Sunday, January 12, 2020

Assessment Worksheet Essay

1. What is the goal or objective of an IT risk management plan? – The purpose of the Risk Management Plan is to define how risks will be managed, monitored and controlled throughout the project. 2. What are the five fundamental components of an IT risk management plan? -The components of a Risk Management Plan are: Risk Identification, Risk Analysis, Risk Evaluation, Risk Monitoring and Review. 3. Define what risk planning is. – Risk planning is developing and documenting organized, comprehensive, and interactive strategies and methods for identifying risks. 4. What is the first step in performing risk management? – One of the most important first steps for a risk management plan is to establish the objectives. 5. What is the exercise called when you are trying to identify an organization’s risk health? -Health Risk Assessment 6. What practice helps reduce or eliminate risk? -Risk Management. 7. What on-going practice helps track risk in real-time? – Risk Mitigation. 8. Given that an IT risk management plan can be large in scope, why is it a good idea to develop a risk management plan team? -Scope identifies boundaries. So, if the plan is that large in scope, a team would work obviously together and not against to maintain its structure in nature and have consensus. 9. Within the seven domains of a typical IT infrastructure, which domain is the most difficult to plan, identify, assess, remediate, and monitor? -LAN-WAN 10. From your scenario perspective, with which compliance law or standard does your organization have to comply? -Honoring that the law requires a student to receives grades from instructors physically. Complaince 11. How did the risk identification and risk assessment of the identified risks, threats, and vulnerabilities contribute to your IT risk management plan table of contents? -It was detailed properly to locate provided information needed. 12. What risks, threats, and vulnerabilities did you identify and assess that require immediate risk mitigation given the criticality of the threat or vulnerability? – Among other things, faculty and/or students weak or being subject to falling short to financial, pleasure or any other immoral selfish gain. 13. For risk monitoring, what techniques or tools can you implement within each of the seven domains of a typical IT infrastructure to help mitigate risk? – Anything possible, man or man-made to properly assess, identify and deal with possible risks. 14. For risk mitigation, what processes and procedures are needed to help streamline and implement risk mitigation solutions to the production IT infrastructure? -Control, remediation, assess and reporting are key. 15. How does risk mitigation impact change control management and vulnerability management? -Change control is a systematic way to approaching change, within an organization, it can prevent the possibility of services becoming interrupted and if so, provide a plan to bring them back up as soon as possible

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.