CSA interviews one of Paperclip’s Compliance Officers about their contributions to CSA’s data security research and how the ...
Customers are most comfortable sharing their data with banks. Why is this? Why do some industries enjoy a higher level of ...
Gain expertise in Zero Trust with CSA’s Certificate of Competence in Zero Trust (CCZT). Elevate your security skills and advance your career. Unlock the potential of Generative AI while navigating new ...
Are zero-knowledge proofs used in machine learning at all? This blog post answers this question and explores the potential ...
Protect every layer of multi-cloud infrastructure with tailored Privileged Access Management (PAM) strategies, from on-prem ...
Get a summary of the DoD’s December 2023 memo “FedRAMP Moderate Equivalency for CSP’s Cloud Service Offerings.” Learn what ...
Governing scanner adoption in DevSecOps involves strategic hooks and governance. Explore best practices for each stage of the ...
Written by Megan Theimer, Content Program Specialist, CSA. Has someone brought up the CSA STAR Program or the CSA Cloud Controls Matrix and you have no idea what that means? This blog is the place to ...
In today's digital landscape, trust is paramount. Customers want to know that their data is secure and that they can rely on ...
“Defenders think in lists, attackers think in graphs” said John Lambert from Microsoft, distilling the fundamental difference in mindset between those who defend IT systems and those who try to ...
Originally published by Veeam Software. Written by Javier Perez, Sr. Director of Product Marketing for Security at Veeam Software. Cyber extortion is no longer just a headline —it's a daily challenge ...