NuHarbor Security
  • Solutions
    Solutions
    Custom cybersecurity solutions that meet you where you are.
    • Overview
    • Our Approach
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • By Business Need
      • Identify Gaps in My Cybersecurity Plan
      • Detect and Respond to Threats in My Environment
      • Fulfill Compliance Assessments and Requirements
      • Verify Security With Expert-Led Testing
      • Manage Complex Cybersecurity Technologies
      • Security Monitoring With Splunk
    • By Industry
      • State & Local Government
      • Higher Education
      • Federal
      • Finance
      • Healthcare
      • Insurance
    Report 2023-2024 SLED Cybersecurity Priorities Report
    2023-2024 SLED Cybersecurity Priorities Report
    Read Report
  • Services
    Services
    Outcomes you want from a team of experts you can trust.
    • Overview
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • Security Testing
      • Penetration Testing
      • Application Penetration Testing
      • Vulnerability Scanning
      • Wireless Penetration Testing
      • Internal Penetration Testing
      • External Penetration Testing
    • Assessment & Compliance
      • CMMC Compliance
      • NIST 800-53
      • HIPAA Security Standards
      • ISO 27001
      • MARS-E Security Standards
      • New York Cybersecurity (23 NYCRR 500)
      • Payment Card Industry (PCI)
    • Advisory & Planning
      • Security Strategy
      • Incident Response Planning
      • Security Program Reviews
      • Security Risk Assessments
      • Virtual CISO
      • Policy Review
    • Managed Services
      • Curated Threat Intelligence
      • Managed Detection and Response (MDR)
      • Sentinel Managed Extended Detection and Response (MXDR)
      • SOC as a Service
      • Splunk Managed Services
      • Tenable Managed Services
      • Vendor Security Assessments
      • Vulnerability Management
      • Zscaler Support Services
    Report 2023-2024 SLED Cybersecurity Priorities Report
    2023-2024 SLED Cybersecurity Priorities Report
    Read Report
  • Partners
  • Resources
    Resources
    Explore reports, webinars, case studies, and more.
    • Browse Resources
    • Consultation Icon Consult with an expert
    • Blog icon Blog
    • Podcast icon Podcast
    • Annual SLED CPR icon Annual SLED CPR
    • Downloadable Assets icon Downloadable Assets
    Report 2023-2024 SLED Cybersecurity Priorities Report
    2023-2024 SLED Cybersecurity Priorities Report
    Read Report
  • Company
    Company
    We do cybersecurity differently – the right way.
    • Overview
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • Leadership
    • News
    • Careers
    • Contact
    Report 2023-2024 SLED Cybersecurity Priorities Report
    2023-2024 SLED Cybersecurity Priorities Report
    Read Report
  • Consult with an expert
  • Client support
  • Careers
  • Contact
1.800.917.5719
NuHarbor Security Blog
    • Compliance
    • Cybersecurity Technology
    • Security Operations
    • Industry Insights
    • Security Testing
    • Advisory and Planning
    • Application Security
    • Managed Detection and Response
    • Threat Intelligence
    • NuHarbor
    • Managed Services
    • Cyber Talent
February 13, 2019

The Difference Between a Controls Assessment and a Risk Assessment

NuHarbor Security

The terms risk assessment and control assessment are often comingled and used interchangeably or incorrectly. It’s easy to do this, and even security professionals can slip up if they’re not careful. It’s time to sort these terms out and create a reference point we can fall back on. To start, let’s review the background on each to cover what they are and what they’re not.

Controls Assessment

A controls assessment can be either an independent assessment or a self-assessment. At its most basic, it’s a review of an entity’s controls. These controls are typically based on an industry framework but don’t have to be. For instance, some smaller firms in an unregulated industry may have implemented controls out of operational necessity or because they wanted to be safer, to do the right thing. But, given the number of readily available security frameworks, there’s no reason to start from scratch if you don’t have to. Popular frameworks include:

  1. NIST 800-53
  2. NIST Cybersecurity Framework
  3. COBIT 5
  4. ISO 270001 Annex A
  5. IRS Pub 1075
  6. HIPAA Security Rule

If your risk assessment consists of looking at a control framework and assessing compliance, you’re not doing a risk assessment. If you’re starting with a control framework, a control matrix, a list of things you do, or anything other than the concept of risk, it’s unlikely that you’re performing a risk assessment. These can be valuable standalone activities, but shouldn’t be classified as a risk assessment.

Risk Assessment

In simple terms, start by looking at the assessment name. To be a risk assessment, it should start with risk! Risk can mean many different things to different people, which is where a risk management framework like NIST 800-30 makes life infinitely easier. NIST 800-30 breaks risk down into four risk factors:

  1. Threat
  2. Vulnerability
  3. Impact
  4. Likelihood

This list enables the process for identifying potential risks (i.e., identify potential threats, potential vulnerabilities, potential impact, and likelihood). Once we’ve calculated inherent risk, we come to the step that causes the most confusion between control and risk assessments. To go from inherent risk to residual risk, we need to identify whether we have a control in place to address the risk. This is where the real value of a risk assessment comes into play. If we don’t have a control in place, we now have justification for implementing a new control. After all, the risk out in the open now – no more “ignorance is bliss.”

This can also be flipped on its head. What if we were to say, “Why do we have so many gaps in our risk assessment? We have all these other controls, but they weren’t mapped to any risks.” This could be for a couple reasons; don’t jump to conclusions. Once we’ve done due diligence to ensure that the unmapped control does not apply to an identified risk, we may have an opportunity to start saving some time and money by sunsetting unnecessary controls.

Conclusion

To summarize:

  1. Risk assessments identify applicable risks, thereby serving to inform control decisions.

  2. Control assessments give us insight into our control performance, which can help with the tail end of a risk assessment and determine how to treat risk.

  3. Both are valuable, related activities but not the same thing!

For more detail on the risk assessment process, check out these additional resources from NuHarbor:

https://nuharborsecurity.com/risk-assessments-in-everyday-life/

https://nuharborsecurity.com/hipaa-risk-analysis-vs-gap-assessment/

 

Included Topics

  • Compliance,
  • Cybersecurity Technology,
  • Security Operations

Related Posts

Compliance 3 min read
NIST 800-53 Security Assessment Process Read More
Compliance 3 min read
HIPAA Risk Analysis vs. Gap Assessment: What’s the Difference? Read More
Compliance 7 min read
Simplifying Cybersecurity Risk Assessments
Read More

Subscribe via Email

Subscribe to our blog to get insights sent directly to your inbox.

Subscribe Here!

Latest Pwned episodes

Episode 200 - Reflections of Pwned...Until Next Time
April 03, 2024
Episode 200 - Reflections of Pwned...Until Next Time
Listen Now
Episode 199 - When a BlackCat Crosses Your Path...
March 21, 2024
Episode 199 - When a BlackCat Crosses Your Path...
Listen Now
Episode 198 - Heard it Through the Grapevine - Beyond the Beltway, 2024
March 08, 2024
Episode 198 - Heard it Through the Grapevine - Beyond the Beltway, 2024
Listen Now
NuHarbor Security logo
NuHarbor Security

553 Roosevelt Highway
Colchester, VT 05446

1.800.917.5719

  • Solutions
  • Services
  • Partners
  • Resources
  • Company
  • Contact
  • Privacy Policy
Connect
  • Twitter
  • Linkedin
  • YouTube
©2025 NuHarbor Security. All rights reserved.