Select Page
« Back to Glossary Index

A Security Risk Assessment (SRA) assesses potential information security risks in an organization’s applications and technologies and it also serves to confirm that security controls are in place to protect against security threats.

For information about SRA, please view guidance on this topic from:

« Glossary Index