James Griffiths – UtopianKnight

Cyber & Information Security Blog – Written with the help of AI (ish)

Loading


Risk Management isn’t just another checkbox; it’s the compass that guides everything from strategy to operational security. Whether advising a growing SME or a large enterprise, selecting the right risk management methodology is critical for building a resilient security posture. With regulatory pressures mounting and threat landscapes evolving, understanding the core methodologies is essential.

Let’s walk through the most widely used risk management methodologies, their characteristics, advantages, and limitations and ultimately assess which offers the most practical value in today’s cyber risk climate.


1. ISO/IEC 27005

Overview:

ISO/IEC 27005 is the dedicated risk management framework within the broader ISO 27000 family of information security standards. It provides guidelines to support the implementation of ISO/IEC 27001, focusing heavily on asset-based risk assessment.

Core Steps:

  • Context establishment
  • Risk identification
  • Risk analysis
  • Risk evaluation
  • Risk treatment
  • Risk acceptance and monitoring

Workflow:

[Identify Assets] → [Identify Threats] → [Assess Vulnerabilities] → [Estimate Risk] → [Treat Risk] → [Monitor & Review]

Strengths:

  • Integrates tightly with ISO 27001
  • Emphasises continuous improvement (PDCA cycle)
  • Globally recognised

Limitations:

  • Can be resource-heavy to implement fully
  • Requires organisational buy-in for continuous operation

Best For: Organisations pursuing ISO 27001 certification or needing formal governance frameworks.


2. NIST Risk Management Framework (RMF)

Overview:

NIST’s RMF is widely adopted by U.S. federal agencies and contractors, but is increasingly used internationally. It’s highly structured and ties risk to systems and controls.

Core Steps (as of NIST SP 800-37 Rev 2):

  1. Prepare
  2. Categorise
  3. Select
  4. Implement
  5. Assess
  6. Authorise
  7. Monitor

Workflow:

[Prepare] → [Categorise] → [Select Controls] → [Implement] → [Assess] → [Authorise] → [Monitor Continuously]

Strengths:

  • Very comprehensive and granular
  • Maps directly to NIST 800-53 and CSF
  • Supports continuous monitoring

Limitations:

  • Can be overwhelming for SMEs
  • Requires significant technical maturity

Best For: Highly regulated industries (e.g. defence, healthcare) or organisations aligned to U.S. government frameworks.


3. OCTAVE (Operationally Critical Threat, Asset, and Vulnerability Evaluation)

Overview:

Developed by Carnegie Mellon University, OCTAVE focuses on organisational risk tolerance and operational context rather than solely technical risks.

Phases:

  1. Build asset-based threat profiles
  2. Identify infrastructure vulnerabilities
  3. Develop security strategy and mitigation plans

Workflow:

[Org View] + [Tech View] → [Risk Analysis] → [Mitigation Strategy]

Strengths:

  • Strong emphasis on organisational context
  • Encourages cross-functional involvement
  • Prioritises risk over vulnerabilities

Limitations:

  • May lack technical depth
  • Less suited for real-time risk assessment

Best For: Medium to large organisations needing a business-aligned perspective on cyber risk.


4. FAIR (Factor Analysis of Information Risk)

Overview:

FAIR is a quantitative risk analysis methodology that models the probable frequency and magnitude of cyber events in monetary terms.

Key Elements:

  • Risk = Frequency x Impact
  • Emphasis on probabilistic modelling
  • Focus on business decision-making

Workflow:

[Threat Event Frequency] x [Loss Magnitude] = [Risk Exposure (in £/$)]

Strengths:

  • Provides tangible metrics (financial risk)
  • Excellent for board-level reporting
  • Encourages evidence-based decision making

Limitations:

  • Requires data and modelling skills
  • Tools and training may carry cost

Best For: Large enterprises and financial services looking to align risk to financial outcomes.


5. ISO 31000

Overview:

ISO 31000 is a broader enterprise risk management (ERM) framework that can be applied to any type of risk including cyber. It provides a principles-based approach rather than a prescriptive one.

Core Principles:

  • Integration into governance
  • Structured and comprehensive
  • Customisable to context
  • Inclusive and dynamic

Workflow:

[Establish Context] → [Identify Risks] → [Analyse Risks] → [Evaluate Risks] → [Treat Risks]
                     ↓                                  ↑
              [Monitor & Review] ←—— [Communicate & Consult]

Strengths:

  • Adaptable to all types of risk
  • Supports a risk-aware culture
  • Aligns with strategic objectives

Limitations:

  • Not cybersecurity-specific
  • May require translation into cyber terms

Best For: Enterprises looking for holistic risk management, including but not limited to IT/cybersecurity.


6. Risk Bow-Tie Methodology

Overview:

A visual risk assessment method that illustrates the cause, event, and consequences of a risk scenario. Used to map out complex risk chains and controls.

Workflow:

Threats → [Top Event] → Consequences
         ↘ Controls ↙        ↘ Mitigations ↙

Strengths:

  • Excellent for visualising risk paths
  • Helps identify gaps in controls
  • Good communication tool for execs

Limitations:

  • More of a modelling technique than full framework
  • Subjective without data input

Best For: Engineering, ICS, and OT environments where incident chains need to be visualised.


7. CIS Risk Assessment Method

Overview:

The Center for Internet Security (CIS) offers a streamlined, control-based risk assessment focusing on practical cybersecurity hygiene.

Key Aspects:

  • Uses the CIS Controls as a baseline
  • Prioritises implementation based on threat context
  • Scaled for organisations of all sizes

Workflow:

[Identify Assets] + [Apply Controls] → [Risk Reduction Scorecard]

Strengths:

  • Very accessible and prescriptive
  • Aligns with known best practices
  • Low-cost to implement

Limitations:

  • Not as flexible or customisable
  • More focused on control implementation than full risk quantification

Best For: SMEs or IT teams seeking tactical cyber risk reduction.


Conclusion: Which Performs Best?

There is no “one size fits all” when it comes to risk management frameworks. Each methodology serves a different organisational need and maturity level. But from a practical, consultant-led perspective:

MethodologyBest ForConsultant Verdict
ISO/IEC 27005Certification-driven firmsExcellent for governance-heavy environments
NIST RMFGovernment/regulatory-heavy sectorsHighly detailed, great for compliance
OCTAVERisk-aware medium to large orgsBusiness-aligned, but not deeply technical
FAIRFinancial modelling of cyber riskBest quantitative method, but resource-intensive
ISO 31000Enterprise-wide risk strategyStrategic alignment, needs cyber adaptation
Bow-TieIncident-rich or visual-centric organisationsGreat add-on tool, not standalone
CIS ControlsSMEs and IT ops teamsPractical and easy to adopt

🏆 Top Recommendation

FAIR + ISO/IEC 27005

Combining FAIR (for quantification) with ISO/IEC 27005 (for structure) provides a highly actionable, defensible, and business-aligned approach. FAIR gives stakeholders meaningful metrics, while ISO 27005 ensures continuous improvement and structured implementation.


Final Thoughts

Risk management isn’t just about ticking boxes it’s about making informed, defensible decisions. As a cybersecurity consultant, I’ve seen frameworks succeed or fail based not on their theoretical strengths, but on how well they align with the culture, capacity, and capability of the organisation.

Choose the methodology that not only fits your current landscape, but evolves with your business.