Skip to Content

What’s Your Residual Risk Worth?

Why Every Board Should Ask This
29 July 2025 by
Dr Bryce Antony


Photo by Jeshoots.com on Unsplash


Every organisation faces cyber risk.

But what remains after you've deployed firewalls, enforced multi-factor authentication, trained your staff, and patched every known vulnerability? Residual risk.


It’s the risk you couldn’t eliminate — and it’s the one the board needs to understand, own, and quantify.


For too long, boards and executives have viewed cybersecurity as an operational detail rather than a governance issue. That mindset is no longer viable. With growing regulatory expectations, rising ransomware payouts, and a relentless threat landscape, residual risk must now become a boardroom conversation — not just a line in a risk register.


Defining Residual Risk (In Plain English)

Residual risk is what’s left over after all reasonable controls have been implemented.


It represents the unavoidable, unmitigated, and inherent uncertainty that every organisation must accept in the digital age.


An Example:

Imagine a company implements strong access controls, endpoint protection, backups, and incident response plans.


Despite this, there's still a chance a sophisticated phishing email gets through, or a supply chain compromise occurs.


That remaining chance — even after doing everything right — is residual risk.


Why Boards Must Care

Cybersecurity is a Governance Issue.


• Cyber incidents no longer reside solely in the IT department’s domain.

The financial, legal, reputational, and operational consequences of a breach now fall squarely within the board’s fiduciary responsibilities. A data breach can trigger regulatory investigations, class action lawsuits, operational paralysis, and long-term damage to stakeholder trust. In this climate, cyber risk has become a matter of organisational survival — and residual risk is the final layer of that exposure.


• Residual Risk Has Real-World Costs

Residual risk must be approached with the same rigour as financial or compliance risk. It should not be casually accepted or buried in technical reports. Instead, it must be identified, quantified where possible, and explicitly aligned with the organisation’s stated risk appetite. If the remaining risk sits above acceptable thresholds, further action is required — whether that be purchasing cyber insurance, modifying business practices, or reconsidering high-risk operations altogether.


How to Calculate It

Residual risk can be measured using the classic formula:


Risk = Likelihood × Impact


Controls and countermeasures work to reduce the likelihood of a successful attack or the severity of its consequences. The result — after these controls are factored in — is the residual risk.


For example, a ransomware attack might initially score a “critical” 8 or 9. After implementing endpoint protection, staff training, offsite backups, and access controls, the adjusted risk might reduce to 3 or 4. This remaining level is the residual risk — still present, but significantly lowered.


It's important to remember that even "low" residual risk must be actively accepted and monitored over time, particularly as the threat landscape evolves.


Tools for Understanding Residual Risk

Boards are not expected to conduct risk assessments themselves, but they are expected to ask the right questions — and frameworks exist to guide the conversation.


One useful model is the CIS Risk Assessment Method (CIS-RAM), which helps organisations define what an “acceptable risk” looks like in their context. CIS-RAM offers a practical approach for aligning security decisions with business impact and legal obligations.


Another valuable framework is ISO/IEC 27005, which formalises the process of cyber risk assessment, treatment, and monitoring. This standard is especially helpful when aligning with ISO/IEC 27001 for certification or audit readiness.


Lastly, the NIST Cybersecurity Framework (CSF) provides an iterative model for understanding and managing cyber risks. Its five functions — Identify, Protect, Detect, Respond, and Recover — each benefit from an understanding of residual risk, particularly during strategic prioritisation and resource allocation.


Linking Residual Risk to Cyber Insurance

Once all reasonable controls are in place, the risk that remains is often transferred through cyber insurance. This financial safety net helps absorb the costs of data breaches, business interruption, or regulatory penalties.


However, insurers are no longer handing out policies without scrutiny. Many now require evidence of mature cyber hygiene — including enterprise-wide multi-factor authentication (MFA), the deployment of Endpoint Detection and Response (EDR) solutions, tested incident response plans, and demonstrable backup and restoration capabilities. Some even assess vendor risk management and third-party dependencies as part of the underwriting process.


If an organisation cannot demonstrate a clear understanding of its residual risk, or fails to document how it's being treated, insurers may decline cover, apply exclusions, or raise premiums significantly.


Residual Risk Is a Moving Target

Residual risk is not fixed — it fluctuates based on new vulnerabilities, evolving threats, business model changes, and even staffing decisions. For example, the discovery of a zero-day vulnerability or a newly onboarded third-party vendor can introduce new exposure, changing the residual risk profile overnight.


To stay ahead, boards must ensure that cyber risk — and residual risk in particular — is regularly reviewed as part of the organisation’s governance cycle. That includes incorporating it into quarterly risk updates, monitoring Key Risk Indicators (KRIs), and ensuring there is a clearly defined owner for each residual risk of significance.


It’s also important to ensure the organisation’s risk appetite statement is current and reflects the true tolerance for cyber disruption, reputational damage, and financial loss.


What Boards Should Be Asking

Residual risk isn’t something to delegate and forget. Boards should be asking key questions such as:


  • What is our current residual risk profile? Understanding what risks remain is the first step toward managing them.


  • Has our residual risk changed over the past 6 months? This helps determine whether the threat landscape or internal controls have shifted.


  • Are any residual risks sitting above our stated risk tolerance? If so, this demands immediate attention — either through mitigation, transfer, or operational change.


  • Do we have cyber insurance or contingency plans in place to address these risks? And are those plans sufficient, given our size, industry, and threat exposure?


  • Who is accountable for each of our top residual risks?


Named ownership ensures oversight doesn’t fall through the cracks.


Final Thoughts

Residual risk is not a failure — it’s a feature of the cyber landscape. No system is 100% secure. But what distinguishes mature organisations is how transparently and responsibly they manage the risk that remains.


Boards must stop viewing cybersecurity as a technology issue and start treating it as a strategic one. Residual risk deserves attention, investment, and executive oversight.


So we must ask ourselves: What’s our residual risk worth? And who’s watching it?


If you have concerns around residual risk and would like a no obligation chat, contact us: info@cyberforensics.co.nz