FAIR Institute in 2021: FAIR-CAM Released, Membership & Training at New Highs, Another Big Turnout for FAIRCON

Luke Bader - FAIR Institute2021 was another standout year for the FAIR Institute, as we continued to spread and expand the message of FAIR™ (Factor Analysis of Information Risk), even if still through virtual events. With the community now over 12,000 members worldwide, we are poised for an extremely successful 2022!


Luke Bader is Director, Memberships and Programs, at the FAIR Institute


The release of the FAIR Controls Analytics Model™ (FAIR-CAM™) at the 2021 FAIR Conference (FAIRCON21) by FAIR Institute Chairman Jack Jones was a high point of the year. Much as FAIR lifted cyber risk management up from subjective guesswork to a standardized, quantitative practice, FAIR-CAM will finally enable risk and security teams to answer in business terms such basic questions as "What new controls are worth investing in?” and "What controls could we eliminate?” In 2022, FAIR-CAM will begin to redefine risk management maturity, as risk and security professionals become educated on this powerful new model.

 FAIR-CAM Web diagramV2-01

From the FAIR-CAM white paper

Working groups of the FAIR Institute are in the process of mapping the new model to ISO 27000, CIS Controls v8, NIST 800-53 and HITRUST and expect to map to MITRE ATT&CK, COBIT, PCI-DSS, and others.

Education Opportunities - FAIR Conference and Training

FAIRCON21 - John Wheeler - Gartner - Keynote 2As in 2020, FAIRCON21 was hosted virtually, and again 2,000 registrants tuned in to learn about all the work that our members are doing at their organizations. Videos of all FAIRCON21 sessions are available on-demand for members on FAIR Institute LINK (Institute membership required--join now.) 

Members taking advantage of training courses have also continued to grow this year. Another 1,000 people will be training on FAIR in 2021 and there are over 1,100 FAIR practitioners Open-FAIR Certified.

The Institute was also boosted by the engagement of our members and sponsors. Our second annual Summer Book Club was another huge success and the FAIR Wear store launched for all of your FAIR-gear needs. 

Get ready for an exciting year of positive change -- and know that the FAIR Institute will continue to play a central role in advancing all the best practices and solutions to support cyber risk executives and business leaders as they seek to better align cybersecurity with business objectives.

To all the members of the FAIR community around the world, I wish you a happy and successful 2022!


Join the FAIR movement – join the FAIR Institute and take advantage of our exclusive member content and discussion boards, local chapter networking with your peers, discounts to FAIRCON and other events, and a free consultation with a FAIR Enablement Specialist. 


More Highlights of 2021 from the FAIR Institute Blog

2021 FAIR Awards Honor Risk Management Innovators and Advocates from Equinix, Fannie Mae, C-Risk

FAIR Institute Awards 2021New ISACA White Paper Advises CISOs to Report Cyber Risk to the Board with FAI

World Economic Forum Report Advises Boards of Directors to “Understand the Economic Drivers and Impact of Cyber Risk”

IBM Cost of a Data Breach Report Recommends FAIR

IBM Sponsors the FAIR Institute to Advance Best Practices in Cyber Risk Management

Senate Confirms Chris Inglis, Former NSA Deputy Director and FAIR Conference Speaker, to Be National Cyber Director

John Carlin, Pioneer of Risk Quantification in Government, Will Lead Cyber Law  Enforcement at Department of Justice

Learn How FAIR Can Help You Make Better Business Decisions

Order today
image 37