Expert Advice Community

Guest

How many times to list an asset on the risk assessment table

  Quote
Guest
jharkness Created:   Apr 13, 2016 Last commented:   Apr 13, 2016

How many times to list an asset on the risk assessment table

I have just watched the video on how to prepare the risk assessment table When preparing the risk assessment table, does every single asset in the organisation need to be listed, or each type of asset For example if we there are 10 laptops and 100 desktop computers, should there be 110 assets listed on the risk assessment table, and all 110 have their own set of threats and vulnerabilities, or list 2, 1 for the laptops and 1 for the desktop computers, so there are 2 sets of threats and vulnerabilities, one for each 'type' of asset Thanks
0 0

Assign topic to the user

ISO 27001 RISK ASSESSMENT TABLE

Implement risk register using catalogues of vulnerabilities and threats.

ISO 27001 RISK ASSESSMENT TABLE

Implement risk register using catalogues of vulnerabilities and threats.

Guest
Antonio Jose Segovia Apr 13, 2016

From my point of view, if you have 100 desktops computers, all in the same place (office, or facility), and all have the same threats/vulnerabilities, you do not need to identify 100 assets, you can identify an unique asset “Desktop computers” in the risk assessment table. And the same for the laptops, although here maybe you should difference between laptops that are always in the office, and those that frequently are out the office.

Anyway, remember that laptops and desktops computers are the same type of asset: Hardware. So, generally they have the same set of threats/vulnerabilities, the difference will be the impact and likelihood of each threat/vulnerability for each asset.

This article about the asset inventory can be interesting for you “How to handle Asset register (Asset inventory) according to ISO 27001” : https://advisera.com/27001academy/knowledgebase/how-to-handle-asset-register-asset-inventory-according-to-iso-27001/

This article about how to match asset, threats and vulnerabilities can be also interesting for you “ISO 27001 risk assessment: How to matc h assets, threats and vulnerabilities” : https://advisera.com/27001academy/knowledgebase/iso-27001-risk-assessment-how-to-match-assets-threats-and-vulnerabilities/

And our online course can be also interesting for you because we give more details about the asset inventory “ISO 27001:2013 Foundations Course” : https://advisera.com/training/iso-27001-foundations-course/

Quote
0 0
Guest
jharkness Apr 14, 2016

Ok great, thank you, will also check out those other references

Quote
0 0

Comment as guest or Sign in

HTML tags are not allowed

Apr 13, 2016

Apr 14, 2016

Suggested Topics

Guest user Created:   Feb 26, 2016 ISO 27001 & 22301
Replies: 1
0 0

Risk Assessment Table

Lajvar Created:   Apr 29, 2024 ISO 27001 & 22301
Replies: 0
0 0

Risk treatment plan