Tech Accelerator
X
Definition

What is risk management? Importance, benefits and guide

Risk management is the process of identifying, assessing and controlling threats to an organization's capital, earnings and operations. These risks stem from a variety of sources, including financial uncertainties, legal liabilities, technology issues, strategic management errors, accidents and natural disasters.

A successful risk management program helps an organization consider the full range of risks it faces. Risk management also examines the relationship between different types of business risks and the cascading impact they could have on an organization's strategic goals.

This holistic approach is sometimes called enterprise risk management because of its emphasis on understanding and managing risk across an organization. In addition to a focus on internal and external risk threats, enterprise risk management (ERM) emphasizes the importance of managing positive risks. These are opportunities that could increase business value or, conversely, damage an organization if not taken, as the companies disrupted by Amazon, Netflix and other born-digital powerhouses can attest.

Indeed, the aim of any risk management program is not to eliminate all risk but to make smart risk decisions.

"We don't manage risks so we can have no risk. We manage risks so we know which risks are worth taking, which ones will get us to our goal, which ones have enough of a payout to even take them," said Forrester Research senior analyst Alla Valente, who specializes in governance, risk and compliance (GRC), third-party risk management and other risk-related topics.

Thus, a risk management program should be intertwined with organizational strategy. To link them, risk management leaders must first define the organization's risk appetite -- i.e., the amount of risk it is willing to accept to realize its business objectives. Some risks will fit within the risk appetite and be accepted with no further action necessary. Others will be mitigated to reduce the potential negative effects, shared with or transferred to another party, or avoided altogether.

Every organization faces the risk of unexpected, harmful events. This guide to risk management provides a comprehensive overview of the key concepts, requirements, tools, trends and debates driving this dynamic field. Throughout, hyperlinks connect to other TechTarget articles that deliver more in-depth information on the topics covered here.

Why is risk management important?

Risk management has perhaps never been more important to business success than it is now. The risks that modern organizations face have grown more complex, fueled by the rapid pace of globalization. New risks constantly emerge, often related to and generated by the now-pervasive use of technology. Climate change has been dubbed a "threat multiplier" by risk experts.

The COVID-19 pandemic quickly became an existential threat for businesses in various industries. Many made rapid adjustments to manage the risks posed by the pandemic. But, going forward, they're still grappling with some of those risks, including the ongoing need to manage remote or hybrid work environments and what can be done to make supply chains less vulnerable to disruptions.

In many companies, business executives and the board of directors are taking a fresh look at their risk management programs. Organizations are reassessing their risk exposure, examining risk processes and reconsidering who should be involved in risk management. Companies that currently take a reactive approach to risk management -- guarding against past risks and changing practices after a new risk causes harm -- are considering the competitive advantages of a more proactive approach. There is heightened interest in supporting business sustainability, resiliency and agility. Companies are also exploring how AI technologies and sophisticated GRC platforms can improve risk management.

Graphic summarizing what risk exposure is and why it is important.
Here's a primer on risk exposure and how it is calculated.

Risk management in financial services vs. other industries

Many experts note that managing risk is a formal function at companies that are heavily regulated and have a risk-based business model. Banks and insurance companies, for example, have long had large risk departments typically headed by a chief risk officer (CRO), a title still relatively uncommon outside of the financial industry. Moreover, the risks that financial services companies face tend to be rooted in numbers. Therefore, they can be quantified and effectively analyzed using known technology and mature methods. Risk scenarios can be modeled with some precision.

For other industries, risk tends to be more qualitative. That increases the need for a deliberate, thorough and consistent approach to risk management, said Gartner analyst Matt Shinkman, who leads the consulting firm's risk management and audit practices. "Enterprise risk management programs aim to help these companies be as smart as they can be about managing risk," he added.

Traditional risk management vs. enterprise risk management

Traditional risk management often gets a bad rap these days compared to enterprise risk management. Both approaches aim to mitigate risks that could harm organizations. Both involve buying insurance to protect against a range of risks, from losses due to fire and theft to cyber liability. Both adhere to guidance provided by major standards bodies. But traditional risk management, experts argue, lacks the mindset and mechanisms required to understand risk as an integral part of enterprise strategy and performance.

For many companies, "risk is a dirty four-letter word -- and that's unfortunate," Valente said. "In ERM, risk is looked at as a strategic enabler versus the cost of doing business."

"Siloed" vs. holistic is one of the big distinctions between the two approaches, according to Shinkman. In traditional programs, managing risk has typically been the job of the business leaders in charge of the units where the risk resides. For example, the CIO or CTO is responsible for IT risk, the CFO is responsible for financial risk, the COO for operational risk and so on. Departments and business units might have sophisticated systems in place to manage their various types of risks. But Shinkman explained that a company can still run into trouble by failing to see the relationships among risks or their cumulative impact on operations. Traditional risk management also tends to be reactive.

"The pandemic is a great example of a risk issue that is very easy to ignore if you don't take a holistic, long-term strategic view of the kinds of risks that could hurt you as a company," Shinkman said. "A lot of companies will look back and say, 'You know, we should have known about this, or at least thought about the financial implications of something like this before it happened.'"

In enterprise risk management, managing risk is a collaborative, cross-functional and big-picture effort. An ERM team debriefs business unit leaders and staff about risks in their areas and helps them use the right tools to think through the risks. The team then collates information about all the risks and presents it to senior executives and the board. Having credibility with executives across the enterprise is a must for ERM leaders, Shinkman said.

These types of risk practitioners increasingly come from a consulting background or have a "consulting mindset," he said, and they possess a deep understanding of the mechanics of business. Unlike in traditional risk management, where the program head typically reports to the CFO, the heads of enterprise risk management teams commonly report to the CEO -- an acknowledgement that managing risk is part and parcel of business strategy.

In defining the chief risk officer role, Forrester makes a distinction between the "transactional CROs" typically found in traditional risk management programs and the "transformational CROs" who take an ERM approach. The former work at companies that see risk management as an insurance policy, according to Forrester. Transformational CROs focus on their company's brand reputation, understand the horizontal nature of risk and view ERM as a way to enable the "proper amount of risk needed to grow," as Valente put it.

Risk averse is another trait of organizations with traditional risk management programs. But, Valente noted, companies that define themselves as risk averse with a low risk appetite are sometimes off the mark in their risk assessments.

"A lot of organizations think they have a low risk appetite, but do they have plans to grow? Are they launching new products? Is innovation important? All of these are growth strategies and not without risk," she said.

Risk management glossary

Many terms are used to define the various aspects and attributes of risk management. Click on the hyperlinks below to learn more about some useful terms to know.

What is pure risk?

What is residual risk?

What is a risk profile?

What is integrated risk management?

What is risk reporting?

Risk management process

Many published bodies of knowledge document ways for organizations to manage risk. One of the best-known resources is the ISO 31000 standard. Formally called ISO 31000:2018 Risk management -- Guidelines, it was developed by the International Organization for Standardization, a standards body commonly known as ISO.

ISO 31000 outlines a risk management process that can be used by any type of entity and includes the following steps for identifying, assessing and managing risks:

  1. Identify the risks faced by your organization.
  2. Analyze the likelihood and possible impact of each one.
  3. Evaluate and prioritize the risks based on business objectives.
  4. Treat -- or respond to -- the risk conditions.
  5. Monitor the results of risk controls and adjust as necessary.
Five steps of the risk management process.
These are steps to take to identify, evaluate and manage risks.

These steps sound straightforward, but risk management committees set up to lead initiatives shouldn't underestimate the work required to complete the process. For starters, a solid understanding of what makes the organization tick is needed. To obtain that, the ISO 31000 process also includes an upfront step to establish the scope of risk management efforts, the business context for them and a set of risk criteria. The goal is to know how each identified risk relates to the maximum risk the organization is willing to accept and what risk management actions should be taken to preserve and enhance organizational value. Developing a communication plan is another key foundational step.

Document business impacts and create a risk register

By definition, something is only a risk if it has a business impact, said Greg Witte, a senior security engineer for Huntington Ingalls Industries and an architect of frameworks developed by the National Institute of Standards and Technology (NIST) on cybersecurity, privacy, workforce and other risks. For example, the following four factors must be present for a negative cybersecurity risk scenario, according to guidance from NISTIR 8286A, a 2021 NIST report co-authored by Witte:

  1. A valuable asset or resources that could be impacted.
  2. A source of a threatening action that would act against the asset or resources.
  3. A preexisting condition or vulnerability that enables the threat source to act.
  4. Some harmful impact that occurs from the threat source exploiting that vulnerability.

In identifying risk scenarios, many risk management committees find it useful to take a top-down, bottom-up approach, Witte said. In the top-down exercise, leadership identifies the organization's mission-critical processes and works with internal and external stakeholders to determine the conditions that could impede them. The bottom-up perspective starts with the threat sources -- earthquakes, economic downturns, cyberattacks, etc. -- and considers their potential impact on critical assets.

Organizations typically record their findings in a risk register, which helps track the risks through the subsequent steps of the risk management process. An example of a risk register can be found in the NISTIR 8286A report cited above.

Risk management standards and frameworks

As government and industry compliance rules have expanded over the past two decades, regulatory and board-level scrutiny of corporate risk management practices have also increased. That makes risk analysis, internal audits, risk assessments and other risk management functions a major component of business strategy. How can an organization put this all together?

Risk management frameworks developed by standards bodies and other entities can help. Here's a sampling of them, starting with brief descriptions of the two most widely recognized ones -- ISO 31000 and the COSO enterprise risk management framework offered by the Committee of Sponsoring Organizations of the Treadway Commission, better known as COSO:

  • COSO ERM framework. Launched in 2004, the COSO framework was updated in 2017 to address the increasing complexity of ERM and highlight the importance of embedding risk considerations into business strategies and linking risk management and operational performance. It defines key ERM concepts and principles, suggests a common ERM language and provides clear directions for managing risk. Developed by consulting firm PwC with input from COSO's five member organizations and external advisors, the updated framework is a set of 20 principles organized into five interrelated components:
    1. Governance and culture.
    2. Strategy and objective-setting.
    3. Performance.
    4. Review and revision.
    5. Information, communication and reporting
  • ISO 31000. Released in 2009 and revised in 2018, the ISO standard includes a list of ERM principles, a framework to help organizations apply risk management mechanisms to operations, and the process detailed above for identifying, evaluating and mitigating risks. Developed by ISO's risk management technical committee with input from ISO national member bodies, ISO 31000:2018 is a shorter and more concise document than its predecessor and includes more strategic guidance on ERM. The newer version also emphasizes the important role of senior management in risk programs and the integration of risk management practices throughout the organization.

Some national standards bodies and groups have also released country-specific versions of ISO 31000. For example, the American National Standards Institute offers a version that's overseen by the American Society of Safety Professionals. Likewise, the British Standards Institution offers a U.K. version along with BS 31100, a risk management code of practice that provides a process for implementing concepts described in ISO 31000:2018 -- including functions such as identifying, assessing and responding to risks and then reporting on and reviewing risk management activities.

Other frameworks that focus specifically on IT and cybersecurity risks are also available. They include NIST's Risk Management Framework, which details a process for integrating security, data privacy and cybersecurity supply chain risk management initiatives into the system development lifecycle. There's also the ISACA professional association's COBIT 2019, an information and technology governance framework that supports IT risk management efforts.

Enterprises might also consider establishing customized frameworks for specific categories of risks. Carnegie Mellon University's enterprise risk management framework, for example, examines potential risks and opportunities based on the following risk categories: reputation, life/health safety, financial, mission, operational and compliance/legal.

In addition, various risk maturity models can be used to benchmark risk management capabilities and assess their maturity levels. The most prominent one is the Risk and Insurance Management Society's Risk Maturity Model (RMM), which was developed in 2005 with software vendor LogicManager and updated in 2022. The revamped RMM helps risk professionals assess their programs in five categories: strategy alignment; culture and accountability; risk management capabilities; risk governance; and analytics. Other risk maturity models are available from the Risk Management Association, consulting firm Investors in Risk Management and the Organisation for Economic Co-operation and Development's Forum on Tax Administration.

The three lines model developed by the Institute of Internal Auditors (IIA) offers another type of standardized approach to support governance and risk management initiatives. Originally called the three lines of defense before being renamed in 2020, the IIA's model outlines the different roles that business executives, risk and compliance managers and internal auditors should play in risk management efforts. It also calls for a governing body to provide oversight and accountability.

What are the benefits of risk management?

Effectively managing risks brings many benefits to an organization, including the following:

  • Increased awareness of risk across the organization.
  • More confidence in organizational objectives and goals because risk is factored into strategy.
  • Better and more efficient compliance with regulatory and internal compliance mandates.
  • Improved operational efficiency through more consistent application of risk processes and controls.
  • Improved workplace safety and security.
  • A competitive advantage in the market.

What are the challenges of risk management?

Risk initiatives also present various challenges, even for companies with mature GRC and risk management strategies. The following are some of the challenges risk management teams should expect to encounter:

  • Expenditures go up initially, as risk management programs can require expensive software and services.
  • The increased emphasis on governance also requires business units to invest time and money to comply.
  • Reaching consensus on the severity of risk and how to treat it can be complicated and contentious, sometimes leading to risk analysis paralysis.
  • It's difficult to demonstrate the value of risk management to executives without being able to give them hard ROI numbers.
An overview of how to build an enterprise risk management program.
This shows key components of enterprise risk management programs and to-do items for creating one.

How to build and implement a risk management plan

A risk management plan describes how an organization will manage risk. It lays out elements such as the organization's risk approach, the roles and responsibilities of risk management teams, resources that will be used in the risk management process and internal policies and procedures.

ISO 31000's overall seven-step process is a useful guide to follow for developing a plan and then implementing an ERM framework, according to Witte. Here's a more detailed rundown of its components:

  1. Communication and consultation. Raising risk awareness is an essential part of risk management. The communication plan developed by risk leaders must effectively convey the organization's risk policies and procedures to employees and other relevant parties. This step sets the tone for risk-related decisions at every level.
  2. Establishing the scope and context. This step requires defining both the organization's risk appetite and risk tolerance; the latter is how much the risks associated with specific initiatives can vary from the overall risk appetite. Factors to consider here include business objectives, company culture, regulatory requirements and the political environment, among others.
  3. Risk identification. This step defines the risk scenarios that could have a positive or negative impact on the organization's ability to conduct business. As noted above, the resulting list should be recorded in a risk register and kept up to date.
  4. Risk analysis. The likelihood and potential impact of each risk is analyzed to help sort risks. Making a risk heat map can be useful here; also known as a risk assessment matrix, it provides a visual representation of the nature and impact of risks. An employee calling in sick, for example, is a high-probability event that has little or no impact on most companies. An earthquake is an example of a low-probability risk event with high impact. The qualitative approach many organizations use to rate risks might benefit from a more quantitative analysis. The FAIR Institute, a professional association that promotes the Factor Analysis of Information Risk framework for cyber-risk quantification, has examples of the latter approach.
Risk heat map.
Risks that fall into the green areas of the map require no action or monitoring. Yellow and orange risks require action. Risks that fall into the red portions of the map need urgent action.
  1. Risk evaluation. Here is where organizations assess risks and decide how to respond to them through the following approaches:
    • Risk avoidance, when the organization seeks to eliminate the potential risk.
    • Risk mitigation, in which the organization takes actions to limit or optimize a risk.
    • Risk sharing or transfer, which involves contracting with a third party (e.g., an insurer) to bear some or all costs of a risk if it occurs.
    • Risk acceptance, when a risk falls within the organization's risk appetite and tolerance and is accepted without taking any risk reduction measures.
  2. Risk treatment. This step involves applying the agreed-upon risk controls and procedures.
  3. Monitoring and review. Are the controls working as intended? Can they be improved? Monitoring activities should measure performance and look for key risk indicators that might trigger a change in strategy.
List of the four risk management strategies.
Risk management teams choose different options to address risks, depending on the likelihood of their occurring and the severity of their impact.

Risk management best practices

ISO 31000's nine principles of risk management are also a good starting point for organizations on best practices for managing risk. According to the ISO standard, a risk management program should meet the following objectives:

  • Create and protect value for the organization, as an overarching principle.
  • Be integrated into overall organizational processes.
  • Be systematic, structured and comprehensive.
  • Be based on the best available information.
  • Be tailored to individual projects.
  • Account for human and cultural factors, including potential errors.
  • Be transparent and all-inclusive.
  • Be dynamic and adaptable to change.
  • Be continuously monitored and improved upon.

Another best practice for an enterprise risk management program is to "digitally reform," said security consultant Dave Shackleford. This entails using AI and other advanced technologies to automate inefficient and ineffective manual processes. ERM and GRC platforms that include AI tools and other features are available from various risk management software vendors. Organizations can also take advantage of open source GRC tools and related resources.

Risk management for career professionals

The following articles provide resources for risk management professionals:

What is a risk management specialist?

Top risk management skills and why you need them

Top enterprise risk management certifications to consider

Risk management limitations and examples of failures

Risk management failures are often chalked up to willful misconduct, gross recklessness or a series of unfortunate events no one could have predicted. But an examination of common risk management failures shows that risk management gone wrong is more often due to avoidable missteps -- and run-of-the-mill profit-chasing. Here's a rundown of some mistakes to avoid.

Poor governance

The tangled tale of Citibank accidentally paying off a $900 million loan to Revlon's lenders in 2020 when only a small interest payment was due shows how even the largest bank in the world can mess up risk management -- despite having multiple controls and updated policies for pandemic work conditions in place. While human error and clunky software were involved, a federal judge ruled that poor governance was the root cause. An appeals court later overturned the judge's order that the bank wasn't entitled to refunds from the lenders. Nonetheless, two months after the erroneous payment, Citibank was fined $400 million by U.S. regulators for "longstanding" governance failures and agreed to overhaul its internal risk management, data governance and compliance controls.

Inadequate oversight

A lack of attention from senior executives and the board can also result in risk management shortcomings, with serious business consequences. After Silicon Valley Bank failed in 2023, the inspector general for the Federal Reserve System's Board of Governors said in a report that the bank's management "emphasized growth and failed to implement the controls necessary to effectively mitigate the risks associated with significant growth and concentrations." The latter referred to the bank's narrow customer base and large numbers of both uninsured deposits and investments in long-term securities. The board and senior management "failed to appreciate the significance of the multiple layers of risks," the report added. It might not have helped that the bank's CRO position was vacant for the last eight months of 2022.

Overconfidence on risk initiatives

Having too much faith in risk management processes is another big mistake. Misjudging how effective they are can come back to bite a company if risk isn't properly managed and an unexpected business crisis develops. Overconfidence can also manifest itself in another way: business managers and other workers putting too much stock in their ability to avoid or deal with risks. A common example is financial traders thinking they can handle risky trading strategies that blow up in their face -- and their employer's.

Overemphasis on efficiency vs. resiliency

Greater efficiency can lead to bigger profits when all goes well. However, doing things quicker, faster and cheaper can result in a lack of resiliency, as companies found out when supply chains broke down during the pandemic. "When we look at the nature of the world … things change all the time," Forrester's Valente said. "Efficiency is great, but we also have to plan for all of the what-ifs."

Lack of transparency

The scandal involving the New York governor's office underreporting COVID-related deaths at nursing homes in the state during 2020 and 2021 is representative of a common failing in risk management. Hiding data, a lack of data and siloed data can all cause transparency issues. Another example involves software vendor SolarWinds: Following the massive backdoor attack against its customers that was discovered in 2020, the U.S. Securities and Exchange Commission in 2023 filed a lawsuit charging that the company and its CISO misled investors by understating or failing to disclose known security risks. In July 2024, a federal judge dismissed the SEC's claims about post-attack disclosures but ruled that charges related to statements before the attack could proceed. Avoiding transparency problems requires an ERM strategy with common risk terminology, documented processes, and centralized collection and management of key risk data.

Risk analysis limitations

Many risk analysis techniques, such as creating a risk prediction model or a risk simulation, require gathering large amounts of data. Extensive data collection can be expensive and isn't guaranteed to be reliable. Furthermore, the use of data in decision-making processes can have poor outcomes if simple indicators are used to reflect complex risk situations. In addition, applying a decision intended for one aspect of a project to the whole project can lead to inaccurate results. Software programs developed to simulate events that might negatively impact a company can help and be cost-effective, but they also require highly skilled personnel to accurately understand the generated results.

Illusion of control

Risk models can give organizations the false belief that they can quantify and regulate every potential risk. This could cause an organization to neglect the possibility of novel or unexpected risks.

Bulleted list of nine potential risk management failures.
Here are some of the top reasons risk management programs fail.

Risk management trends: What's on the horizon?

As a look at the trends that are reshaping risk management shows, the field is brimming with ideas as well as new requirements and challenges. Prominent among the latter is the growing need to manage AI-related risks in organizations. Some of those risks include potential bias in AI algorithms; delusional results, such as the hallucinations that generative AI tools often produce; unethical or illegal use of AI tools; unintended consequences from AI applications; and potential liability for AI-driven errors.

Organizations are exploring new techniques, technologies and processes for managing risk. More are adopting a risk maturity model to evaluate their risk processes and better manage interconnected threats across the enterprise. They're looking anew at GRC platforms to integrate their risk management activities, manage policies, conduct risk assessments, identify gaps in regulatory compliance and automate internal audits, among other tasks. Newer GRC features that risk management experts said should be considered include the following:

  • Analytics for geopolitical risks, natural disasters and other events.
  • Social media monitoring to track changes in brand reputation.
  • Security systems to assess the potential impact of data breaches and cyberattacks.
  • Third-party risk assessment tools to help strengthen supply chain risk management.

In addition to using risk management to avoid bad situations, more companies are looking to formalize how to manage positive risks to add business value.

They're also taking a fresh look at risk appetite statements. Traditionally used as a means to communicate with employees, investors and regulators, risk appetite statements are now being used more dynamically to replace check-the-box compliance exercises with a more nuanced approach to risk scenarios. The caveat? A poorly worded risk appetite statement could hem in a company or be misinterpreted by regulators as condoning unacceptable risks.

More organizations are connecting their risk management initiatives and environmental, social and governance (ESG) programs, too. That's making sustainability risk management and efforts to address other kinds of ESG risks a higher priority for companies looking to make their operations more sustainable and ensure that they're acting in responsible and ethical ways.

Finally, while it's tough to make predictions -- especially about the future, as the adage goes -- tools for measuring and mitigating risks are getting better. Among the improvements? Internal and external sensing tools that detect trending and emerging risks.

Linda Tucci is an executive industry editor at TechTarget Editorial. A technology writer for 20 years, she focuses on the CIO role, business transformation and AI technologies.

Craig Stedman is an industry editor who creates in-depth packages of content on analytics, data management, cybersecurity and other technology areas for TechTarget Editorial.

This was last updated in October 2024

Dig Deeper on Risk management