Risk Solutions: A Step-by-Step Guide

Kenny Scott
Oct 2023

Building and deploying a Risk Solution framework can seem like a daunting task, but with the right tools and approach it doesn't have to be.

In this blog post, we'll walk you through a step-by-step guide to get started on your security program with something as basic as Google Sheets.

Steps to Better Cyber Security with Risk Solutions:

Take these steps to deploy Risk Solutions:

  1. Identify information types
  2. Pick a control framework
  3. Map “elements” to controls
  4. Collaborate
  5. Listen
  6. Distribute
  7. Iterate and improve

Read on for specifics on each step.

What are Risk Solutions?

Watch to learn how risk solutions work:

Step 1- Identify information types

The first step in building a risk solution framework is to identify the types of data your systems touch. A framework like NIST 800-60 can be helpful in this regard.

It's also important to categorize data into different types such as user info, usage data, financial data, communication data, and customer feedback.

Don't forget to include third-party sources like marketing automation tools and social media.

Step 2- Pick a control framework

Once you've identified the types of data your systems touch, it's time to pick a control framework.

Using an existing framework like NIST 800-53, NIST 800-171, or PCI-DSS as a baseline can save time and effort. These frameworks are already well-established and have been used by many organizations.

However, if you disagree and prefer to define your own controls, that's totally fine too …  maybe.

Step 3- Map “elements” to Controls

Once you've picked a control framework, the next step is to map "elements" to controls.

"Elements" refer to the people, places, and components that make up your security program.

Determine which elements implement your selected controls. It's important to note that elements often map to many controls, and your Cloud Service Provider (CSP) may manage them.

Step 4- Collaborate 

Once you've identified the elements and controls, it's time to collaborate and build your Risk Solutions.

Understand how different elements implement control requirements and document it.

This step requires working with security control owners such as DevOps and HR. A spreadsheet like Google Sheets can be effectively used even at sophisticated organizations to start.

Step 5- Listen

After building your Risk Solutions, it's important to listen and monitor their implementation with their owners. It's not likely that you'll get it exactly right the first time, so it's important to iterate and improve your solutions.

An ideal Risk Solution should map to many control requirements and have a simple adoption mechanism. The fewer solutions, the better.

Step 6- Distribute

Once your Risk Solutions are in place, it's important to distribute them across all compliance activities.

Team members, auditors, customers, and other stakeholders will be interested in the Risk Solution documentation as it provides solutions for audits, sales enablement, and implementing security best practices.

Step 7- Iterate and Improve

Iteration and improvement are key to a successful Risk Solution framework.

At first, your solutions may not be perfect, but over time and with practice, you'll be able to develop a comprehensive, flexible, and maintainable InfoSec strategy.

How do I know Risk Solutions work? 

I've personally used this strategy for over 15 years in my career in InfoSec, and I've yet to find an organization that hasn't benefited from implementing it.

The best technology alone can't beat a comprehensive and flexible InfoSec strategy.

Learn how Risk Solutions have successfully helped leading enterprises like Palo Alto Networks as well as smaller to medium-sized businesses like PopeTech and MyEducator achieve incredible results.

Improve Your Security Strategy Today

If you're ready to experience transformative results with the Risk Solutions methodology, just like Palo Alto Networks and so many others did, contact us today for your Free Demo

You'll learn:

  • How to generate more accurate compliance documentation at a fraction of the cost using Risk Solutions
  • The benefits of a security first approach
  • How fast and easy it is to get an OSCAL-based digital package

Want to see in action first? Request a video demo below:

Kenny Scott
Oct 2024
Related posts

Paramify blog

Interviews, tips, guides, industry best practices, and news.

The benefits and shortcomings of OSCAL

The Open Security Controls Assessment Language (OSCAL) promises a streamlined, efficient, and consistent approach to managing cybersecurity frameworks. While it offers clear advantages, how does it perform in real-world scenarios? And what can be done to address its limitations? Let's explore.
Read post

Unpacking The FedRAMP Rev 5 SI-4 (18) Updates: Steganography and Covert Channels

FedRAMP Rev 5, particularly the update to SI-4 (18), emphasizes data exfiltration monitoring, focusing on covert channels like steganography. Kenny and Christian explore steganography's significance within the latest FedRAMP guidelines, reflecting th
Read post