42 Folgen

CSA STAR is the industry's most powerful program for security assurance in the cloud.The Security Trust Assurance and Risk (STAR) Program encompasses key principles of transparency, rigorous auditing, and harmonization of standards. Companies who use STAR indicate best practices and validate the security posture of their cloud offerings.This podcast series explores CSA STAR as well as CSA best practices and research along with associated technologies and tools.

CSA Security Update John DiMaria; Assurance Investigatory Fellow

    • Kunst

CSA STAR is the industry's most powerful program for security assurance in the cloud.The Security Trust Assurance and Risk (STAR) Program encompasses key principles of transparency, rigorous auditing, and harmonization of standards. Companies who use STAR indicate best practices and validate the security posture of their cloud offerings.This podcast series explores CSA STAR as well as CSA best practices and research along with associated technologies and tools.

    Aligning Security Standards: Maximizing Synergy Between CSA STAR Level 2 and ISO 27001

    Aligning Security Standards: Maximizing Synergy Between CSA STAR Level 2 and ISO 27001

    In this episode, John DiMaria & Cameron Kline, Director of Attest Services at BARR Advisory delve into the relationship between CSA STAR Level 2 and ISO 27001 standards, emphasizing the significant overlap in best practices, procedures, and controls for cloud service providers (CSPs) operating in medium- to high-risk environments. They highlight how collaboration with an auditing firm certified in both frameworks can expedite the compliance process, offering practical tips for streamlining attestations.
     Discover why dual compliance against CSA STAR Level 2 and ISO 27001 is paramount for CSPs to demonstrate their commitment to robust security practices and gain a competitive advantage. Cameron also discusses the strategic benefits of integrating CSA STAR Level 2 certification into existing compliance programs post-ISO 27001 audit, providing actionable insights for organizations considering this journey.
     Whether you're navigating compliance complexities or seeking optimization strategies, this episode equips you with the knowledge to leverage the synergy between CSA STAR Level 2 and ISO 27001 standards effectively.
    https://cloudsecurityalliance.org/star/

    • 28 Min.
    Navigating the New Age of Compliance

    Navigating the New Age of Compliance

    In a world where the speed of business is only outpaced by the speed of regulatory changes, staying compliant without slowing down has become the new competitive edge. In this episode, we delve into the heart of agile compliance with a special guest Travis Howerton; Co-Founder and Chief Executive Officer of RegScale, a pioneering company at the forefront of compliance automation.
    Discover how automated technology and continuous monitoring is revolutionizing the way organizations approach compliance, risk management, and governance in both the private and government sectors. Our guest will share insights into the challenges businesses face in today's regulatory environment and how these innovative solutions are helping to navigate these complexities with greater ease and efficiency.
    In this interview, we explore:
    The evolving landscape of regulatory compliance and its impact on businesses across sectors.How technological advances allow organizations leverage automation to streamline compliance processes, reduce risks, and enhance operational agility as well as resilience.Success stories of organizations that have transformed their compliance journey.Tips and strategies for organizations looking to adopt a more proactive and automated approach to compliance.The future of compliance management: trends to watch and predictions for the evolving role of technology in governance and risk management.Listen to an enlightening conversation that sheds light on the future of compliance and how the latest technology is not just enabling businesses to keep up but to get ahead. Whether you're a business leader, a compliance professional, or just curious about the intersection of technology and regulation, this episode will provide valuable insights into making compliance a driver for innovation and growth.
    https://cloudsecurityalliance.org/star/

    • 37 Min.
    Why CPA Firms Excel in Cybersecurity Attestations

    Why CPA Firms Excel in Cybersecurity Attestations

    In the latest CSA Security Update Podcast episode, we delve into the fascinating world of cybersecurity attestations and explore why CPA firms are increasingly leading the charge in this domain. Host John DiMaria is joined by Pawel Wilczynski, Cybersecurity Manager at Baker Newman Noyes (BNN), a top-ranked tax, assurance, and advisory firm and an accredited CSA STAR Assessment Firm.
    The episode delves into why CPA firms, traditionally known for financial audits, are exceptionally well-suited for cybersecurity attestations and how they apply their expertise in ensuring rigorous processes and adherence to standards like CSA STAR when performing cybersecurity assurance over cloud systems.


    This episode is a must-listen for anyone interested in understanding the critical role of CPA firms in the evolving landscape of cybersecurity attestations.
    https://cloudsecurityalliance.org/star/

    • 28 Min.
    Cloud Security Unveiled: Navigating CSA STAR Attestation and SOC2 in the Digital Age

    Cloud Security Unveiled: Navigating CSA STAR Attestation and SOC2 in the Digital Age

    In today's digital landscape, cloud security and governance are paramount. But how do we measure and attest to the security controls of cloud service providers? Enter the Cloud Security Alliance STAR Attestation and SOC2 - two prominent frameworks for assessing and ensuring cloud security. In this episode, we dive deep into the intricacies of CSA STAR Attestation, its relationship with SOC2, and their collective impact on cloud governance and cybersecurity. Join the CSA and our guests, Pat Nester and Michael Nouguier, as they shed light on these intertwined topics, helping businesses navigate the cloudy (pun intended) waters of modern IT infrastructure.


    https://cloudsecurityalliance.org/star/

    • 43 Min.
    Bridging Cloud Security and Compliance: Government Cloud, FEDRAMP, and CCM/STAR Integration

    Bridging Cloud Security and Compliance: Government Cloud, FEDRAMP, and CCM/STAR Integration

    In our enlightening interview with Steve Orrin, Federal CTO at Intel, we delve into the intricate world of government cloud technologies, the key role of FEDRAMP, and the future of CCM/STAR integration. Orrin provides an insider's perspective on how these powerful tools are shaping the landscape of data security and regulatory compliance in the digital age. We also explore the challenges and opportunities presented by these technologies, offering valuable insights for stakeholders navigating the complex government cloud infrastructure. This engaging conversation promises to deepen your understanding of these critical domains and their transformative impact on today's digital governance landscape.
    https://cloudsecurityalliance.org/star/

    • 41 Min.
    Securing Cloud Technology: Insights from NCC Group. Adopting and Implementing CSA Cloud Control Matrix

    Securing Cloud Technology: Insights from NCC Group. Adopting and Implementing CSA Cloud Control Matrix

    In this podcast interview, we sit down with Nandor Csonka, the global practice lead for cloud security services at NCC Group, to explore their adoption and implementation of the CSA Cloud Control Matrix (CCM). Nandor shares the initial process of why NCC Group adopted the CCM and the challenges they encountered as a non CSP (Cloud Service Provider), along with their strategies for overcoming them.

     He also highlights the specific benefits and improvements that resulted from the adoption within NCC Group. Furthermore, Nandor delves into the common challenges faced by clients when implementing the CSA CCM and provides insights on successful adoption strategies. 

    We discuss the transition from older versions to CSA CCM V4 and its associated challenges. Lastly, Nandor sheds light on NCC Group's future involvement with the CSA CCM, including their journey to become an accredited CB (Certification Body) and CSA STAR (Security, Trust & Assurance Registry) auditing firm. He also shares his perspective on areas where organizations may need to focus more attention and allocate resources in the coming years. Join us for an insightful discussion on securing cloud technology and reducing risk with NCC Group's cloud security expert.
    https://cloudsecurityalliance.org/star/

    • 34 Min.

Top‑Podcasts in Kunst

Augen zu
ZEIT ONLINE
Zwei Seiten - Der Podcast über Bücher
Christine Westermann & Mona Ameziane, Podstars by OMR
life is felicious
Feli-videozeugs
eat.READ.sleep. Bücher für dich
NDR
Was liest du gerade?
ZEIT ONLINE
Fiete Gastro - Der auch kulinarische Podcast
Tim Mälzer / Sebastian E. Merget / RTL+

Das gefällt dir vielleicht auch

The Azure Security Podcast
Michael Howard, Sarah Young, Gladys Rodriguez and Mark Simos
Cyber Security Headlines
CISO Series
Cybersecurity Today
ITWC
CyberWire Daily
N2K Networks