CyberSaint Announces $21M in Series A Funding!

Read the Release
Request Demo

Cyber Risk Quantification, FAIR

A Pocket Guide to Factor Analysis of Information Risk (FAIR)

down-arrow

FAIR, short for Factor Analysis of Information Risk, is a risk quantification methodology founded to help businesses evaluate information risks. FAIR is the only international standard quantitative model framework that offers operational risk and information security. This methodology dramatically benefits mature organizations that utilize IRM (Integrated Risk Management) solutions. 

The primary objective of FAIR is to support the organization's existing frameworks and risk management strategies.

FAIR vs. Legacy Risk Quantification Methods

To see how FAIR distinguishes itself from other frameworks, we must understand that FAIR is not a cybersecurity framework like the NIST CSF. It cannot be used as a framework but is a complementary methodology that works alongside frameworks like NIST, ISO 2700x, and other industry-standard frameworks. 

With time, organizations develop gaps in compliance, and standard frameworks cannot predict the associated risks of these gaps. The FAIR methodology identifies an organization's risks, helps businesses efficiently utilize their resources to create decision-related risk gaps, and scales the threat levels, a feature most frameworks lack. 

As companies shift from a compliance-based approach to a risk-based approach, they need a risk quantification methodology to support it. Not only does FAIR support this shift in practices, but it also helps foster cyber interest among board members and non-technical leaders. The FAIR methodology is unique in that it translates an organization's loss exposure in financial terms, enabling improved communication between technical teams and non-technical members and leadership. 

Unlike FAIR, legacy risk quantification models work on penetration testing without internal knowledge of the target system. The testers are unaware of the code and the designs that are not publicly available. 

Through this form of testing, testers can determine the risks and vulnerabilities in the system, but black-box testing cannot provide the risk's financial impact. Moreover, with limited knowledge, the test cannot identify all organizational models' threats and vulnerabilities. 

Compared to legacy methods or black-box testing, FAIR is a “glass-box” method that provides leaders insights into how the metrics were reached, allowing CISOs to drill down further when presenting to board leaders and executive stakeholders

Despite the vast benefits, extensive security coverage, and excellent threat level identification, the FAIR framework is imperfect. Some common drawbacks are: 

  • FAIR is comparatively difficult to use as it has no specific or defined documentation of its methods.
  • FAIR cannot assess risks independently. It is a complementary methodology that improves risk assessment by coordinating with other frameworks.
  • FAIR relies mainly on probability; although these probabilities are not baseless, they are not entirely accurate because of the different nature of cyber-attacks and their damage. 

How Can a Company Prepare for a FAIR Risk Assessment?

To prepare for a FAIR risk assessment, organizations must start by identifying their cyber network security framework and understanding its complexity and metrics. Moreover, it is crucial to identify all the 3rd party access to any asset or data.

Before a FAIR risk assessment, you must know the different types of risks. Different risks have different associated outcomes and consequences. You should be aware of the following risks while using this framework.

  • Compliance risks
  • Operational risks
  • Reputational risks 
  • Strategic risks 
  • Transactional risks

Once you understand the potential risks that can make your organization vulnerable, you can start the FAIR model risk assessment to develop strategies to reduce and resolve the challenges

Steps to Take for FAIR Assessment 

Use the approach listed below to successfully incorporate the FAIR assessment to reduce the chances of breaches and penalties.

  1. Organize your system (system identification, data, vendors, suppliers, accesses, data flow, any 3rd party access, or other factors depending on the company)
  2. Identify potential threats (data backup, exposed or breached data, unauthorized access, data exposed, and others)
  3. Organize risks and consequences (High, Medium, and Low) 
  4. Evaluate your controls (authentications, security, operations, administrative, and others)
  5. Calculate the impact of risks, threats, and possibilities.

Nonetheless, mature and IRM-based organizations usually use the FAIR framework. IRM allows organizations to address broader risk categories and conduct an in-depth analysis of external and internal risks.

What Companies Need to Have in Place to Run FAIR Risk Quantification? 

For a company to run a FAIR risk assessment, they have to go through four stages of risk quantification:

Scenario Component Identification

There are two elements at risk: an asset and the community. It is essential to identify the associated risk.

Loss Event Frequency Evaluation (LEF)

LEF has sub-elements which are needed to be estimated. The following estimation of elements is required.

  • TCAP (Threat Capability) 
  • CS (Control Strength) 
  • TEF (Threat Event Frequency) 
  • Derive Vulnerability 
  • Derive LEF
  • Probable Loss Magnitude (PLM)

  • PLM needs two estimations of elements onboard; one is worst-case loss, and the other is probable loss.
  • Articulate And Derive The Risk

  • Once done with all the estimations, you can articulate and drive the risk.
  • How to Utilize Data from the FAIR Assessment?

    When the assessment is completed and you have calculated LEF, loss magnitude, and other parameters, you obtain FAIR loss magnitude. It is a combination of secondary and primary losses, as secondary losses consist of penalties, customer loss, and damage done to the brand. In contrast, primary losses include recovery costs, asset losses, and other direct losses. 

    The FAIR assessment method uses a confidence score for the security framework. With the help of obtained data, organizations can improve their operating security framework by identifying gaps and reducing risks. The company's CISO can improve decision-making processes based on these KPIs, metrics, and results from the FAIR assessment.

    CyberStrong is Shaping the Cyber Risk Management Future

    A FAIR risk assessment will deliver insights for risk scenario reporting and risk portfolio analysis and reporting. This risk assessment report will summarize the possible risks, the assets that face threats, and the potential financial loss because of the risks. These insights are crucial for C-level executives, board members, and non-technical business leaders. 


    Not all leaders in an organization are familiar with cybersecurity and risk terminologies. Frameworks other than FAIR provide complex insights that are challenging for non-technical members to understand, making decisions and organization communication complex. 

    However, the data from FAIR gives the results in simple financial terms that the decision makers and team members can easily understand. The financial loss in dollar value can make anyone realize the severity of the risks and the prioritization of cyber-security defensive measures. 

    Furthermore, the organization can allocate its budget to cybersecurity and estimate the ROI on investment.

    CyberSaint Security's CyberStrong platform allows simple automation for your data with cyber risk management and security frameworks. It reduces the complexity of framework testing with the FAIR methodology.

    Wrapping Up 

    Your organizational data is at stake, as it is of high value to cyber-criminals. Utilize the FAIR model risk assessment to conduct systematic risk quantification analyses to understand risk in financial terms for clear insights into your security posture and effectively decide on measures to improve your cyber strategy. 

    Contact us to learn more about how you can quantify risk with FAIR through CyberStrong.

You may also like

March Product Update
on March 21, 2024

The CyberSaint team is dedicated to advancing the CyberStrong platform to meet your cyber risk management needs. These latest updates will empower you to benchmark your ...

Empowering Cyber Risk Modeling ...
on March 20, 2024

The practice of cyber risk management is cyclical. You start by assessing your cyber risk environment. That step includes identifying risks and classifying them in buckets. Then, ...

Leveraging the Executive Dashboard ...
on March 18, 2024

In the fast-paced business world, CISOs and C-suite executives constantly juggle multiple responsibilities, from budgeting to strategic planning. However, in today's digital ...

NIST CSF 2.0 Updates in CyberStrong
on March 20, 2024

The National Institute of Standards and Technology’s Cybersecurity Framework (CSF) is known in cybersecurity as the gold standard framework for cybersecurity and risk guidance; it ...

Building a Defensible Cyber ...
on March 11, 2024

Cyber threats are ever-present in the digital landscape. Just as a hero needs a trusty map, organizations need a cyber security risk management plan to navigate the dynamic and ...

Demystifying the Maze: A Guide to ...
on March 4, 2024

Cybersecurity is no longer just about firewalls and antivirus software. In today's data-driven world, effectively managing cybersecurity risk requires quantification: turning ...