Premium Essay

Risk Assessment

In: Business and Management

Submitted By candy832
Words 4331
Pages 18
Abstract
Over the past years, and as a result of high profile firm failures, the economic crisis, and increased regulatory pressure, many organizations have placed a large emphasis on financial risk assessments. The risk assessment process is needed to identify risks that need to be treated within an organization, as well as to provide strategies and methods that are most appropriate to treat these risks. Because many organizations are poorly aligned between their risk exposure and their risk appetite, it is important to engage in the risk assessment procedures. These procedures can help an organization prevent risk exposure and determine if their current operations will result in an increase or decrease of market value and owners’ wealth. As a result of the economic crisis, and the recent increase in corporate failures, organizations can now learn from the mistakes of others. This paper will discuss the mistakes that lead WorldCom, a telecom company that was once the fourth-ranked in Fortune 500, to bankruptcy in 2002, in an effort to demonstrate the importance of successful risk assessment and alignment implementation.
Keywords: corporate failure, risk analysis, risk assessment, risk management, WorldCom

Over the past years, and as a result of high profile firm failures, the economic crisis, and increased regulatory pressure, many organizations have placed a large emphasis on financial risk assessments. Risk assessment is the process where risk managers analyze the risks of an organization and identify risks that need to be treated (Tarantino & Cernauskas, 2011, p.47). In addition, a risk assessment provides strategies and methods that are most appropriate to treat these specific risks (Tarantino & Cernauskas, 2011, p.47). Although conducting a risk assessment and ensuring that the organization is attempting to minimize risks should be a

Similar Documents

Premium Essay

Risk Assessment

...Risk assessment plays a huge role in the juvenile justice system. Why is it so important, why is it more important than with adults? Risk assessment is important in the juvenile justice system because the assessment allows the courts to determine the likelihood of the juvenile returning to the system. The risk assessments also allow the court to develop programs to prevent the juvenile from returning to the system. The system will consider such factors as the age of the offender, prior offenses, drug or alcohol abuse, parental control of the juvenile, and if there might be school/peer issues that contribute to the offense. This is important because if the system were to punish each and every juvenile for every offense committed then the system would be full of juveniles that are not given the chance to redeem themselves or even give the offender the chance to make things rights. Just because an offender has committed a crime does not mean that the offender will not change, if given the opportunity. Why the risk assessment is more important for juveniles than for adults is because the adult has already proven that he or she has had prior offenses and most likely will return to the system. If the system were to continue the assessments into adulthood then there would not be a "difference" between the adult system and the juvenile system. Champion, D. J. (2010). The Juvenile Justice System: Delinquency, Processing, and the Law (6th ed). Upper Saddle River, NJ: Prentice...

Words: 254 - Pages: 2

Premium Essay

Risk Assessments

...Risk Assessment Tammie Clayton SCI/275 June 17, 2015 Richard Dunsheath Risk Assessment The case study I chose was “Asbestos: How great a Danger”? Asbestos is the generic name for several naturally occurring silicate mineral fibers. These fibers which are used as a heat insulator can easily be dislodged and may be inhaled in the lungs, where they remain for life (Bateman, 2011). They produce three disorders: pulmonary fibrosis, lung cancer and mesothelioma. Asbestos is referred to as a unique fiber. Asbestos is used as a heat insulation on ceiling and pipes in factories, schools and other buildings and sprayed on walls. It has also been used in things such as brake pads, brake linings, hair dryers etc. Everything we do puts humans and the environment at risk. The acceptability of risk is also influenced by perceived benefit. Asbestos underwent a complicated road from being an industrial commodity and must have, to being a huge risk, being one of the most dangerous fibers. There has been a call for a total ban on the use of asbestos due to the current health risk. Asbestos use is seen as not acceptable, controlled use is not possible and safer substitutes are available. In this case study, the benefits do not outweigh the cost. One may save money using asbestos, but the cost to seek healthcare for the individual affected is far more costly. In expressing...

Words: 453 - Pages: 2

Premium Essay

Risk Assessment

... Subject: Risk Assessment in Business Plans Report of: City Treasurer Summary The Subgroup requested a review of the risk management components of service business plans. This report provides a review of the current completeness and content of risk assessments, synthesizing emerging themes and providing a comparison with the quality of content in previous years. Recommendations Members are requested to comment on the report. Wards Affected: All Contact Officers: Richard Paver City Treasurer 0161 234 3564 E-mail richard.paver@manchester.gov.uk Tom Powell Head of Audit and Risk Management 0161 234 5273 E-mail t.powell@manchester.gov.uk John Gill Risk Manager (Strategy) 0161 234 5272 E-mail J.Gill1@manchester.gov.uk Background documents (available for public inspection): None 1. Introduction 1.1. Thirty Heads of Service are required to produce and update service business plans on an annual basis. The deadline for the receipt of the latest draft plans was 14 October 2010. In order to provide effective support and challenge to Heads of Service in further developing their plans, a team of specialist officers was established to critique the main sections of the delivery plan which were: • Performance. • Transformation. • Finance. • Workforce. • Equalities. • Risk Management. •...

Words: 1977 - Pages: 8

Premium Essay

Risk Assessment

...Risk Assessment A risk assessment is something that is produced to help carry out a risk assessment of what might cause harm to the service users and what needs to be carried out in order to avoid the risks from taking place . It is something by law that is expected for all the workplace to carry out. This links in with the HSAWA as every workplace when opening up a business they need to follow the rules and regulation in order to keep the environment safe as well as the employees. When creating risk assessments it’s about producing a table of which identifies all the possible hazards that could take place in the workplace. Every workplace must produce a risk assessment and by creating this you are pointing out all the risk that could take place but also putting in place steps to prevent it from happening. The process of doing risk assessments is to identify hazards and state what they are but also analysing the hazard as to what risks are involved with that hazard and what harm it could bring. Finally, stating the steps that need to be taken in order to eliminate or to control the hazard from occurring. Doing a risk assessment is really important they form an essential part because doing a risk assessment is the key to a good occupation because they help they help to create awareness of the hazards and risks. The aim of having a risk assessment is the process of trying to remove hazards and remove the risk that it accompanies and adding precaution to stop the risks from taking...

Words: 2044 - Pages: 9

Premium Essay

Risk Assessment

...Security Management RISK ASSESMENT Information systems have long been at some risk from malicious actions or inadvertent user errors and from natural and man-made disasters. In recent years, systems have become more susceptible to these threats because computers have become more interconnected and, thus, more interdependent and accessible to a larger number of individuals. In addition, the number of individuals with computer skills is increasing, and intrusion, or “hacking,” techniques are becoming more widely known via the Internet and other media. Arisk assessment is not about creating huge amounts of paperwork , but rather about identifying sensible measures to control the risks in your workplace. You are probably already taking steps to protect your employees, but your risk assessment will help you decide whether you  have covered all you need to. Think about how accidents and ill health could happen and concentrate on real risks – those that are most likely and which will cause the most harm. For some risks, other regulations require particular control measures. Your assessment can help you identify where you need to look at certain risks and these particular control measures in more detail. These control measures do not have to be assessed separately but can be considered as part of, or an extension of, your overall risk assessment. Although all elements of the risk management cycle are important, risk assessments provide the foundation for other elements...

Words: 3691 - Pages: 15

Premium Essay

Risk Assessment

...Practical Risk Assessment The following example is an activity that could be carried out at work – but which most people will do at home – changing a lightbulb. I have chosen this as it is an example of an activity that most people can relate to, wether we live in a house or a bungalow. The fluorescent light is on the ground floor of an office block. It is four o’clock on a December afternoon and must be changed. Assume there are no controls in place other than those listed below. The ladder has to be placed in one of the fire escape routes for the room. Hazards Use this box to list all the hazards identified in the activity. The tick box list includes some of the more common hazards that may be encountered when doing your risk assessment. It also provides space to allow you to add your own. In this example we have identified a number of hazards that could be present in this activity. The main ones are concerned with electricity cuts burns working at height working in the dark. These should be written in the hazards section of the form, you will see that we have identified some of the problems associated with those hazards. Those at risk All those exposed to the risk should be listed here. It is important to list everyone who could be harmed as all may influence how you may intend to control the risks. You may decide that you require different controls for others not carrying out those activities. Current Control Measures Use this box to list the current...

Words: 782 - Pages: 4

Premium Essay

Fraud Risk Assessment

...significantly increased over the last decade. Every business, company or entity is subject to fraud risk; there is no immunity when it comes to fraud. There has been much legislation passed by the government and many new guidelines required by different accounting agencies. The Implementation or addition of an internal audit department has been wide spread. External audit independence, corporate governance and most recently the use of a fraud risk assessment have been a few recent developments of such new legislation and rules set forth. Businesses as well as the public were skeptical of the changes but admitted something had to be done. “The fraud triangle, developed by Donald R. Cressey, tells us that there are three interrelated elements that enable someone to commit fraud: the non-sharable financial need that drives a person to want to commit the fraud, the opportunity that enables him to commit the fraud, and the ability to rationalize the fraudulent behavior. The vulnerability that an organization has to those capable of overcoming these three elements is fraud risk,” (Wells, 2011). A fraud risk assessment is a process designed to proactively assess and correct these vulnerabilities to both internal and external fraud to defend against and reduce the chances of fraud. The objective of a fraud risk assessment is to identify and address these vulnerabilities to reduce that risk of fraud. In a 2008 study by the ACFE, “the report to the Nation – 2008, indicates that, on average...

Words: 1260 - Pages: 6

Premium Essay

Risk Assessment In Risk Management

...Risk Assessment- After identifying all the possible risks, companies should assess all the risk according to their probabilities in order to prioritize them. According to, a risk assessment must be conducted in a broad circle and apart main suppliers, the evaluation process should include suppliers’ suppliers too . According to the author, several tools or methods might be required in order to obtain visibility of the whole supply chain. One of the most commonly used methods is Risk Map, which allocates the possible supply chain risk according to their occurrence frequency and impact on the supply chain. In the practice and theory, there are several Risk Maps are available such as 3 to 3, 4 to 4, 5 to 5 and, etc. Example to the 5 to 5 Risk...

Words: 794 - Pages: 4

Free Essay

Risk Assessment

...Risk Assessment and Mitigation Techniques Any solution will have inherent risk, the key is to identify and explore the consequences of the risks so mitigation can be incorporated into the implementation plan through contingency plans. Lawrence Sports faces several risks in attempting to implement a working capital policy. The first risk is the extension of credit to customers. If Lawrence Sports is too liberal with extending credit they will be faced with the need to borrow money to meet the target cash balance. On the contrary, if Lawrence Sports has a strict credit policy, sales may suffer as a result. The mitigation of this risk is for Lawrence Sports to have a conservative credit policy and consistent implementation with every customer. The second risk is the implementation of the electronic payments. Lawrence Sports can not coerce Mayo Stores, Gartner Products or Murray Leather Works to convert to a new system which Lawrence Sports may implement. In addition, an aggressive attempt to implement the EFT could cause a sever rift in business relations which could cripple the company. To mitigate this risk, Lawrence Sports could communicate early on with customers and vendors about their intention to convert systems and providing explanation of the numerous benefits of implementing an electronic payment system. Lawrence Sports can also offer a higher discount on transactions for a limited period for using the electronic payment process. Cash budgeting may cause shockwaves to...

Words: 681 - Pages: 3

Premium Essay

Risk Assessment

...Risk assessment is a structured and methodical process, which is reliant on the correct identification of hazards and a suitable assessment of risks ascending from them, with a sight to making inter-risk comparisons for purposes of their control and prevention. Information technology, as a technology with the fastest rate of development and application in all branches of business, requires adequate protection to provide high security. The focus of the safety analysis applied on an information system is to recognize and evaluate threats, vulnerabilities and safety characteristics. IT assets are uncovered to risk of harm or losses. IT security includes protecting information stored electronically. That protection implies data integrity, availability and confidentiality. According to“Risk Assessment of Information Technology Systems” (2009) risk assessment is the most critical part of Information Security Management (ISM).  Risk Management and Risk Assessment involves analysis, planning, implementation, control and monitoring of implemented measurements, and Risk Assessment, as part of Risk Management. It involves several processes: · Risk identification, · Relevant risk analysis, · Risk evaluation The main purpose of Risk Assessment is to make a choice whether a system is acceptable, and which measures would provide its acceptability. For every organization using IT in its business process it is important to conduct the risk assessment. Numerous threats and vulnerabilities...

Words: 742 - Pages: 3

Premium Essay

Risk Management Assessment

...Risk Management Assessment Summary Community Mental Health HCS/451 March ##, #### Mister Misty Community Mental Health Being hired as a consultant for a community mental health facility my main focus will be risk assessment and management that will be used to identification of quality patient outcomes. This would mean that any projects that are done in the community mental health facility will need to be well planned and thought out, understanding also that once the program is installed it will remain an ongoing process, allowing room for improvements. In working as a consultant in this role and facility it is necessary to work toward improving employee performance and management as this is essential when analyzing existing developments and issues throughout the organization. Having a plan in place for risk management and assessments for improving quality patient care is important. As a consultant for this organization the processes that I will be introducing will include: • Organizational change • Management assistance • Technology implementation • Development of coaching skills • Policies and regulations of risk-management and assessment • Strategy development • Operational improvement services This consulting opportunity will also have recommendations for methodology that will help to enhance the organizational performance in an efficient and effective manner allowing the completion of all assigned tasks. Community...

Words: 604 - Pages: 3

Premium Essay

Risk Assessment

...technological innovation and automation of their systems. However, as GFI experienced a steady growth in its financial operation, a significant security risk lack within its network. GFI relies on its application servers; the Oracle database and the email system that are the backbone of the GFI financial operations. The financial and cash flow system of the company solely depends on the network, any network breakdown, and system failure would be catastrophic for the business and its clients. The recent multiple cyber attacks on the GFIs network and the 2012 Oracle server attack that left the company integrity, confidentiality and availability venerable for several days. Although the servers were restored, the damage was extensive and lead GFI to pay for clients damages in their loss of data confidentiality. Another attack left the entire GIF network down that lead to losses in revenues and intangible customer confidence to the tunes of over a million US dollars. Risk Assessment Purpose The aim of this risk assessment is to evaluate the details of GFI network security. Further, the risk assessment is to come up with a structured qualitative assessment of GFIs network environment and provide possible solutions for mitigating the sensitivity, threats, vulnerabilities, risks and safeguards of the GFIs network. Besides, the assessment will recommend on a potential cost-effective assurance that will combat the threats and associated exploitable...

Words: 2661 - Pages: 11

Premium Essay

Risk Assessment

...------------------------------------------------- Risk Assessment Risk assessment It is the process of analyzing threats to, and vulnerabilities of, an information system, and the potential impact that the loss of information or capabilities of a system would have on national security or your company's bottom line. Identifying threats To identify threats, look at the organization, the guardian organization and the business/nation. At each one level, focus the risk by inquiring as to whether an assailant can represent a danger. Does somebody have the inspiration to endeavor a helplessness? Is there a background marked by effective endeavor? Does somebody have a past filled with focusing on your industry? An alternate approach to distinguish dangers is to consider the properties the association may have: divulgence (trading off radiations, capture, dishonorable support techniques, programmers); interference (tremor, flame, surge, malignant code, power disappointment); adjustment (information passage blunders, programmers, noxious code); decimation (force spikes, fire, characteristic catastrophes); and evacuation (burglary of information or frameworks). To focus vulnerabilities, utilize the grid to meeting staff, audit past security occurrences, and analyze review and framework records and framework documentation. Contact merchants for reports of known framework vulnerabilities, check counseling Web locales and search for security issues by utilizing computerized apparatuses...

Words: 1345 - Pages: 6

Premium Essay

Risk Assessment

...ASSESSMENT QUESTIONNAIRE __________________________ (Client) __________________________ (Audit Date) ______________________________    ___________________________ (Prepared by / Date)                          (Reviewed by / Date)   Instructions This questionnaire should be completed before the start of fieldwork. Its purpose is to document and assess audit risk. The information required to complete this questionnaire comes from the following sources: * Client responses to our inquiries. * Our knowledge of general and industry economic conditions. * Our knowledge of the client.   This questionnaire is divided into two major sections: “external” and “internal” factors. It is designed so that every “Yes” answer adversely affects risk exposure. For every “Yes” answer, the item should be referenced to the appropriate audit documentation. The audit documentation should state our assessment of the effect of the condition on the risk of material errors or fraud.  EXTERNAL FACTORS General Economic and Financial Conditions [1]. Have the client’s domestic markets suffered from high inflation? [Y] [N] [Ref] [2]. Are interest rates high in relation to the client’s capital needs? [Y] [N] [Ref] [3]. Has the client’s business been adversely affected by changes in the following: * Interest rates? [Y] [N] [Ref] * Unemployment rates? [Y] [N] [Ref] * Money supply? [Y] [N] [Ref] * Foreign currency exchange rates? [Y] [N] [Ref] * Overall business...

Words: 1131 - Pages: 5

Premium Essay

Risk Assessment

...Risk Assessment St Benedict’s Date: 13/11/14 Name: Connor Briscoe Session Facility: Pool Number in group: 10 Coach Ability: Various Key: 1=Very Unlikely, 2=Unlikely, 3=Possible, 4=Likely, 5=Very Likely Hazard/Risk | People at Risk | Possibility(1-5) | Severity (1-5) | Overall Severity (Potential*Severity=25) | How to prevent risk | Wet Floor/Slip and hit head | Everyone | 5 | 5 | 25 | Make sure there are don’t run signs everywhere | Drowning/Death | People in the pool | 2 | 5 | 10 | Make sure you have qualified lifeguards | Exposed Radiator/Burn | People that have skin exposed | 1 | 2 | 2 | Put a protective case over it | Allergic reaction to Chlorine/ death | People in pool that are allergic to chlorine | 1 | 5 | 5 | Make sure there are signs that clearly say that the water contains chlorine | Boiling water/Burn | People in pool | 1 | 4 | 4 | Make sure the water is a good temperature before opening the swimming pool | Acidic Pool/Burn | People in pool | 1 | 4 | 4 | Dip a toe in before getting in the water if it burns don’t get in | Water too cold/Hyperthermia | People in the pool | 1 | 4 | 4 | Make sure the water is at a good temperature before opening the swimming pool | Swim into wall/Hurt head | People in pool | 2 | 1 | 2 | Pad the side of...

Words: 438 - Pages: 2