assessment methodologies

Managing risks on an organizational level is no easy feat. At any given time, your organization faces risks spread across the business, such as vendors, proprietary assets, and employees. To ensure your business is able to remain operational when faced with a risk, you need a systemized approach to identifying, tracking, and mitigating pressing risks in time.

The good news is that you can leverage several risk assessment methodologies to explore the context and scope of different risk scenarios, as well as pinpoint the correct responses and controls to treat the risk.

This guide provides an overview of:

  • The most effective risk assessment methodologies.
  • Tips for selecting the right option(s) to maintain a balanced security posture.

What is risk assessment and why do you need different methodologies for the process?

A risk assessment is the formal process of identifying and evaluating different risk scenarios across common categories, such as organizational, technology, financial, AI, and reputational risks, as well as defining the corresponding mitigation protocols.

The need to explore multiple risk assessment methodologies stems from the ever-expanding risk dashboard of modern companies. In PwC’s 2022 Pulse Survey, risk executives highlighted as many as 11 categories that can heavily impair a company’s growth prospects, including:

  • Compliance and regulatory risks
  • Cyber/information risks
  • People risks
  • Technology risks
  • Third-party risks

Risk assessment methodologies essentially help you consider risk exposure across these categories and locate threats specific to your organization.

{{cta_withimage4="/cta-modules"}}

Seven popular risk assessment methodologies

There’s no one-size-fits-all risk assessment methodology that caters to the needs of every decision-maker. Based on the range of choices you need to make, you can select from the following seven methodologies:

  1. Quantitative
  2. Qualitative
  3. Semi-quantitative
  4. Asset-based
  5. Threat-based
  6. Vulnerability-based
  7. Dynamic

1. Quantitative

Quantitative risk assessment considers risks as measurable. It requires organizations to express risk severity on a preset scale — e.g., the potential financial impact of each risk. You can do this through data-intensive methods like the Monte Carlo Analysis or failure mode and effects analysis (FMEA).

In the absence of relevant data points, risk quantification is more about calculating the likelihood of the risk occurring — on top of measuring its impact. You can multiply the likelihood and impact values to calculate the overall severity or risk score and plot them on a risk matrix to prioritize threats.

As beneficial as this approach might be, it has two significant drawbacks:

  1. Limited use cases: Not all risks are easily quantifiable, and organizations may not be comfortable basing decisions on inaccurate risk estimates.
  2. Complexity: Quantitative risk assessment involves extensive data collection and a great deal of technical expertise.

2. Qualitative

Instead of numerical values, quantitative risk assessment uses ratings like low or high to outline risks. This methodology requires teams to explore different what-if scenarios based on information gathered from risk-relevant resources.

For example, if you want to loosely evaluate your cybersecurity risks, you can draft a questionnaire to interview your IT personnel. The responses can then be used to map out risks.

This example highlights the main disadvantage of qualitative assessments — subjectivity. Without cold figures to draw conclusions from, categorizing risks in definitive groups might get challenging.

3. Semi-quantitative

To fix the shortcomings of the above two methodologies, you can leverage a semi-quantitative method. Here, you use a numeric scale (e.g., 1–9) as well as descriptive categories (low, medium, high) to gain a broader perspective on risks.

This approach offers several benefits, most notably:

  • Comprehensive assessment: This methodology lets you address risks you may otherwise overlook with the quantitative or qualitative approach alone.
  • Objectivity: Semi-quantitative assessments clarify the often vague and subjective data obtained through qualitative methods without extensive asset-value calculations.

A semi-quantitative assessment is ideal when you don’t have the complete data necessary for a fully quantitative approach. Since there is still a lack of specificity or precision in data points, you can expect a degree of subjectivity in evaluating risks. Additionally, this type of assessment can lead to various interpretation possibilities, which can slow down your decision-making process.

4. Asset-based

Asset-based risk assessments aim to protect the organization’s most valuable assets from potential threats. Such assets can include:

  • Intellectual property
  • Sensitive data
  • Virtual and physical infrastructure
  • User endpoints

This methodology is commonly used to evaluate IT risks. It involves four steps:

  1. Making an asset inventory: An organization’s critical assets are listed and categorized.
  2. Detecting threats: The assessment team identifies the main threats that could jeopardize the assets (e.g., cyberattacks, access control issues, etc.).
  3. Identifying vulnerabilities: The team outlines all vulnerabilities that the identified threats can exploit.
  4. Analyzing risks: The collected input is used to determine each risk’s likelihood and severity.

Asset-based risk assessments are quite comprehensive and play a key role in minimizing operational waste, as well as the loss from disruptive events. However, conducting them demands a fair bit of data and resources, so many stakeholders may not see the value in choosing this methodology. Another drawback is that the complete focus on assets may restrict the scope and context of risk assessment.

{{cta_simple8="/cta-modules"}}

5. Threat-based

The threat-based methodology broadens the assessment scope by focusing not only on specific threats but also on the conditions that contribute to them. Commonly used in cybersecurity risk management, it aids decision-makers in understanding the organization’s risk posture by auditing IT assets and their responsiveness under controlled and uncontrolled circumstances.

For example, when an assessment identifies external actors that pose a threat (e.g., hackers), the risk team will examine the entry pathways that can be used to compromise the organization’s security.

This method includes asset-based assessments by default, but you can also combine it with other methodologies for a more comprehensive risk overview.

Some disadvantages of threat-based risk assessments include:

  • Limited organizational coverage: This methodology does not cover organization-wide risks, causing teams to miss other key vulnerabilities.
  • Need for high technical expertise: The threat-based assessment requires the risk evaluator to be a technical expert, especially in systems architecture and their configurations. The resulting observations may also be difficult to interpret for someone without experience.

6. Vulnerability-based

In contrast to many other methodologies, vulnerability-based assessment doesn’t look at any external risks first. Instead, it starts by reviewing the organization’s known vulnerabilities and expands the scope from there.

A vulnerability-based risk assessment consists of the following steps:

  1. Setting a baseline for the assessment and classifying your assets based on their value and risk exposure.
  2. Scanning your hardware, software, and processes for vulnerabilities.
  3. Identifying weaknesses and deficiencies.
  4. Examining the potential threats that can exploit the vulnerabilities, including consideration of vulnerability severity levels as well as CVSS score ratings of critical, high, medium, and low.
  5. Mapping out consequences in a report.
  6. Prioritizing risks based on the findings.

While this method is straightforward, its scope is narrow due to its focus on only the known vulnerabilities, which results in an incomplete image of your organization’s risk posture. Other disadvantages of this method are that it primarily focuses on vulnerabilities and it fails to address the full scope of risk assessments.

7. Dynamic

Most risk assessment methodologies are conducted preemptively and periodically to minimize the chances of anticipated unfavorable events. A dynamic assessment, however, focuses more on sudden risks that can’t be anticipated. 

The idea is to have a framework that helps the organization come up with on-the-spot solutions for unknown risks, which typically fall under the following categories:

  • Environmental factors
  • Human factors
  • System or equipment failures

Dynamic assessments don’t replace other methodologies. Think of them as an additional layer of your risk management strategy that removes threats you can’t predict.

How to choose the best risk assessment methodology

Most risk assessment methodologies aren’t mutually exclusive. You can combine several methodologies to understand every aspect of your risk posture. When selecting the methodologies you’ll implement, focus on two common factors:

  1. Compliance and regulatory framework requirements
  2. Assessment scope and constraints

Compliance and regulatory framework requirements

If you’re conducting a risk assessment to comply with specific standards or regulations, you may not need to think hard about your chosen methodology. Each framework has specific assessment guidelines, so all you need to do is follow them. A good example is the ISO 27001 standard, which requires conducting risk assessments based on several factors including assets, vulnerabilities, threats, and other types of risk scenarios.

The same is true if you’re adopting an established risk management framework (RMF). Take the NIST RMF, for instance — it outlines the following seven-step risk assessment process that you must adhere to:

  1. Prepare
  2. Categorize information systems
  3. Select security controls
  4. Implement security controls
  5. Assess security controls
  6. Authorize information systems
  7. Monitor security controls

Unless you’re performing a risk assessment purely for internal purposes, familiarize yourself with the necessary framework guidelines before deciding on the right methodologies.

{{cta_testimonial6="/cta-modules"}}

Assessment scope and constraints

The purpose and scope of your risk assessments can influence your choice of methods. Some of the main factors to consider include:

  • Consequences to account for
  • Acceptable risk levels
  • Treatment plans available

For most teams, however, organizational constraints like the lack of in-house expertise, limited data availability, and efficiency issues also impact the range of methodologies they can access.

For instance:

  • You may not always have the necessary data for quantitative research, even though it might make the most sense for your assessment scope.
  • Similarly, if you’re dealing with a time-sensitive situation, you may have to settle for quick qualitative assessments over the more reliable data-backed options.

It’s common for risk assessment teams to find themselves held back due to limited expertise or efficiency concerns. Fortunately, the solution is pretty straightforward — using a capable risk management software solution.

Such software tools are designed to simplify labor-intensive risk assessment processes, as well as streamline a chunk of the procedural work for compliances and security frameworks.

Use Vanta to access one-stop risk assessment at any scale

Vanta is an all-in-one risk management platform that eliminates up to 90% of manual labor from risk assessments. Whether you’re looking to implement a specific risk management framework, automate vendor risk management, or identify and mitigate risks to particular assets, Vanta can make the process effortless.

The platform optimizes your risk workflows through cutting-edge features, most notably:

  • Centralized assessments: With Vanta, there’s no need for scattered internal spreadsheets and email threads with auditors — your assessment and communication data are consolidated into a single hub.
  • Pre-built content: Vanta offers an extensive library of resources, including common risk scenarios and suggested controls, that provide expert-level support in bridging knowledge gaps.
  • Compatibility with major standards: Vanta’s Risk Management solution is built on ISO 27005 risk assessment guidelines. It also lets you comply with other major standards, including HIPAA, SOC 2, and ISO 27001.

The above features serve as guideposts throughout your risk management journey, removing guesswork and streamlining repetitive, time-intensive processes. More importantly, Vanta integrates with 300+ useful software, such as task management systems and vulnerability scanners, which helps consolidate your organization’s risk management efforts.

Explore Vanta’s Risk Management solution and see how its unique feature set gives you a real-time overview of your entire security, compliance, and risk management program.

To get an in-depth overview of how Vanta can help your team, schedule a custom demo and see its features in action!

{{cta_simple4="/cta-modules"}}

Risk

Seven risk assessment methodologies

risk assessment methodologies

Managing risks on an organizational level is no easy feat. At any given time, your organization faces risks spread across the business, such as vendors, proprietary assets, and employees. To ensure your business is able to remain operational when faced with a risk, you need a systemized approach to identifying, tracking, and mitigating pressing risks in time.

The good news is that you can leverage several risk assessment methodologies to explore the context and scope of different risk scenarios, as well as pinpoint the correct responses and controls to treat the risk.

This guide provides an overview of:

  • The most effective risk assessment methodologies.
  • Tips for selecting the right option(s) to maintain a balanced security posture.

What is risk assessment and why do you need different methodologies for the process?

A risk assessment is the formal process of identifying and evaluating different risk scenarios across common categories, such as organizational, technology, financial, AI, and reputational risks, as well as defining the corresponding mitigation protocols.

The need to explore multiple risk assessment methodologies stems from the ever-expanding risk dashboard of modern companies. In PwC’s 2022 Pulse Survey, risk executives highlighted as many as 11 categories that can heavily impair a company’s growth prospects, including:

  • Compliance and regulatory risks
  • Cyber/information risks
  • People risks
  • Technology risks
  • Third-party risks

Risk assessment methodologies essentially help you consider risk exposure across these categories and locate threats specific to your organization.

{{cta_withimage4="/cta-modules"}}

Seven popular risk assessment methodologies

There’s no one-size-fits-all risk assessment methodology that caters to the needs of every decision-maker. Based on the range of choices you need to make, you can select from the following seven methodologies:

  1. Quantitative
  2. Qualitative
  3. Semi-quantitative
  4. Asset-based
  5. Threat-based
  6. Vulnerability-based
  7. Dynamic

1. Quantitative

Quantitative risk assessment considers risks as measurable. It requires organizations to express risk severity on a preset scale — e.g., the potential financial impact of each risk. You can do this through data-intensive methods like the Monte Carlo Analysis or failure mode and effects analysis (FMEA).

In the absence of relevant data points, risk quantification is more about calculating the likelihood of the risk occurring — on top of measuring its impact. You can multiply the likelihood and impact values to calculate the overall severity or risk score and plot them on a risk matrix to prioritize threats.

As beneficial as this approach might be, it has two significant drawbacks:

  1. Limited use cases: Not all risks are easily quantifiable, and organizations may not be comfortable basing decisions on inaccurate risk estimates.
  2. Complexity: Quantitative risk assessment involves extensive data collection and a great deal of technical expertise.

2. Qualitative

Instead of numerical values, quantitative risk assessment uses ratings like low or high to outline risks. This methodology requires teams to explore different what-if scenarios based on information gathered from risk-relevant resources.

For example, if you want to loosely evaluate your cybersecurity risks, you can draft a questionnaire to interview your IT personnel. The responses can then be used to map out risks.

This example highlights the main disadvantage of qualitative assessments — subjectivity. Without cold figures to draw conclusions from, categorizing risks in definitive groups might get challenging.

3. Semi-quantitative

To fix the shortcomings of the above two methodologies, you can leverage a semi-quantitative method. Here, you use a numeric scale (e.g., 1–9) as well as descriptive categories (low, medium, high) to gain a broader perspective on risks.

This approach offers several benefits, most notably:

  • Comprehensive assessment: This methodology lets you address risks you may otherwise overlook with the quantitative or qualitative approach alone.
  • Objectivity: Semi-quantitative assessments clarify the often vague and subjective data obtained through qualitative methods without extensive asset-value calculations.

A semi-quantitative assessment is ideal when you don’t have the complete data necessary for a fully quantitative approach. Since there is still a lack of specificity or precision in data points, you can expect a degree of subjectivity in evaluating risks. Additionally, this type of assessment can lead to various interpretation possibilities, which can slow down your decision-making process.

4. Asset-based

Asset-based risk assessments aim to protect the organization’s most valuable assets from potential threats. Such assets can include:

  • Intellectual property
  • Sensitive data
  • Virtual and physical infrastructure
  • User endpoints

This methodology is commonly used to evaluate IT risks. It involves four steps:

  1. Making an asset inventory: An organization’s critical assets are listed and categorized.
  2. Detecting threats: The assessment team identifies the main threats that could jeopardize the assets (e.g., cyberattacks, access control issues, etc.).
  3. Identifying vulnerabilities: The team outlines all vulnerabilities that the identified threats can exploit.
  4. Analyzing risks: The collected input is used to determine each risk’s likelihood and severity.

Asset-based risk assessments are quite comprehensive and play a key role in minimizing operational waste, as well as the loss from disruptive events. However, conducting them demands a fair bit of data and resources, so many stakeholders may not see the value in choosing this methodology. Another drawback is that the complete focus on assets may restrict the scope and context of risk assessment.

{{cta_simple8="/cta-modules"}}

5. Threat-based

The threat-based methodology broadens the assessment scope by focusing not only on specific threats but also on the conditions that contribute to them. Commonly used in cybersecurity risk management, it aids decision-makers in understanding the organization’s risk posture by auditing IT assets and their responsiveness under controlled and uncontrolled circumstances.

For example, when an assessment identifies external actors that pose a threat (e.g., hackers), the risk team will examine the entry pathways that can be used to compromise the organization’s security.

This method includes asset-based assessments by default, but you can also combine it with other methodologies for a more comprehensive risk overview.

Some disadvantages of threat-based risk assessments include:

  • Limited organizational coverage: This methodology does not cover organization-wide risks, causing teams to miss other key vulnerabilities.
  • Need for high technical expertise: The threat-based assessment requires the risk evaluator to be a technical expert, especially in systems architecture and their configurations. The resulting observations may also be difficult to interpret for someone without experience.

6. Vulnerability-based

In contrast to many other methodologies, vulnerability-based assessment doesn’t look at any external risks first. Instead, it starts by reviewing the organization’s known vulnerabilities and expands the scope from there.

A vulnerability-based risk assessment consists of the following steps:

  1. Setting a baseline for the assessment and classifying your assets based on their value and risk exposure.
  2. Scanning your hardware, software, and processes for vulnerabilities.
  3. Identifying weaknesses and deficiencies.
  4. Examining the potential threats that can exploit the vulnerabilities, including consideration of vulnerability severity levels as well as CVSS score ratings of critical, high, medium, and low.
  5. Mapping out consequences in a report.
  6. Prioritizing risks based on the findings.

While this method is straightforward, its scope is narrow due to its focus on only the known vulnerabilities, which results in an incomplete image of your organization’s risk posture. Other disadvantages of this method are that it primarily focuses on vulnerabilities and it fails to address the full scope of risk assessments.

7. Dynamic

Most risk assessment methodologies are conducted preemptively and periodically to minimize the chances of anticipated unfavorable events. A dynamic assessment, however, focuses more on sudden risks that can’t be anticipated. 

The idea is to have a framework that helps the organization come up with on-the-spot solutions for unknown risks, which typically fall under the following categories:

  • Environmental factors
  • Human factors
  • System or equipment failures

Dynamic assessments don’t replace other methodologies. Think of them as an additional layer of your risk management strategy that removes threats you can’t predict.

How to choose the best risk assessment methodology

Most risk assessment methodologies aren’t mutually exclusive. You can combine several methodologies to understand every aspect of your risk posture. When selecting the methodologies you’ll implement, focus on two common factors:

  1. Compliance and regulatory framework requirements
  2. Assessment scope and constraints

Compliance and regulatory framework requirements

If you’re conducting a risk assessment to comply with specific standards or regulations, you may not need to think hard about your chosen methodology. Each framework has specific assessment guidelines, so all you need to do is follow them. A good example is the ISO 27001 standard, which requires conducting risk assessments based on several factors including assets, vulnerabilities, threats, and other types of risk scenarios.

The same is true if you’re adopting an established risk management framework (RMF). Take the NIST RMF, for instance — it outlines the following seven-step risk assessment process that you must adhere to:

  1. Prepare
  2. Categorize information systems
  3. Select security controls
  4. Implement security controls
  5. Assess security controls
  6. Authorize information systems
  7. Monitor security controls

Unless you’re performing a risk assessment purely for internal purposes, familiarize yourself with the necessary framework guidelines before deciding on the right methodologies.

{{cta_testimonial6="/cta-modules"}}

Assessment scope and constraints

The purpose and scope of your risk assessments can influence your choice of methods. Some of the main factors to consider include:

  • Consequences to account for
  • Acceptable risk levels
  • Treatment plans available

For most teams, however, organizational constraints like the lack of in-house expertise, limited data availability, and efficiency issues also impact the range of methodologies they can access.

For instance:

  • You may not always have the necessary data for quantitative research, even though it might make the most sense for your assessment scope.
  • Similarly, if you’re dealing with a time-sensitive situation, you may have to settle for quick qualitative assessments over the more reliable data-backed options.

It’s common for risk assessment teams to find themselves held back due to limited expertise or efficiency concerns. Fortunately, the solution is pretty straightforward — using a capable risk management software solution.

Such software tools are designed to simplify labor-intensive risk assessment processes, as well as streamline a chunk of the procedural work for compliances and security frameworks.

Use Vanta to access one-stop risk assessment at any scale

Vanta is an all-in-one risk management platform that eliminates up to 90% of manual labor from risk assessments. Whether you’re looking to implement a specific risk management framework, automate vendor risk management, or identify and mitigate risks to particular assets, Vanta can make the process effortless.

The platform optimizes your risk workflows through cutting-edge features, most notably:

  • Centralized assessments: With Vanta, there’s no need for scattered internal spreadsheets and email threads with auditors — your assessment and communication data are consolidated into a single hub.
  • Pre-built content: Vanta offers an extensive library of resources, including common risk scenarios and suggested controls, that provide expert-level support in bridging knowledge gaps.
  • Compatibility with major standards: Vanta’s Risk Management solution is built on ISO 27005 risk assessment guidelines. It also lets you comply with other major standards, including HIPAA, SOC 2, and ISO 27001.

The above features serve as guideposts throughout your risk management journey, removing guesswork and streamlining repetitive, time-intensive processes. More importantly, Vanta integrates with 300+ useful software, such as task management systems and vulnerability scanners, which helps consolidate your organization’s risk management efforts.

Explore Vanta’s Risk Management solution and see how its unique feature set gives you a real-time overview of your entire security, compliance, and risk management program.

To get an in-depth overview of how Vanta can help your team, schedule a custom demo and see its features in action!

{{cta_simple4="/cta-modules"}}

Webinar: Scaling your GRC program with automation and AI

Webinar: Scaling your GRC program with automation and AI

Webinar: Scaling your GRC program with automation and AI

Role:GRC responsibilities:
Board of directors
Central to the overarching GRC strategy, this group sets the direction for the compliance strategy. They determine which standards and regulations are necessary for compliance and align the GRC strategy with business objectives.
Chief financial officerPrimary responsibility for the success of the GRC program and for reporting results to the board.
Operations managers from relevant departmentsThis group owns processes. They are responsible for the success and direction of risk management and compliance within their departments.
Representatives from relevant departments
These are the activity owners. These team members are responsible for carrying out specific compliance and risk management tasks within their departments and for integrating these tasks into their workflows.
Contract managers from relevant department
These team members are responsible for managing interactions with vendors and other third parties in their department to ensure all risk management and compliance measures are being taken.
Chief information security officer (CISO)Defines the organization’s information security policy, designs risk and vulnerability assessments, and develops information security policies.
Data protection officer (DPO) or legal counselDevelops goals for data privacy based on legal regulations and other compliance needs, designs and implements privacy policies and practices, and assesses these practices for effectiveness.
GRC leadResponsible for overseeing the execution of the GRC program in collaboration with the executive team as well as maintaining the organization’s library of security controls.
Cybersecurity analyst(s)Implements and monitors cybersecurity measures that are in line with the GRC program and business objectives.
Compliance analyst(s)Monitors the organization’s compliance with all regulations and standards necessary, identifies any compliance gaps, and works to mitigate them.
Risk analyst(s)Carries out the risk management program for the organization and serves as a resource for risk management across various departments, including identifying, mitigating, and monitoring risks.
IT security specialist(s)Implements security controls within the IT system in coordination with the cybersecurity analyst(s).

See how VRM automation works

Let's walk through an interactive tour of Vanta's Vendor Risk Management solution.

Explore more GRC articles

Get started with GRC

Start your GRC journey with these related resources.

Product updates

How Vanta combines automation & customization to supercharge your GRC program

Vanta pairs deep automation with the flexibility and customizability to meet the unique needs of larger, more complex businesses. Read more.

How Vanta combines automation & customization to supercharge your GRC program
How Vanta combines automation & customization to supercharge your GRC program
Security

How to build an enduring security program as your company grows

Join Vanta's CISO, Jadee Hanson, and seasoned security leaders at company's big and small to discuss building and maintaining an efficient and high performing security program.

How to build an enduring security program as your company grows
How to build an enduring security program as your company grows
Security

Growing pains: How to update and automate outdated security processes

Has your business outgrown its security processes? Learn how to update them in this guide.

Growing pains: How to update and automate outdated security processes
Growing pains: How to update and automate outdated security processes