Cloud 101CircleEventsBlog
Call for Presentations: Share your expertise at SECtember.ai 2024! Submit your proposals by June 28th.

CSA Community Spotlight: Leading Critical Discussions with Vishwas Manral

CSA Community Spotlight: Leading Critical Discussions with Vishwas Manral

Blog Article Published: 06/14/2024

Written by Megan Theimer, Content Program Specialist, CSA.

Celebrating our 15th anniversary this year, CSA stands as the premier authority in promoting and defining best practices for a secure cloud computing environment. Since its inception in 2009, CSA has grown to offer an extensive array of frameworks, research publications, assurance programs, trainings, certificates, and more. These achievements are a testament to the unwavering support of our extensive network of partners and advocates. In honor of CSA's milestone 15th year, we’re highlighting the stories and contributions of 15 long-standing partners who have been instrumental in driving the success and growth of the CSA community.

Today we welcome to the stage Vishwas Manral, Founder of Precize Inc, a stealth cloud and AI security startup. Vishwas is Co-Chair of CSA’s Serverless Working Group and the Chair of the CSA Silicon Valley Chapter. He has led multiple efforts on creating technologies, having authored the early versions of MITRE ATT&CK for Containers, along with over 30 Requests for Comments and standards in the networking and security space. Below, learn about the community that VIshwas has found and nurtured within CSA.



What are the various ways you’ve been involved with CSA over the years?

I've been around CSA more than a cloud around a thunderstorm! From giving talks at CSA conferences to chairing working groups and leading chapters, I've done it all. I’ve also been the cloud whisperer, recruiting companies into the CSA fold. Plus, I’ve earned my stripes as a CSA Lifetime Fellow. 🙂


What’s your favorite memory of the CSA community?

CSA is a very tight-knit community. Every event feels like a reunion of the most technically savvy people in the industry. I always find CSA members leading the charge at security events. Some of my best friends (and best debates!) in the security industry are folks I’ve met through CSA – friendships I’ll forever cherish.


Why do you continue to be a part of the CSA ecosystem?

For the mind-blowing tech talks and the brain workouts! I always get to have deep, thought-provoking technical discussions as part of CSA. I rarely miss a chance to be part of a CSA event.


What do you see as one of CSA’s most significant contributions to the cybersecurity industry?

CSA is the early bird catching the AI worm! They kick-started the conversation on ChatGPT and Generative AI before it was cool. As AI continues to cloud our skies, CSA is sure to shine brightly with groundbreaking contributions.


What are your predictions for CSA in the next 15 years?

CSA will evolve into CASA – the Cloud and AI Security Alliance. It’ll be the AI awareness beacon we all look to, leading the way in a world where clouds and AI merge.


Question from interviewee Rick Doten: What is the one thing you tell people is different about cloud security as opposed to traditional on-premise security?

Cloud is dynamic and shape-shifting. It morphs and changes in ways unimagined. Having robust governance in the cloud is even more critical than with on-premise.


Do you have a question for the next interviewee to answer?

What cloud-shattering initiatives can CSA launch to elevate research and awareness around AI?



Make sure to check out more insights from the CSA community here.

Share this content on your favorite social network today!