Cybersecurity Risk Assessments That Work

Harry West
October 27, 2023

Table of Contents

It’s 4:58 on a Friday.

You’re shutting down for the weekend when a Slack message flashes:

“Hey, do we have a risk assessment on that vendor? Something’s off.”

Your stomach tightens.

You know the risk register exists. Somewhere.

But is it updated? Complete? Accurate?

This is what cyber risk *feels* like in real life—not a theoretical checklist, but a moment of doubt, pressure, and urgency.

And it’s exactly why a cybersecurity risk assessment matters.

Because when threats hit, it’s too late to wonder, “Did we miss something?”

A good risk assessment changes the game. It gives you clarity when things go sideways. It helps you:

  • 🔍 Focus on what truly matters
  • ⚙️ Spot and fix weak points before they become problems
  • 📋 Stay ahead of audits and compliance deadlines
  • 🤝 Build trust with customers, partners, and your team

This isn’t just about ticking boxes. It’s about making smart, confident decisions when they count most.

If you’re new to this space, check out our guide to understanding risk management to get grounded in the fundamentals.

So what exactly is a cybersecurity risk assessment—and how do you actually do one that works?

Let’s break it down.

What Is a Cybersecurity Risk Assessment, Really?

Think of a risk assessment like a weather forecast.

It doesn’t stop the storm—but it gives you time to prepare.

A cybersecurity risk assessment is the process of identifying what could go wrong, how likely it is to happen, and how badly it could hurt your business. Then you decide what to do about it.

Simple in theory. Powerful in practice.

You’re not just scanning systems. You’re asking:

  • What assets do we care about most?
  • What threats could target them?
  • Where are we vulnerable?
  • What’s the worst that could happen?

And most importantly:

What are we going to do about it?

I remember one assessment I ran for a SaaS startup that had just onboarded a third-party analytics tool.

They never thought to evaluate it because it wasn’t touching PII—just usage data.

But during the review, we discovered the vendor had access to broader cloud permissions than expected. That one insight helped them avoid a serious misconfiguration that could’ve been exploited.

Another time, I worked with a retailer that had accepted a known vulnerability in an old POS system.

On paper, the risk was low. But when we walked through real-world attack scenarios, we realized an attacker could pivot from that system into their broader network.

That changed everything—and they ended up replacing the system ahead of schedule.

These aren’t edge cases. They’re reminders that a risk assessment isn’t just a checklist. It’s a way of thinking.

Let’s Be Clear—This Isn’t Just a Compliance Exercise

I’ve seen risk assessments done for the sake of the audit.

I’ve also seen them save businesses from six-figure breaches.

The difference? Intent.

When you treat your risk assessment as a living part of your strategy—not just a one-off report—you stop reacting to problems and start preventing them.

That’s how you stay ahead.

When to Perform a Risk Assessment (And How Often)?

I once helped a government agency prepare for their first major audit.

They’d done a one-time assessment the year before, but hadn’t touched it since.

During prep, we uncovered multiple new vendors, infrastructure changes, and a whole product line that hadn’t been evaluated.

If they’d been breached in that window, their assessment would’ve been meaningless—and indefensible.

That experience taught me this: timing matters as much as content.

You don’t need a crisis to justify a risk assessment.

But too often, that’s when it happens—after a breach, a failed audit, or a client loss.

Let’s flip that script.

A cybersecurity risk assessment works best when it’s proactive. Done regularly, it keeps you ahead of threats and aligned with your evolving business.

Download Your GRC Playbook

Get 5 Fast Wins to Strengthen Your GRC Program And Create The Ultimate Advantage For Free

    We won't send you spam. Unsubscribe at any time.

    The 6 Steps to an Effective Risk Assessment

    Flowchart illustrating the 6 steps of an effective risk assessment

    Step 1: Identify What You’re Protecting (Assets)

    Start with what matters most. Think data, systems, infrastructure, and people.

    Ask:

    • What are our critical systems?
    • What sensitive information do we hold?
    • What assets would cause serious damage if lost or exposed?

    Make a list. Be specific. You can’t protect what you haven’t defined.

    Step 2: Spot the Threats

    What could go wrong?

    This is where you map out external and internal threats, like:

    • Cyberattacks (phishing, malware, DDoS)
    • Insider risks (errors, sabotage)
    • Supply chain compromise
    • Natural disasters or power outages

    Use threat modeling frameworks (like STRIDE or MITRE ATT&CK) if you want to go deeper—but don’t let the perfect be the enemy of done.

    Step 3: Find Your Vulnerabilities

    Now ask: where are we exposed?

    A threat becomes a real risk when it meets a vulnerability. These could include:

    • Outdated software or unpatched systems
    • Misconfigured cloud environments
    • Lack of access controls
    • Untrained staff

    Vulnerability scans help, but also talk to your teams—they often know where the cracks are.

    Step 4: Score the Risk

    Time to prioritize.

    For each risk, ask:

    • Likelihood: How likely is it to happen?
    • Impact: If it happens, how bad is it?

    Use a simple matrix:

    • Low, Medium, High
    • Or a 1–5 scoring system for more precision
    A 5x5 risk matrix used to measure the likelihood and impact of a risk

    Tip: Focus first on the risks that are high-likelihood and high-impact. That’s your danger zone.

    Step 5: Treat the Risk

    Now decide what to do about each risk.

    You’ve got four choices:

    1. Reduce – Implement controls, training, or technology to lower the risk
    2. Avoid – Change or eliminate the risky process altogether
    3. Transfer – Shift the risk to a third party (e.g., insurance or vendors)
    4. Accept – Acknowledge the risk and monitor it (with leadership buy-in)

    The right choice depends on your risk appetite, your resources, and your business context.

    Whatever path you choose, document it. Be clear about who owns the action, what controls are in place, and when you’ll review it again.

    If you’re not sure which route to take, here’s how to choose the right risk treatment strategy.

    Step 6: Monitor, Review, Repeat

    Risks evolve. So should your assessment.

    Set a schedule to:

    • Review your risk register
    • Re-score risks after major changes
    • Update mitigation plans
    • Report to stakeholders

    Risk management isn’t one and done. It’s ongoing strategy.

    This framework works whether you’re a startup building from scratch or a mature org working toward ISO 27001.

    Risk Assessments and ISO 27001

    If you’re aiming for ISO 27001 certification, this part’s non-negotiable.

    At the heart of ISO 27001 is a simple question:

    Do you know your risks—and what you’re doing about them?

    A cybersecurity risk assessment isn’t just part of the process.

    It is the process.

    How ISO 27001 Uses Risk Assessments

    Here’s how it all connects:

    • Clause 6.1 – Plan how you’ll identify and treat risks and opportunities
    • Clause 6.2 – Set information security objectives that match your risk landscape
    • Clause 8.2 – Perform the risk assessment
    • Clause 8.3 – Decide on treatments (avoid, reduce, transfer, accept)
    • Clause 9.1 – Monitor and measure how effective those treatments are
    • Clause 10.1 – Use what you learn to improve your ISMS

    Risk isn’t a side task. It drives the whole standard forward.

    What This Means in Practice

    If you’re building or managing an ISO 27001-aligned ISMS:

    • You’ll need a documented risk assessment process
    • You’ll need to show how risks are linked to your Statement of Applicability (SoA)
    • You’ll need to keep records of your assessments, decisions, and updates
    💡 Tip: Don’t get lost in the clauses. Just focus on this: Do we understand our risks, and can we prove what we’re doing about them?

    That’s what auditors look for—and what strong security depends on.

    Download Your GRC Playbook

    Get 5 Fast Wins to Strengthen Your GRC Program And Create The Ultimate Advantage For Free

      We won't send you spam. Unsubscribe at any time.

      Tools, Templates, and Frameworks to Use

      A solid cybersecurity risk assessment doesn’t need fancy software to start—just the right tools and a clear path.

      Here’s what I recommend to keep things simple, consistent, and audit-ready.

      Start With a Risk Register Template

      Before you dive into frameworks or automation, build a basic risk register.

      It should track:

      • Your assets
      • The threats and vulnerabilities tied to them
      • Risk scores (likelihood × impact)
      • What you’re doing to treat each risk
      • Who owns it, and when it was last reviewed

      You don’t need a perfect system—you just need one that works for your team. A reliable risk register template helps standardize your process and improve consistency.

      Use a Framework That Fits Your Needs

      Here are a few proven options:

      • ISO/IEC 27005: Designed to align directly with ISO 27001. Great for organizations working toward certification.
      • NIST SP 800-30: Practical and widely adopted. Ideal for U.S.-based teams and those in regulated industries.
      • FAIR (Factor Analysis of Information Risk): A more advanced, quantitative approach to risk assessment. Useful for financial modeling of cyber risk and aligning with broader enterprise risk management.
      Don’t stress over picking the “right” framework. Choose the one that matches your size, resources, and maturity—and grow from there.

      Also consider pairing this with a risk assessment matrix to help visualize and score risks consistently. They are not perfect, but if you are just getting started then they are a useful tool.

      You can look at more scientific, quantitative methods later.

      Automate Where It Helps

      Manual assessments work—until they don’t.

      If you're managing lots of assets, teams, or audits, consider tools that automate:

      • Risk scoring and register updates
      • Control mapping to frameworks like ISO or NIST
      • Evidence collection for audits
      • Continuous monitoring and reporting

      Look for platforms with:

      • Built-in templates
      • Role-based dashboards
      • Easy export/reporting features
      • Integration with your existing tools (Slack, Jira, Google Workspace)

      Even basic tools like Airtable, Notion, or Google Sheets can work at the beginning—just make sure your system is easy to update and hard to ignore.

      Common Mistakes to Avoid

      Let’s be honest—most teams don’t get risk assessments right the first time.

      And that’s okay.

      Mistakes are part of learning.

      But if you know what to watch for, you can skip the painful lessons and move faster.

      Here are some of the most common pitfalls I see—and how to steer clear of them.

      Mistake 1: Treating It Like a Checkbox

      Some orgs do a one-time risk assessment for an audit… and never look at it again.

      How To Fix it:

      • Make cybersecurity risk management part of your decision-making rhythm.
      • Schedule regular reviews. Connect risks to projects, vendors, and controls.

      If you're reporting to stakeholders, link your process to compliance reporting metrics and timelines.

      Mistake 2: Focusing Only on Tech

      Risk isn’t just a job for IT.

      Human error, weak processes, third-party vendors—these often cause more damage than outdated firewalls.

      How To Fix it:

      Get input from legal, HR, ops, finance—anyone with valuable insight into how your business works. Broaden your threat analysis beyond the tech stack.

      Mistake 3: Trying to Fix Everything

      You’ll never eliminate all risks. And trying to do so can waste time, money, and focus.

      How To Fix it:

      Prioritize. Focus on what’s high-impact and high-likelihood. Accept some risks if it makes business sense—and document the decision.

      Your team should also understand the difference between risk appetite and risk tolerance to guide those decisions.

      Mistake 4: Forgetting to Assign Ownership

      Unowned risks are unmanaged risks.

      How To Fix it:

      Every risk should have a named owner. Someone responsible for monitoring it, managing it, and updating its status.

      Mistake 5: Confusing a Vulnerability Scan with a Risk Assessment

      They’re not the same.

      A scan finds technical issues. A risk assessment connects those issues to real-world business impact—and prioritizes action.

      How To Fix it:

      Use vulnerability scans to inform your risk identification process, not replace it. Ask: “So what?” after every finding.

      Conclusion & Key Takeaways

      A breach doesn’t start with a bang—it starts with uncertainty.
      A missing register. A misjudged threat. An unscored risk.

      That’s why cybersecurity risk assessments aren’t just about compliance—they’re your frontline defense.

      Done right, they help you:

      • 🔍 Spot real-world threats before they spread
      • ⚙️ Prioritize action with clarity, not guesswork
      • 📋 Stay audit-ready and regulation-proof
      • 🤝 Earn trust from your team, customers, and board

      Here’s the key: don’t treat risk assessments as a one-time task. Build them into your rhythm. Make them part of your decisions, not just your documentation.

      Start small. Stay consistent. Iterate with intention.

      👉 Want step-by-step frameworks, tools, and templates to sharpen your risk strategy fast? Subscribe to the GRCMana Newsletter and get real-world guidance delivered straight to your inbox—because clarity shouldn't wait until after a crisis.

      Download Your GRC Playbook

      Get 5 Fast Wins to Strengthen Your GRC Program And Create The Ultimate Advantage For Free

        We won't send you spam. Unsubscribe at any time.

        Frequently Asked Questions

        What is a cybersecurity risk assessment?

        A cybersecurity risk assessment is the process of identifying, analyzing, and evaluating threats to your digital assets. It helps you understand what could go wrong, how likely it is, and what the impact would be—so you can take action before problems arise.

        Why are cybersecurity risk assessments important?

        Risk assessments help you proactively manage threats, reduce compliance risk, prioritize security investments, and build trust with customers and partners. They’re also essential for meeting frameworks like ISO 27001 and NIST.

        How often should a cybersecurity risk assessment be done?

        At a minimum, you should perform a cybersecurity risk assessment annually. But best practice is to reassess after major changes—like new systems, third-party vendors, product launches, or security incidents.

        What are the key steps in a cybersecurity risk assessment?

        The key steps include: Identifying assets, Spotting threats, Finding vulnerabilities, Scoring risks (likelihood × impact), Treating the risks, Monitoring and reviewing regularly

        Do I need a cybersecurity risk assessment for ISO 27001?

        Yes. Risk assessments are a core requirement of ISO 27001. They form the foundation of your Information Security Management System (ISMS) and help determine which controls are necessary.