Strategies

Don’t Accept Risk With a Pocket Veto

F5 Labs' Ray Pompon writes for Help Net Security, demonstrating how even with accepted risks you can still make things worse - or better - for yourself.
November 29, 2018
1 min. read

We who live risk management know there are four responses when confronted with a credible risk to our organizations. We can treat the risk to reduce it. We can avoid the risk by altering our organization’s behavior. We can transfer the risk with insurance or outsourcing, though the transfer is rarely complete. Lastly, we can accept risk and hope for the best.

Let’s get this out of the way first: no security professional wants to accept risk. If we had our way, the organization would mitigate or avoid all risks. But that’s almost never the case in the real world. Risks often must be accepted. This can be due to unpatchable security vulnerabilities or expensive remediation requirements.

Read the full article published November 23, 2018 here: https://www.helpnetsecurity.com/2018/11/23/dont-accept-risk/ by Help Net Security.

Join the Discussion
Authors & Contributors
Raymond Pompon (Author)

More from Learning Center

Forward and Reverse Shells
Forward and Reverse Shells
09/15/2023 article 5 min. read
Web Shells: Understanding Attackers’ Tools and Techniques
Web Shells: Understanding Attackers’ Tools and Techniques
07/06/2023 article 6 min. read
What Is Zero Trust Architecture (ZTA)?
What Is Zero Trust Architecture (ZTA)?
07/05/2022 article 13 min. read