The FAIR Institute Blog

FAIR Conference 2022 Agenda - Scaling Quantitative Cyber Risk Management

Written by Luke Bader | Aug 10, 2022 3:36:29 PM

The theme for FAIRCON22 is “Scale Risk Management to the Next Level” and we’ve built an agenda around action-oriented sessions that fit this moment: With Factor Analysis of Information Risk so well-established as the standard for quantitative risk management in cyber, technology and operational risk, FAIR™ practitioners are pushing hard to spread the benefits of quantification throughout their organizations.

Conference attendees will hear from FAIR leaders on how they successfully started and scaled risk management programs to become trusted advisors to business leaders.

This year we are offering conference attendance in person September 27 & 28 (Tues. and Wed.) at the Mandarin Oriental Hotel in Washington, D.C., as well as online.

We also offer four training courses at the conference hotel before the conference starts, September 25 &26 (Sun. and Mon.).

FAIR Conference, Sept. 27-28, Washington, DC

View the conference agenda

Buy tickets for in-person or virtual attendance

 

Some sample sessions at FAIRCON22

  • "Driving Culture Change - From a Compliance to a Risk-based Approach to Cybersecurity” with CISOs from Highmark Health, Victoria’s Secret, Thrivent Financial and Freddie Mac
  • "Case Study: Five Objections to FAIR and How to Overcome Them,” presented by Netflix
  • "Communicating Cyber Risk to the Board and the Business: How Is It Changing?” with enterprise risk authority James Lam
  • "Prioritizing Risk in Government” with Mona Harrington, Acting Assistant Director, National Risk Management Center, CISA

Keynote speakers: Larry Clinton, President of Internet Security Alliance (ISA) and Jack Jones, Chairman of the FAIR Institute and creator of FAIR and FAIR-CAM. The conference will also hear an address by Douglas Hubbard, author of How to Measure Anything, the pioneering book on risk analytics (Hubbard will also conduct a one-day seminar before the conference).

View the complete conference agenda

 

The Latest on FAIR-CAM

High anticipation in the FAIR community for what these sessions will reveal about the development of the FAIR Controls Analytics Model (FAIR-CAM™) that will re-shape our understanding of cybersecurity controls and risk management maturity:

  • “How to Scale FAIR Programs with Controls Analytics,” with Jack Jones and Bryan Smith, CTO, RiskLens
  • "Quantifying the Control and Risk Landscape Using FAIR-CAM,” presentation by DropBox
  • “Mapping Leading Control Frameworks to FAIR-CAM” from a panel of frameworks experts led by Jack Jones 

Learn more about FAIR-CAM

 

Networking Opportunities

The FAIR Conference recognizes that attendees learn as much from mingling with their peers as they do in the sessions - so we’ve built in ample time for networking. The conference draws board members, CISOs, security program directors and managers, risk analysts and many other roles from Fortune 1000 organizations in finance, technology, manufacturing, retail, healthcare and services, as well as government agencies. Among the companies sending representatives to FAIRCON22 are Fidelity Investments, Caterpillar, Chevron, Mastercard and GE.

See pricing information and register for the in-person and virtual 2022 FAIR Conference

 

Get a Taste of FAIRCON Goodness

Watch videos from the spring, 2022, FAIR Institute conference series:

Insights from Dropbox on Building a Quantitative Cyber Risk Management Program

Do’s and Don’t’s of Cyber Risk Board Reporting  (James Lam)