Cloud 101CircleEventsBlog
Register for CSA's free and virtual Global AI Symposium, October 22-24, for cutting-edge insights on AI and cloud security. 

CSA Research Publications

Whitepapers, Reports and Other Resources

Home
Publications

Browse Publications

Zero Trust Guiding Principles v1.1

Zero Trust Guiding Principles v1.1
Release Date: 09/03/2024

Zero Trust is a strategic mindset that is highly useful for organizations to adopt as part of their digital transformations. Based on the idea of "never t...

Request to download
Data Privacy Engineering Working Group Charter 2024

Data Privacy Engineering Working Group Charter 2024
Release Date: 08/29/2024

The Data Privacy Engineering Working Group (DPE WG) is chartered with the mission to integrate privacy-centric methodologies into development workflows, a...

Request to download
Fully Homomorphic Encryption Working Group Charter 2024

Fully Homomorphic Encryption Working Group Charter 2024
Release Date: 08/29/2024

Through the use and deployment of cryptographic libraries, specialist software toolchains, and dedicated hardware and infrastructure, Fully Homomorphic En...

Request to download
Securing LLM Backed Systems: Essential Authorization Practices

Securing LLM Backed Systems: Essential Authorization Practices
Release Date: 08/13/2024

Organizations are increasingly leveraging Large Language Models (LLMs) to tackle diverse business problems. Both existing companies and a crop of new star...

Request to download
Strengthening Research Integrity with High-Performance Computing (HPC) Security

Strengthening Research Integrity with High-Performance Computing (HPC) Security
Release Date: 08/07/2024

High-Performance Computing (HPC) systems aggregate computing resources to gain performance greater than that of a single workstation. HPC systems have bec...

Request to download
Using AI for Offensive Security

Using AI for Offensive Security
Release Date: 08/06/2024

Offensive security involves proactively simulating an attacker’s behavior by using tactics and techniques similar to those of an adversary to identify sys...

Request to download
Top Threats to Cloud Computing 2024

Top Threats to Cloud Computing 2024
Release Date: 08/05/2024

The CSA Top Threats Report aims to raise awareness of current cloud security risks, threats, and vulnerabilities. In this 2024 installment, we surveyed ov...

Request to download
Quantum-Safe Security Governance with the Cloud Controls Matrix

Quantum-Safe Security Governance with the Cloud Controls Matrix
Release Date: 07/30/2024

For the last decade or so there have been major developments in the quantum and post-quantum cryptography spaces. The time has come for enterprise IT depa...

Request to download
AI Model Risk Management Framework

AI Model Risk Management Framework
Release Date: 07/23/2024

Sophisticated machine learning (ML) models present exciting opportunities in fields such as predictive maintenance and smart supply chain management. Whil...

Request to download
Security Guidance for Critical Areas of Focus in Cloud Computing v5

Security Guidance for Critical Areas of Focus in Cloud Computing v5
Release Date: 07/15/2024

Cloud computing has firmly cemented its place as the foundation of the information security industry. The Cloud Security Alliance’s Security Guidance v5 i...

Request to download
Enterprise Authority To Operate (EATO) Controls Framework

Enterprise Authority To Operate (EATO) Controls Framework
Release Date: 07/02/2024

Many small and mid-sized cloud-based Anything-as-a-Service (XaaS) vendors struggle to implement robust information security controls. These security gaps ...

Request to download
SaaS Governance Best Practices for Cloud Customers - Korean Translation

SaaS Governance Best Practices for Cloud Customers - Korean Translation
Release Date: 06/20/2024

This localized version of this publication was produced from the original source material through the efforts of chapters and volunteers but the translate...

Request to download
CCM Lite and CAIQ Lite v4 - Japanese Translation

CCM Lite and CAIQ Lite v4 - Japanese Translation
Release Date: 06/14/2024

This localized version of this publication was produced from the original source material (CCM Lite and CAIQ Lite) through the efforts of chapters and vol...

Request to download
CSA Large Language Model (LLM) Threats Taxonomy

CSA Large Language Model (LLM) Threats Taxonomy
Release Date: 06/10/2024

This document aims to align the industry by defining key terms related to Large Language Model (LLM) risks and threats. Establishing a common language red...

Request to download
CCM-Lite and CAIQ-Lite

CCM-Lite and CAIQ-Lite
Release Date: 06/04/2024

The Cloud Security Alliance, in collaboration with the CCM Working Group, proudly presents the CCM-Lite and CAIQ-Lite File Bundle. These tools offer a str...

Request to download
The Annual SaaS Security Survey Report 2025 Plans and Priorities

The Annual SaaS Security Survey Report 2025 Plans and Priorities
Release Date: 06/03/2024

In 2024, Software-as-a-Service (SaaS) platforms are integral to most businesses. Unfortunately, inventive threat actors regularly breach SaaS applications...

Request to download
CCM v4.0 Implementation Guidelines

CCM v4.0 Implementation Guidelines
Release Date: 06/03/2024

This document will help you understand how to navigate through the Cloud Controls Matrix v4 to use it effectively and interpret and implement the CCM cont...

Request to download
Cloud Controls Matrix and CAIQ v4

Cloud Controls Matrix and CAIQ v4
Release Date: 06/03/2024

The Cloud Controls Matrix (CCM) is a cybersecurity control framework for cloud computing aligned to the CSA best practices, that is considered the de-facto s...

Request to download
CCM Machine Readable Bundle (JSON/YAML/OSCAL)

CCM Machine Readable Bundle (JSON/YAML/OSCAL)
Release Date: 06/03/2024

CSA provides in a machine-readable format the CCM Controls, CAIQ Security Questionnaire, Implementation Guidelines (both JSON/YAML and OSCAL) and Mappings...

Request to download
Identity and Access Management Working Group Charter 2024

Identity and Access Management Working Group Charter 2024
Release Date: 06/01/2024

Cloud services are becoming ubiquitous in all sizes, and customers encounter many obligations and opportunities for using Identity Access Management (IAM)...

Request to download