services

Information Security

Risk Assessment

Risk Assessments help identify security gaps, increase compliance, and determine the overall security posture of Penn State.

why

WHY DO A RISK ASSESSMENT?

A Risk Assessment helps keep your unit and Penn State as a whole compliant:

  1. Penn State Policy AD95, Information Assurance and IT Security Policy, requires risk assessments based on the Information Security Risk Management Standard.
  2. They must be performed where required by regulations with which the University must comply, including, but not limited to, HIPAA, GLBA, and PCI.
  3. Risk Assessments identify security gaps, increase compliance, and help us determine the overall security posture of a system/service. Additionally, they help us aggregate risk to better understand our strengths and weaknesses and aid in prioritizing resources to protect Penn State’s most valuable information assets.

when

WHAT DO WE CURRENTLY ASSESS?

A Risk Assessment is required on the following types of information systems:

  • Level 3 (High) and Level 4 (Restricted) systems or services
  • Mission critical systems or services
  • Complete and provisional ATOs

how

WHEN DOES A RISK ASSESSMENT NEED TO BE COMPLETED?

The chart below summarizes requirements for risk assessments by data classification level:

Information Classification LevelRequired or RecommendedRisk Assessment FrequencyAssessment Performed by
Restricted
(Level 4)
RequiredAnnualUnit delegate(s) (IS upon request)
High
(Level 3)
RequiredAnnualUnit delegate(s) (IS upon request)
Moderate
(Level 2)
Recommended (Required if Critical IT, Mission- or Business-Critical)Every 4 Years (Annual, if Critical IT, Mission- or Business-Critical)Unit delegate(s)
Low
(Level 1)
Recommended (Required if Critical IT, Mission- or Business-Critical)Every 4 Years (Annual, if Critical IT, Mission- or Business-Critical)Unit delegate(s)

Units who have questions regarding risk assessments, including those with Level 1 or Level 2 data, can contact IS at ois-risk@psu.edu or visit the Information Security Risk Management Standard.

how

How do I complete a Risk Assessment?