Risk Management and Compliance:

Risikomanagement
Discover how effective risk management and compliance strategies can lead to a more resilient and successful organisation.
Strategies for sustainable corporate success

By implementing effective risk management, companies can make their business processes more secure and resilient. Risk management is the targeted analysis and treatment of risks and dangers that threaten companies. It encompasses all activities, decisions and measures to minimise the probability of occurrence or the potential damage of risks. It is a systematic approach to identifying, assessing and managing potential risks.

Objectives and tasks in risk management

The tasks of a risk management system include the identification and assessment of various types of risks, such as market, default or compliance risks. The primary objective is to create robust operational processes, e.g. to avoid financial losses and protect physical and human resources. Other tasks include risk monitoring and control as well as the provision of risk information for strategic decisions. A well-implemented risk management system enables companies to react proactively to risks and thus be successful in the long term.

Importance of risk management for companies

Benefits of risk management for companies

The main task of risk management is to safeguard the company’s existence and minimise unforeseen events. However, it also helps to create a better basis for business decisions by analysing the effects of options for action as well as to create transparency regarding planning reliability and reduce deviations from the plan. Systematic risk management enables companies to improve their competitiveness and increase their resilience

Legal significance of risk management and compliance risks

In Germany, the requirements for risk management e.g. are characterised by the German Law on Control and Transparency in Business (KonTraG) and the IDW standard for auditing the early risk identification system in accordance with Section 317 (4) of the German Commercial Code (HGB) (IDW PS 340). These require the systematic and regular identification and quantification of risks (ISO-31000). All companies are required to implement an appropriate risk management system in order to ensure the continued existence of the company and minimise liability risks.

Risk analysis and assessment

Risk analysis & risk monitoring

Sub-tasks of risk management are risk analysis, risk management and the preparation of risk information for business decisions, such as investment valuations. Below you will find an overview of the most important steps:

1. Preparation

Objectives and scope definition

  • Define objectives: Determine the specific objectives of the risk analysis, e.g. protecting sensitive data or ensuring the availability of critical systems.
  • Define scope: Define the scope of the analysis by specifying which information, systems, processes and organisational units are to be considered

Team composition for initiation

  • Risk management team: Form a team of e.g. experts from the areas of: Information Security, IT, Legal and Business to incorporate different perspectives and expertise when implementing risk management.
Framework conditions and methodology
  • Select methodology: Decide on a suitable methodology for risk analysis, such as ISO/IEC 27005, NIST SP 800-30 or another proven approach.
  • Documentation: Prepare templates and documentation tools to record the results of the risk analysis in a structured manner.

2. Risk identifikation

Collection of information

  • Asset identification: Create a list of all relevant information assets, such as data, hardware, software, networks and employees.
  • Threats and vulnerabilities: Identify potential threats (e.g. cyberattacks, natural disasters, historical data) and vulnerabilities (e.g. outdated software, untrained employees) that could jeopardise information assets.

Interviews and workshops

  • Stakeholder involvement: Conduct interviews and workshops (e.g. SWOT analysis) with relevant stakeholders to gather additional information on threats, vulnerabilities and existing security measures.

 

3. Risk assessmant

Risk analysis (qualitative and quantitative analysis)

  • Probability of occurrence: Evaluate the probability with which a threat could exploit a vulnerability.
  • Impact: Determine the potential impact of a successful attack or incident on information assets and the organisation.

Risk matrix

  • Create a risk matrix: Present the results of the risk analysis in a risk matrix to categorise the risks according to probability of occurrence and impact.
  • Prioritisation: Prioritise the identified risks to identify those with the highest urgency and the most serious impact.

4. Risk management

Action planning

  • Define measures: Develop suitable risk management measures, such as risk avoidance, risk minimisation, risk transfer or risk acceptance.
  • Implementation plan: Create a detailed plan for implementing the defined measures, including responsibilities, resources and time frame.

5. Risk monitoring and review

Continuous monitoring

  • Monitoring: Implement mechanisms to continuously monitor the risks and the effectiveness of the measures taken.
  • Reporting: Establish regular reports and reviews to track the status of risks and measures.

Review and adaptations

  • Periodic review: Regularly review the risk analysis and adapt it to changing conditions or new threats and vulnerabilities.
  • Lessons learnt: Gather experience from incidents and adjustments in order to continuously improve risk management.

6. Documentation and communckation

Documentation

  • Record the results: Document all steps of the risk analysis, including the identified risks, the assessment results and the planned measures.
  • ISMS documentation: Integrate the risk analysis into the overarching ISMS documentation in order to create a consistent and comprehensible information basis.

Communication

  • Inform stakeholders: Communicate the results of the risk analysis and the planned measures to all relevant stakeholders, risk owners, affected departments and management.
  • Raise awareness: Promote awareness of information security and the importance of risk management within the organisation.

 

Check List
Wou want to improve your risk management? Here you will find a checklist for successful implementation!

Differentiation between compliance and risk management

While risk management serves to manage potential risks, compliance management aims to ensure compliance with legal, contractual and other regulatory obligations. Risk management proactively identifies and manages risks, compliance management ensures that the company acts in accordance with the rules. Both disciplines complement each other and together contribute to the stability and sustainability of the company.

Synergies between risk management compliance

Established risk management is essential in order to effectively manage market, default and compliance risks. By identifying, assessing and managing risks, corporate goals can be better achieved. Optimising the interaction between risk management and compliance can also achieve synergy effects. The integration of both systems in the ISMS enables a transparent view. This leads to better decision-making and ultimately to sustainable business success.

 

The future of risk management and compliance

The future of risk management will be characterised by technological innovations, the increasing complexity of global markets and changing regulatory requirements. There are a number of trends and developments that could shape risk management in the future:

1. Digitalisation and technological innovations

Use of artificial intelligence (AI) and machine learning
  • Automated risk identification: AI and machine learning enable the automatic detection of patterns and anomalies that could indicate potential risks.
  • Predictive analytics: The use of predictive analytics enables risks to be recognised at an early stage and preventive measures to be taken.

Blockchain and Distributed Ledger Technologies

  • Transparency and traceability: Blockchain technologies can improve the transparency and traceability of transactions and data flows, which is particularly beneficial in financial and supply chain management.
  • Security improvements: The immutable nature of blockchain can help ensure the integrity of data and prevent tampering.

2. Sustainability and ESG risks (environmental, social, governance)

  • ESG integration: Companies will increasingly integrate environmental, social and governance risks into their risk management processes to ensure long-term sustainability and compliance.
  • Sustainability reporting: Transparent reporting on ESG risks and measures will become increasingly important and will be demanded by investors and regulators.

 

3. Regulatory developments and compliance

Stricter regulations

  • Data protection and cybersecurity: Regulations such as the EU GDPR and the Cybersecurity Act require companies to implement comprehensive measures to protect personal data and cybersecurity.
  • Financial regulation: International regulations such as Basel III and Solvency II are further tightening risk management requirements in the financial sector.

Global standards and frameworks

  • ISO standards: The importance of international standards such as ISO 31000 (risk management) and ISO 27001 (information security management) will continue to grow.
  • Best practices: Companies will increasingly rely on best practices and frameworks to improve their risk management systems.

4. Crisis management and resilience

Proactive risk management

  • Crisis plans and simulations: Companies will increasingly develop crisis plans and carry out regular crisis simulations in order to be prepared for unexpected events.
  • Business Continuity Management (BCM): The implementation of BCM processes will ensure that critical business processes can be maintained even in crisis situations.

Increasing resilience

  • Resilience: The ability of a company to recover quickly from disruptions and adapt to change is becoming a central component of risk management.
  • Flexible structures: Flexible organisational structures and adaptive business models will help to increase resilience to external shocks.

Conclusion: Cooperation between risk management and compliance is crucial

Companies can only be prepared for future challenges if risk management and compliance work closely together. A holistic approach in both areas can minimise risks and prevent damage to the company. A well-functioning and established information security management system is a good basis for successful risk management.

 

Content:

Neuauflage ISO 27001 kommt

Iso 27001 neu
The ISO 27001 standard is adapted and receives some additions. What you need to consider when introducing an information security management system (ISMS) or during a new certification or re-certification.

What changes and what to consider

The ISO/IEC 27001 standard is not only getting a refresh and restructuring, there are also some changes to be aware of. However, all those who are already certified still have time to adjust to the changes, because the release of the new standard is not planned until the end of the year. After that, a transition period of three years is expected to apply. However, anyone planning an initial certification or introduction of an ISMS (information security management system) should do so on the basis of the updated guide, ISO 27002. This is because it has already been published since February 2022 and offers a good basis for implementation.

New title and restructuring of ISO/IEC 27002

The title of ISO 27002 is already new: From now on, it is Information Security, Cybersecurity and Data Protection – Information Security Measure. This is the standard’s reaction to the new challenges that companies are facing in the context of data security. While the old version still had fourteen subject areas and 35 measure objectives, these are now divided into the four main areas of Organisational Measures, Measures in Connection with People, Physical Measures and Technical Measures. This is to ensure better readability. In addition, the number of controls has changed from 114 to 93. This change is due to the fact that some controls have been combined. However, the new version of ISO 27002 does not contain fewer required measures, but eleven controls have been added.

Innovations and necessary steps for ISMS certification

New controls include web filtering, data masking, physical security monitoring and information deletion. But what does this mean for the re-certification or new certification of an ISMS? Especially some of the new controls, such as physical security monitoring, where it must be ensured that it is clear at all times who was in the company’s premises and when, could pose new challenges for smaller companies. How big the effort for the changeover is certainly depends as much on the size of the company as on its structures. This can only be determined after a close look at existing measures. What is certain, however, is that companies should already start analysing the gap between the existing ISMS and the one required by the new standard. Those planning an initial certification according to ISO 27001 should immediately work on the basis of the new regulations in order to avoid having to adapt existing, newly implemented processes and documentation.

ISMS – information security guideline of our organisation

ISMS
Our ISMS forms the basis for identifying and managing existing risks and improving information security.

Certified in accordance with ISO 27001:2013

We, think tank Business Solutions AG, Messerschmittstraße 7, 80992 Munich (hereinafter: think tank) have implemented an Information Security Management System (ISMS) according to ISO 27001:2013. The ISMS is intended to form the basis for systematically identifying and managing existing risks. The ISMS also has the function of ensuring the continuous improvement of the protection goals for information security – confidentiality, integrity, availability. The think tank’s ISMS applies to all organisational units. It therefore includes all procedures, processes and activities of the company. If third parties are commissioned with the provision of services, contractual agreements must ensure that the information security guideline is taken into account in the service relationships. 

Scope of the ISMS according to ISO27001:2013

iso 27001 Zertifizierung

The Board of Directors is responsible for the information security of think tank. As part of this responsibility, the Executive Board issues this information security guideline. According to this guideline, each area of think tank is responsible for the security and appropriate protection of information. These measures are not only required by law, but are also part of our obligations towards our customers. Every employee must therefore adhere to this guideline and the standards derived from it.   

Target group

These guidelines are binding for all employees of think tank. All employees are requested by the Executive Board to actively implement information security on the basis of this guideline and in accordance with ISO 27001, data protection in accordance with the BDSG and EU-DSGVO and material security to the best of their ability in their respective areas of activity.  

Responsibilities

In addition to the Executive Board as the overall responsible party, all those involved in the business processes are also responsible for information security. The Executive Board actively supports the measures and strategies of information security and promotes the implementation of security measures in the company. Each person responsible has to pay particular attention to the following in his or her area:

  • Assessing and determining the business relevance of the information and data for which he or she is responsible,
  • determining and approving the scope of security and controls to adequately ensure the availability, confidentiality and integrity of the information and data for which he or she is responsible,
  • ensuring that responsibilities are explicitly defined and security and control measures are implemented to manage and protect the information and data for which he or she is responsible,
  • ensuring that the systems used to process the information and data for which he/she is responsible are regularly audited for compliance with the Information Security Policy.

All employees are required to comply with the guideline and any derived guidelines when creating, using and managing information and data. Employees are responsible for all actions they take when using information and related systems. Employees must understand that information security is central to the company’s philosophy and develop appropriate security awareness. Employees who suspect or become aware of a breach of information security and related information security standards, or who suspect that information is not appropriately protected, must report it immediately to their supervisor and/or the Information Security Officer. Non-compliance or deliberate violation of company requirements may result in disciplinary action, dismissal and criminal and/or civil proceedings, depending on their extent.

Security awareness

Due to the importance of information security, every employee is expected to maintain a high level of security awareness. Their compliance will be monitored. Security awareness is characterised by the following behaviour:

  • Recognising that information security is a critical and essential element of the company’s philosophy and success,

  • constant security awareness in all daily activities,

  • personal accountability for proactive as well as effective reactive measures in relation to all risks, vulnerabilities, incidents to employees, information, assets and the continuation of business in the event of an emergency,

the Information Security Officer is informed immediately of any irregularities.

Goals

As the importance of information security is central to the execution of business processes, the following key, strategic information security objectives emerge:

  • Protection of confidential data of both customers and the company and its employees,

  • Availability of all services and thus the availability of the data involved,

  • Integrity of all services and thus the integrity of the data involved,

    – Preservation of the value invested in technology, information, work processes and knowledge,

  • Compliance with the requirements resulting from legal, contractual and regulatory obligations,

  • Ensuring the continuity of work processes within the company,

  • Establishing and maintaining a good reputation of the company with regard to information security in the public awareness,

  • Reducing the costs incurred in the event of a loss.

  • Minimum or need-to-know principle: Access to security-critical systems, applications and information must be restricted to a minimum number of people. In principle, what is not explicitly permitted is prohibited (prohibition with reservation of permission).

  • Introduction and ongoing maintenance of the ISMS based on the idea of continuous improvement in the sense of the PDCA model (Plan-Do-Check-Act).

Provision of sufficient resources to achieve the set goals.

Risk management

Risk management is the basis of the ISMS according to ISO 27001. The risk analysis within the framework of the ISMS serves to systematically consider potential risks, followed by their evaluation and, if necessary, the initiation of countermeasures. The risks existing for information technology and security are recorded and evaluated according to a given scheme. The application of appropriate, economic measures, the shifting of business risks and the lowering or conscious acceptance of risks below a defined, acceptable level are described in the risk analysis and countersigned by the Executive Board.  

Continuous improvement process

The ISMS based on the PDCA model is implemented to maintain and continuously improve information security. Improvement measures from various sources flow into the PDCA cycle, and their implementation is continuously documented.

Content: