Skip to main content Skip to main navigation Skip to footer content

Information Security

Risk Assessments

Risk assessments using International Standards Organization (ISO) standards follow a structured process to identify, analyze, evaluate, and manage risks related to information security, business continuity, and other organizational areas. These assessments help organizations align with internationally recognized best practices for managing risks in a controlled and systematic manner.

Risk assessments are integral to the university’s risk management strategy, providing a foundation for making informed decisions about how to handle potential threats and vulnerabilities. ISO/IEC 27001 is the primary standard for information security management systems (ISMS) and provides specific guidelines for conducting risk assessments.