Podcasts by CSA Security Update

CSA Security Update

CSA STAR is the industry's most powerful program for security assurance in the cloud.The Security Trust Assurance and Risk (STAR) Program encompasses key principles of transparency, rigorous auditing, and harmonization of standards. Companies who use STAR indicate best practices and validate the security posture of their cloud offerings.This podcast series explores CSA STAR as well as CSA best practices and research along with associated technologies and tools.

Further podcasts by John DiMaria; Assurance Investigatory Fellow

Podcast on the topic Kunst

All episodes

CSA Security Update
Multi-party Recognition (MPRF) - Reduces cost and facilitates lower risk all the while building a culture of resiliency. from 2021-11-08T14:00

Through a funded initiative called the EU-SEC Project, CSA has analyzed the issue of the proliferation of cloud security standards and compliance schemes, and has observed that many security r...

Listen
CSA Security Update
SAXO Bank - First Bank to achieve STAR Attestation from 2021-07-27T13:00

Saxo Bank became the first bank in the world to earn the Cloud Security Alliance STAR Level 2 Attestation and Trusted Cloud Provider accreditation.

This milestone in the bank’s t...

Listen
CSA Security Update
CSA CxO Trust Initiative Understanding the priorities of your peers within the C-Suite from 2021-06-25T12:00

The  mission of the CSA CxO Trust is to help Chief Information Security Officers (CISOs) better understand the priorities of their peers within the C-Suite and to also enable CISOs with tools to...

Listen
CSA Security Update
Objectives-based Security - Enabling Security Teams to deliver desired outcomes from 2021-06-08T11:00

"There is a proliferation of security products. As more high-value assets come online, the cybersecurity threats grow and the application environments rapidly change. Security teams are str...

Listen
CSA Security Update
The advantages and future of the Cloud Control Matrix from 2021-03-03T12:00

The Cloud Control Matrix (CCM) is composed of 197 control objectives that are structured in 17 domains covering all key aspects of cloud technology. It can be used as a tool for the systematic a...

Listen
CSA Security Update
The Business Value of STAR Attestation from 2020-10-16T09:00

As organizations look to cloud services to process more sensitive and critical data, security, and risk management teams require tools to quickly assess and understand the types and rigor of sec...

Listen
CSA Security Update
How to Engage with Cloud Customers from 2020-07-27T08:00

As a cloud service provider (CSP) customer engagement is crucial. 

It impacts customer loyalty, which directly impacts the bottom line. The potential cost of incompetent customer engage...

Listen
CSA Security Update
CSA STAR + SOC2 - From Readiness to Attestation from 2020-05-26T18:00

As organizations look to cloud services to process more sensitive and critical data, security and risk management teams require tools to quickly assess and understand the types and rigor of secu...

Listen
CSA Security Update
CSA STAR Certification Case Study Guest: Larry Greenblatt, CISSP, CCSP; Information Security Specialist at QAD from 2020-03-25T08:00

The Security Trust Assurance and Risk (STAR) Program encompasses key principles of transparency, rigorous auditing, and harmonization of standards. Companies who use STAR indicate best practices...

Listen
CSA Security Update
IoT and SMART Nations - Building Resilience - Guest: David Mudd; BSI Group from 2020-03-02T14:00

IoT defines the journey of digital technology and data to enable organizations to perform better, boost well-being and respond to local and global challenges – presenting a huge opportunity but ...

Listen
CSA Security Update
Sneak Preview of CSA Summit and RSA February 24 - 27 2020 from 2020-02-11T07:00

Excerpt from the most recent PODCAST interview with Jim Reavis; Co-Founder and CEO of Cloud Security Alliance discussing the activities and speakers at the upcoming CSA Summit at RSA!

Listen
CSA Security Update
CSA 2019 Year in Review and look into 2020 with Co-Founder&CEO Jim Reavis from 2020-01-17T07:00

2019 was another great year for CSA and it sets the stage for an even greater year in 2020.
Listen to this insightful interview with Jim Reavis; Co-Founder and CEO of the Cloud Security Alli...

Listen
CSA Security Update
The STAR Certification Journey - Guest:Willibert Fabritius; Global Head of Information Security and Business Continuity, BSI Group from 2019-12-11T14:00

The Security Trust Assurance and Risk (STAR) Program encompasses key principles of transparency, rigorous auditing, and harmonization of standards. Companies who use STAR indicate best practices...

Listen
CSA Security Update
CSA STAR Attestation; The first cloud-specific attestation program. Guest: Debbie Zallar; Principle, Schellman&Company LLC from 2019-11-19T12:00

As organizations look to cloud services to process more sensitive and critical data, security and risk management teams require tools to quickly assess and understand the types and rigor of secu...

Listen
CSA Security Update
Reducing Business Risk with Forensic Readiness – Guest: Lamont Orange; CISO, Netskope from 2019-11-06T07:00

Forensic readiness is defined as the ability of an organization to maximize its potential to use good quality digital evidence to protect the organization, support the investigators while minimi...

Listen
CSA Security Update
EU-SEC-Multiparty Recognition Framework – Guest Damir Savanovic; Senior Analyst&Researcher; CSA from 2019-10-21T15:00

Security compliance based on third-party audit is becoming increasingly complex –especially as a result of the considerable number of national, international and industry-specific standards and ...

Listen
CSA Security Update
CSA STAR Case Study - Guest: Deepak Gupta; Co-founder and CTO at LoginRadius from 2019-10-08T11:00

As a cloud service provider, there are many security challenges that organizations have to face which include providing customers and regulators with the proper level of transparency and assuran...

Listen
CSA Security Update
What Executives Should Know About Security Breaches and Prevention - Guest: Phillip Merrick; CEO, Fugue from 2019-09-24T13:00

Security is not simply a CIO, CSO, or IT department issue. It is critical that organizations have a system in place that can prove the all important "Standard of Care" was deployed and...

Listen
CSA Security Update
Live from Hong Kong! Meeting Business Requirements with CSA STAR - Guest: Ron Tse; CEO of Ribose from 2019-09-12T09:00

Ribose has achieved STAR Attestation, Certification and C-STAR along with being one of the first adopters of STAR Continuous. What was the main driver? What was the approach to implementa...

Listen
CSA Security Update
CSA Research – Providing solutions for tomorrow's problems today – Guest: John Yeoh; Global V.P. of Research from 2019-08-28T12:00

CSA research is such a big part of what CSA does, providing high quality relevant papers, studies and data free for all to take advantage of, yet in some cases is one of the best kept secrets on...

Listen
CSA Security Update
Business Email Compromise Scams Remain a Billion-Dollar Problem - Guest: Ken Dunham, Optiv from 2019-08-14T07:00

Business email compromise (BEC) scams are not going away anytime soon. For such a relatively low-tech type of financial fraud, it has proved to be a high-yield and lucrative enterprise for scamm...

Listen
CSA Security Update
Measuring the Value that Information Sharing adds to Threat Intelligence - Guest: Paul Kurtz; Co-Founder, CEO, TruStar from 2019-07-30T12:00

Information sharing activities when combined  with other threat intelligence activities  can be seen as important part of the arrangements of human and non?human activities that, together, form ...

Listen
CSA Security Update
The Business Case Behind Continuous Monitoring - Guest: Stephen Boyer; Founder&CTO, BitSight from 2019-07-21T21:00

Continuous Monitoring enables automation of the current security practices of cloud providers. Providers publish their security practices according to CSA formatting and specifications, which cu...

Listen
CSA Security Update
CSA CAIQ-Lite – When is a more Streamlined Vendor Security Assessment option applicable? Guest: Nick Sorensen, CEO, Whistic from 2019-07-03T14:00

CSA and Whistic identified the need for a lighter-weight assessment questionnaire in order to accommodate the shift to cloud procurement models, and to enable cybersecurity professionals to more...

Listen
CSA Security Update
The growing complexity around cybersecurity and evolving technology Guest: Dr. Ron Ross, NIST from 2019-06-18T13:00

Dr. Ron Ross, Fellow and Senior Computer Scientist and Information Security Researcher in the computer security division at the National Institute of Standards and Technology (NIST) joins us to ...

Listen
CSA Security Update
Trust and Transparency - The continued challenges in the cloud - Guest: Jim Reavis from 2019-06-04T11:00

An interview with Jim Reavis; Co-Founder and CEO of CSA addressing the many challenges and solutions regarding trust and transparency in the cloud as well a new operational security issues tha...

Listen