CONTACT US
Third Party Risk Management - Consultancy, Assessment & Advisory

Using the FAIR Model to Quantify Third-Party Cyber Risk

In a maThinking about riskture risk management program, risk is usually defined in business terms (financial impact) and then measured against factors such as risk appetite (the defined dollar figure of risk that a company is willing to accept) and risk tolerance (the percent beyond the defined dollar amount that a company is willing to tolerate). However, many organisations have a hard time measuring third-party risk in these terms. This creates frustrations for both risk practitioners who want a more effective way to quantify results and business decision makers who want clear metrics in order to make more informed decisions.

Historically, resources have mostly been spent on qualifying this risk via questionnaires and risk scoring. Findings, which are often incredibly technical and complicated, are generally presented in heatmap style – red, orange, yellow, green – accompanied by a score, or letter grade like we do at NormShield. For companies with third-party risk management (TPRM) programs that do this well, I commend you. Getting to this stage is an accomplishment. But how do you then quantify these findings to measure against risk appetite and risk tolerance? And how do you easily communicate to stakeholders how you’ve come to these conclusions?

Leveraging FAIR assessment at scale for TPRM helps attain the goal of cost effectively achieving and maintaining an acceptable level of loss exposure, while also clearly conveying the breadth of probable impact to the organisation.

 

What is FAIR?

Factor Analysis of Information Risk (FAIR) is the only international standard quantitative model for information security and operational risk. The model:

Diagram of FAIR Model for Risk Management

The FAIR model components are specifically designed to support risk quantification, through:

The FAIR model analysis complements existing risk management frameworks by building on qualitative efforts in order to better quantify risk. Shortcomings in risk management frameworks include:

FAIR helps fill the gaps in other risk management frameworks by providing a proven and standard risk quantification methodology that can be leveraged on other frameworks.

 

How NormShield integrates and scales FAIR to quantify third-party risks

From a high level, technical data is used to feed FAIR calculations to achieve a data-based score. This technical score alone gives you an overall cyber-hygiene grade and is part of a greater risk assessment. But just because a company is assigned a certain grade does not necessarily mean that there is a high risk posed to your organisation. A score alone lacks context related to business impact.

Through 3D Vendor Risk@Scale with FAIR a more useful probability can be calculated of the financial impact a vendor might make by using technical data, not just the score, in conjunction with other peer-related data. Such data can be garnered from research as the annual IBM/Ponemon study, Verizon Data Breach report, Normshield’s ongoing monitoring of publicly announced breaches.

For example, a probability is calculated of the financial impact in the event that a vendor were to have a cyber incident occur in the next twelve months. The probability is below your risk appetite yet the technical score is a C-. Based on risk appetite, your business may decide that doing a deeper dive or committing more resources to requiring the vendor to improve their grade may not make good business sense.

NormShield Comprehensive Cyber Risk Scorecard MultiscreenIn another example, you might have a vendor with a B+ grade, yet that vendor shows a high probable financial impact. To further and more effectively limit risk and financial loss, you may want to conduct a deeper assessment, prioritise continuous monitoring, alerting on variance, etc. as part of ongoing third-party due diligence for this B+ vendor.

The Normshield FAIR Report gives you the guidance to assist you in making these types of decisions, and also gives you the capability to tailor specific analysis where more complete data is available to you.

You can easily and instantly update numerous indicators and data points to tailor the results for your vendors whenever more data becomes available.

Request your FREE FAIR Report

 

This blog was originally published by NormShield, and is shared with their kind permission.

About the Author

Bob Maley, CSO, NormShield – Bob has been involved in security for most of his career, initially in physical security as a law enforcement officer. Most recently, he was the head of PayPal’s Global Third-Party Security & Inspections team, developing the program from the ground up into a state-of-the-art risk management program.

Bob has been named a CSO of the Year finalist for the SC Magazine Awards and was nominated as the Information Security Executive of the Year, North America. Additionally, his team was a finalist in the SC Magazine Awards for Best Security Team. Bob’s certifications include CRISC, CTPRP and OpenFAIR.

 

About NormShield

NormShield enables enterprises to monitor their external cyber risk posture and perform non-intrusive cyber risk assessments of their suppliers, subsidiaries and target acquisitions. Using easy-to-understand reports, we provide standards-based letter grades on various risk categories, along with data on how to mitigate each risk in priority order. Learn more at www.normshield.com.