SAN FRANCISCO, CA — November 21, 2025 — Fabled Sky Research (“Fabled Sky”) today announced the formation of the Frontier Risk Council (FRC), a new division dedicated to collaborative cybersecurity and risk-reduction work across the AI ecosystem. The Council is designed to bring together AI developers, security practitioners, infrastructure providers, and aligned organizations to anticipate and mitigate frontier-grade threats—emerging risks driven by rapidly advancing AI capabilities, including high-reasoning systems and tool-using agents.
As AI systems become more capable, they don’t just amplify productivity—they also expand the attack surface. Adversaries can leverage AI to accelerate reconnaissance, automate social engineering, generate convincing malicious content, and probe complex systems at scale. At the same time, advanced models can surface new failure modes that are difficult to predict using traditional security assumptions—especially when models can plan, chain actions across tools, and generalize to unfamiliar environments.
The Frontier Risk Council is being launched to address this new reality: defending everyday users, organizations, and critical systems from risks that may outpace conventional threat modeling. The Council’s work will focus on practical, implementable security measures grounded in real-world adversary behavior—paired with systematic research into the most consequential emerging risks.
What the Frontier Risk Council Will Do
The Frontier Risk Council will operate as a collaborative body with a clear mission: reduce the likelihood and impact of frontier AI–enabled cyber incidents through shared research, standards, and coordinated action. Initial focus areas include:
- Frontier Threat Intelligence & Trend Analysis: Shared monitoring and synthesis of emerging AI-enabled attack techniques, including agentic workflows, persuasion at scale, and automated vulnerability discovery.
- Red Teaming & Risk Evaluations: Joint exercises and evaluation methodologies to identify failure modes such as prompt injection against tool-using systems, data exfiltration via model-integrated workflows, and misuse patterns that blend human and automated tactics.
- Secure-by-Design Guidance for AI Systems: Best-practice playbooks for building safer systems—covering model and application layers (e.g., tool permissions, sandboxing, auditing, robust authentication, and abuse detection).
- Cross-Organization Incident Coordination: Frameworks for responsible disclosure, coordinated response, and post-incident learning—so the ecosystem improves faster than attackers adapt.
- Benchmarks for Frontier-Grade Risks: Development of measurable, repeatable benchmarks for capability- and misuse-linked cybersecurity risks, enabling clearer comparisons and progress tracking across organizations.
Why Now
Cybersecurity has always been an arms race, but frontier AI changes the pace and the playing field. High-reasoning models can rapidly explore solution spaces—finding novel combinations of tactics, reducing the cost of iteration, and compressing the time from idea to exploitation. The Frontier Risk Council exists to ensure the defensive side can move just as fast, with shared rigor and aligned incentives.
“Frontier AI systems are powerful amplifiers—for users and for adversaries. The Frontier Risk Council is built to turn collaboration into a defensive advantage: shared evaluations, shared learnings, and shared standards that raise the baseline of safety for everyone.”
A Practical, Ecosystem-First Approach
The Council is structured to produce concrete outputs—guidance, benchmarks, coordinated red-team findings, and incident response frameworks—rather than abstract principles. Fabled Sky will convene working groups and technical roundtables, support joint research initiatives, and publish periodic updates to accelerate adoption of best practices.
Participation will be open to organizations committed to improving safety and security outcomes through responsible collaboration. Additional details on membership, working groups, and initial publications will be announced in upcoming releases.
About the Frontier Risk Council
The Frontier Risk Council (FRC) is a division of Fabled Sky Research focused on advancing collaborative cybersecurity defenses and risk mitigation for frontier AI systems. The Council’s mission is to help the AI ecosystem anticipate and address emerging threats—especially those enabled by advanced reasoning models and agentic tools—while promoting secure-by-design development and measurable safety progress.