Expert Advice Community

Guest

Risk assessment for critical assets or confidential assets?

  Quote
Guest
Guest user Created:   Jun 21, 2016 Last commented:   Jun 21, 2016

Risk assessment for critical assets or confidential assets?

Is risk assessment prepared only for critical assets or confidential assets too?
0 0

Assign topic to the user

ISO 27001 RISK ASSESSMENT AND TREATMENT REPORT

Document the results of the risk management process.

ISO 27001 RISK ASSESSMENT AND TREATMENT REPORT

Document the results of the risk management process.

Guest
Antonio Jose Segovia Jun 21, 2016

Answer:
I am not sure if I have understood your question 100%, but the risk assessment is not prepared for specific assets (critical or confidential) it is for all assets of your organization, and you can find various types of assets: hardware, software, people, etc.

This article can be interesting for you “How to handle Asset register (Asset inventory) according to ISO 27001” : https://advisera.com/27001academy/knowledgebase/how-to-handle-asset-register-asset-inventory-according-to-iso-27001/

And also this one “ISO 27001 risk assessment: How to match assets, threats and vulnerabilities” : https://advisera.com/27001academy/knowledgebase/iso-27001-risk-assessment-how-to-match-assets-threats-and-vulnerabilities/

Finally, our online course can be also interesting for you because we give more information about assets “ISO 27001:2013 Foundations Course” : https://advisera.com/training/iso-27001-foundations-course/

Quote
0 0

Comment as guest or Sign in

HTML tags are not allowed

Jun 21, 2016

Jun 21, 2016