Secure Operations in High-Risk Jurisdictions

Assessments often omit jurisdictional risks. Are your assets exposed?

RETIRED CONTENT

Please note that the content on this page is retired. This content is not maintained and may contain information or links that are out of date.

Assessments often omit jurisdictional risks.

  • Jurisdictional risks threaten business growth.
  • High-risk jurisdictions can also pose reputational risks.

This workshop will help you:

  • Assess and remediate information security risks to critical assets in high-risk jurisdictions.
  • Illustrate key information security risk scenarios to make the case for action.
  • Develop mitigation plans to protect staff, devices, and data in high-risk jurisdictions.

Book Your Workshop

Onsite Workshops offer an easy way to accelerate your project. If you are unable to do the project yourself, and a Guided Implementation isn’t enough, we offer low-cost onsite delivery of our Project Workshops. We take you through every phase of your project and ensure that you have a road map in place to complete your project successfully.

Module 1: Identify Context for Risk Assessment

The Purpose

Assess business requirements and evaluate security pressures to set the context for the security risk assessment.

Key Benefits Achieved

  • Understand the goals of the organization in high-risk jurisdictions.
  • Assess the threats to critical assets in these jurisdictions and capture stakeholder expectations for information security.

Activities: Outputs:
1.1 Determine assessment scope.
1.2 Determine business goals.
1.3 Determine compliance obligations.
1.4 Determine risk appetite.
  • Business requirements
1.5 Conduct pressure analysis.
  • Security pressure analysis

Module 2: Analyze Key Risk Scenarios for High-Risk Jurisdictions

The Purpose

Build key risk scenarios for high-risk jurisdictions.

Key Benefits Achieved

  • Identify critical assets in high-risk jurisdictions, their vulnerabilities to relevant threats, and the adverse impact should malicious agents exploit them.
  • Assess risk exposure of critical assets in high-risk jurisdictions.

Activities: Outputs:
2.1 Identify critical assets.
2.2 Identify threats.
2.3 Assess risk likelihood.
2.4 Assess risk impact.
  • Key risk scenarios
  • Jurisdictional risk exposure
  • Jurisdictional Risk Register and Heat Map

Module 3: Build Risk Treatment Roadmap

The Purpose

Prioritize and treat jurisdictional risks to critical assets.

Key Benefits Achieved

  • Build an initiative roadmap to reduce residual risks in high-risk jurisdictions.

Activities: Outputs:
3.1 Identify and assess risk response.
3.2 Assess residual risks.
3.3 Identify security controls.
3.4 Build initiative roadmap.
  • Action plan to mitigate key risk scenarios
Visit our Exponential IT Research Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019