647-622-2644    |    Login

HomeFAQWhat is a Security Threat and Risk Assessment (TRA)?

What is a Security Threat and Risk Assessment (TRA)?

Category: Privacy and Security Assessments

A security threat and risk assessment (TRA) is the process of identifying and mitigating threats and risks to the confidentiality, integrity, and/or availability of information. A TRA involves identifying what information is at risk, determining the relative magnitude of the risk, and decoding what to do about the risk. The goal of risk management is to ensure that risks remain within acceptable limits and that the cost of countermeasures is affordable. A TRA is a collaborative process where representatives of various groups within the organization develop a shared understanding of threat and risk requirements and options. TRAs provide evidence to customers and regulators that your business has applied the appropriate security due diligence to its products and services. 

We conduct security threat and risk assessments (TRAs) for our clients’ products and services. We can also update a past TRA.