Enterprise Risk Management Frameworks and Models

We've compiled resources on enterprise risk management (ERM) frameworks and models. You’ll learn how to develop a custom ERM framework, gain insight into key criteria and components, and find expert advice on mapping your framework to your customer's needs.

Enterprise Risk Management Frameworks

Enterprise risk management frameworks relay crucial risk management principles. You can use an ERM framework as a communication tool for identifying, analyzing, responding to, and controlling internal and external risks. An ERM framework provides structured feedback and guidance to business units, executive management, and board members implementing and managing ERM programs.

ERM frameworks help establish a consistent risk management culture, regardless of employee turnover or industry standards. They guide risk management functions and help enterprises manage complexity, visualize risk, assign ownership, and define responsibility for assessing and monitoring risk controls. A custom ERM framework supports the enterprise in integrating risk management into significant business activities and functions.

Types of Enterprise Risk Management Framework

The strategic framework you choose will depend on your industry, business goals, organizational structure, technology infrastructure, and available resources. Some frameworks are more applicable to enterprise-scale businesses, while others provide more customizable, scenario-based approaches to an organization's specific ERM needs.

There is also a subset of strategic enterprise risk management frameworks — for example, some may better fit the needs of highly regulated industries like finance and healthcare. You can use any of these as a starting point to build a custom ERM framework.

The Casualty Actuarial Society (CAS) ERM Framework

The Casualty Actuarial Society (CAS) is an international credentialing and professional education entity. The organization focuses exclusively on property and casualty risks in insurance, reinsurance, finance, and enterprise risk management.

The CAS, Society of Actuaries (SOA), and Canadian Institute of Actuaries (CIA) sponsor a risk management website with ERM education resources. The committee organizes the ERM framework by risk type and a sequential risk management process.

The four risk types are defined as follows:

The CAS risk management process involves the following seven sequential steps:

  1. Establishing Context: The first step is setting the context for risk based on how the organization currently operates. This step includes understanding internal and external context and ERM context (for example, danger to specific business units and the organization's environmental risk).
  2. Identifying Risks: Document threats that prevent your organization from achieving its business objectives. This stage also encourages you to define how you might take advantage of risk to obtain a competitive advantage.
  3. Analyzing Risks: In this step, analyze risk probability outcomes for each risk and quantify the impact.
  4. Integrating Risks: In this step, aggregate risk distributions, considering correlations and the effects of risk on portfolios. Measure this stage by the impact to key performance indicators (KPIs).
  5. Prioritizing Risks: Assess and prioritize each risk to determine how it adds to the aggregate ERM profile.
  6. Exploiting Risks: This step requires developing strategies for using various risks to the organization's advantage.
  7. Monitoring Risks: The last step focuses on performing continuous reviews of the risk environment and overall ERM performance.

The steps in the risk management process might apply to each risk individually. The checklist below is based on the committee's ERM framework grid in the aggregate.

The COSO ERM Integrated Framework

In 2017, COSO published an updated ERM framework, Enterprise Risk Management—Integrating with Strategy and Performance, to address the importance of ERM in strategic enterprise planning and performance. This updated model accounts for the increased complexity of modern business environments.

The Committee of Sponsoring Organizations of the Treadway Commission (COSO) is a joint initiative of five private-sector organizations dedicated to offering thought leadership by cultivating comprehensive frameworks and guidance on enterprise risk management, internal control, and fraud deterrence. Below are the organizations that sponsor and fund the COSO private sector initiative:

COSO incorporated the Sarbanes-Oxley Act (SOX) legislation for risk management guidelines into its ERM framework. This integration made the COSO framework popular with large corporations, banks, and financial institutions subject to extensive legal codes and high-risk business.

5 Interrelated Components of COSO ERM Framework

The updated COSO framework includes five interrelated enterprise risk management components. These components include 20 principles that cover practices from governance to monitoring, regardless of enterprise scale, industry, or type of organization.

The following components of the widely-used ERM framework fits business models, not independent risk management processes:

The following table summarizes the updated COSO ERM Framework control components and principles.

The ISO 31000 ERM Framework

The International Organization for Standardization (ISO) 31000:2018 ERM framework is a cyclical risk management process that incorporates integrating, designing, implementing, evaluating, and improving the ERM process.

The ISO 31000 model is reviewed every five years to account for market evolution and changes to business complexity. This framework covers various risks and is customizable for organizations, regardless of size, industry, or sector. To learn more about this model and download free templates and matrixes, read “ISO 31000: Matrixes, Checklists, Registers and Templates.”

The ISO/IEC 27001 ERM Model
The ISO/IEC 27001 security standard provides requirements for information security management systems (ISMS). More than a dozen security standards provide physical and technical information risk management controls for ERM programs. Digital enterprises in various industries adopt ISO 27001 to manage financial, intellectual property, and internal data security.

The COBIT ERM Framework

COBIT (2019) is a flexible IT governance and management framework created by the Information Systems Audit and Control Association (ISACA). The conceptual framework is a popular choice for managing risk in a digitized enterprise environment.

COBIT provides a risk management model for large enterprise business capabilities and a model to fit specific areas of small to medium enterprises. Managing information and technology risk is no longer limited to the IT department, due to the integration of IT in every aspect of modern business operations.

“We look at COBIT and COSO at the top down level as we're putting together our program,” says Michael Fraser, CEO and Chief Architect at Refactr, a Seattle-based startup that provides a DevSecOps automation platform that offers IT-as-code services and DevOps-friendly features made for cybersecurity. “We're also looking at how those map to every control that we looked at in those frameworks. Is that something that we can automate internally? Is it something that requires a manual process? We build that content for our customers and check to make sure that this is a dynamic program that works for us and for the customer,” he says.

COBIT is a flexible umbrella framework for creating an ERM framework with processes that align business and IT goals to prevent risk management silos across an enterprise. The framework identifies the following three core principles for building a governance and management framework:

There are also six core requirements for an enterprise IT governance system that an organization can adapt and design to fit an ERM framework:

The NIST ERM Framework

The National Institute of Standards and Technology (NIST) is a U.S. federal government agency (U.S. Department of Commerce). The NIST framework is a cybersecurity framework used by private enterprises doing business with the U.S. government agencies, such as the Department of Defense (DoD).

The NIST framework model focuses on using business drivers to guide cybersecurity activities and risk management with three components: