Assessor Resource

BSBXCS404
Contribute to cyber security risk management

Assessment tool

Version 1.0
Issue Date: May 2024


This unit describes the skills and knowledge required to contribute to cyber security risk management, which includes assisting in developing and managing associated risk management strategies.

It applies to those working in a broad range of industries and job roles who work alongside technical experts to develop cyber security risk-management strategies.

No licensing, legislative or certification requirements apply to this unit at the time of publication.

You may want to include more information here about the target group and the purpose of the assessments (eg formative, summative, recognition)



Evidence Required

List the assessment methods to be used and the context and resources required for assessment. Copy and paste the relevant sections from the evidence guide below and then re-write these in plain English.

The candidate must demonstrate the ability to complete the tasks outlined in the elements, performance criteria and foundation skills of this unit, including evidence of the ability to:

contribute to developing and implementing risk management strategies that control two different identified cyber security risks and document the response option applied to each risk

support evaluation of effectiveness of each implemented strategy.

The candidate must be able to demonstrate knowledge to complete the tasks outlined in the elements, performance criteria and foundation skills of this unit, including knowledge of:

legislative and regulatory requirements relating to contributing to cyber security risk management, including:

data protection legislation

notifiable data breach legislation

Australian privacy laws

established international legislation

key risk management strategies, including:

regular organisational training

regular threat assessment

cyber security incident response plan

clear escalation routes

organisational policies and procedures, including for:

analysing and reviewing risk management methodologies

developing communications plans

evaluating effectiveness of risk management strategies

monitoring cyber risk

reviewing currency of risk register

industry-specific knowledge of suitable procedures for applying risk management strategy

guidelines required for updating technology

business process design principles in relation to risk management

reporting mechanisms for tracking organisational cyber security maturity.

Skills must be assessed in a workplace or simulated environment where conditions are typical of a work environment requiring cyber secure practices, processes and procedures.

Access is required to:

information and data sources relating to cyber security

device with active internet connection

internet browser

industry standards, organisational procedures, and legislative requirements required to demonstrate the performance evidence.

Assessors of this unit must satisfy the requirements for assessors in applicable vocational education and training legislation, frameworks and/or standards.


Submission Requirements

List each assessment task's title, type (eg project, observation/demonstration, essay, assingnment, checklist) and due date here

Assessment task 1: [title]      Due date:

(add new lines for each of the assessment tasks)


Assessment Tasks

Copy and paste from the following data to produce each assessment task. Write these in plain English and spell out how, when and where the task is to be carried out, under what conditions, and what resources are needed. Include guidelines about how well the candidate has to perform a task for it to be judged satisfactory.

The candidate must demonstrate the ability to complete the tasks outlined in the elements, performance criteria and foundation skills of this unit, including evidence of the ability to:

contribute to developing and implementing risk management strategies that control two different identified cyber security risks and document the response option applied to each risk

support evaluation of effectiveness of each implemented strategy.

The candidate must be able to demonstrate knowledge to complete the tasks outlined in the elements, performance criteria and foundation skills of this unit, including knowledge of:

legislative and regulatory requirements relating to contributing to cyber security risk management, including:

data protection legislation

notifiable data breach legislation

Australian privacy laws

established international legislation

key risk management strategies, including:

regular organisational training

regular threat assessment

cyber security incident response plan

clear escalation routes

organisational policies and procedures, including for:

analysing and reviewing risk management methodologies

developing communications plans

evaluating effectiveness of risk management strategies

monitoring cyber risk

reviewing currency of risk register

industry-specific knowledge of suitable procedures for applying risk management strategy

guidelines required for updating technology

business process design principles in relation to risk management

reporting mechanisms for tracking organisational cyber security maturity.

Skills must be assessed in a workplace or simulated environment where conditions are typical of a work environment requiring cyber secure practices, processes and procedures.

Access is required to:

information and data sources relating to cyber security

device with active internet connection

internet browser

industry standards, organisational procedures, and legislative requirements required to demonstrate the performance evidence.

Assessors of this unit must satisfy the requirements for assessors in applicable vocational education and training legislation, frameworks and/or standards.

Copy and paste from the following performance criteria to create an observation checklist for each task. When you have finished writing your assessment tool every one of these must have been addressed, preferably several times in a variety of contexts. To ensure this occurs download the assessment matrix for the unit; enter each assessment task as a column header and place check marks against each performance criteria that task addresses.

Observation Checklist

Tasks to be observed according to workplace/college/TAFE policy and procedures, relevant legislation and Codes of Practice Yes No Comments/feedback
Consult with stakeholders to determine scope of risk management appropriate to organisation and industry 
Review relevant critical cyber risk management strategies appropriate to level of risk 
Assist in developing suitable cyber security response options according to organisational policies and procedures 
Present options for risk management strategies for approval within scope of own role 
Document approved risk management strategies 
Support communication of approved risk management strategies to required personnel 
Contribute to monitoring cyber security risk according to selected risk management strategies 
Assist in determining compliance with implemented cyber risk mitigation strategies 
Address non-compliance within scope of own role and escalate where required according to organisational policies and procedures 
Assist in establishing feedback processes that provide warning of potential new risks according to organisational requirements 
Identify benchmarks to track effectiveness of risk management strategies 
Support evaluation of effectiveness of implemented strategies 
Update risk management strategies with new information as required 

Forms

Assessment Cover Sheet

BSBXCS404 - Contribute to cyber security risk management
Assessment task 1: [title]

Student name:

Student ID:

I declare that the assessment tasks submitted for this unit are my own work.

Student signature:

Result: Competent Not yet competent

Feedback to student

 

 

 

 

 

 

 

 

Assessor name:

Signature:

Date:


Assessment Record Sheet

BSBXCS404 - Contribute to cyber security risk management

Student name:

Student ID:

Assessment task 1: [title] Result: Competent Not yet competent

(add lines for each task)

Feedback to student:

 

 

 

 

 

 

 

 

Overall assessment result: Competent Not yet competent

Assessor name:

Signature:

Date:

Student signature:

Date: