Cloud 101CircleEventsBlog
Register for CSA’s free Virtual Cloud Trust Summit to tackle enterprise challenges in cloud assurance.

Working Group

International Standardization Council

The International Standardization Council (ISC) within the Cloud Security Alliance (CSA) has been designated to coordinate all aspects of standardization efforts within CSA.
International Standardization Council Charter 2023
International Standardization Council Charter 2023

Download

International Standardization Council
Overview
The International Standardization Council (ISC) has been designated to coordinate all aspects of standardization efforts within CSA. The ISC actively searches mechanisms of inserting CSA content into standards under development, captures and codifies the knowledge gained from CSA past experience, and increases education and awareness with respect to standards. Additionally, ISC provides an avenue for corporate members to participate and influence standardization efforts worldwide represented under the CSA banner.


Due to the highly strategic value of the ISC as well as the sensitivity of work and protection of IP, we encourage participation by individuals with a strong background working with international standardization communities and processes. New membership is then approved by a simple majority vote by the current ISC membership. All members are bounded by the CSA IPR policy. Current membership has representatives from various National Bodies (NBs), including CA, CN, DE, FR, GB, HK, SG, TW, US.


Drafts & Important Documents

Working Group Leadership

Tyler Messa Headshot Missing
Tyler Messa

Tyler Messa

STAR Technical Director, CSA

This person does not have a biography listed with CSA.

Working Group Co-Chairs

Eric Hibbard
Eric Hibbard

Eric Hibbard

Hitachi Data Systems’ CTO Security & Privacy

Eric Hibbard is Hitachi Data Systems’ CTO for Security & Privacy where he leads the Hitachi product-oriented security strategy activities with an emphasis on data and storage security. He is a senior security professional with expertise in information assurance, privacy, storage, cloud computing, eDiscovery and enterprise ICT. He leverages this expertise and extensive experience in the public and private sectors in leadership roles within t...

Read more

Laura Lindsay
Laura Lindsay

Laura Lindsay

Contributions: Member of CSA International Standards Council (ISC). Represented CSA as the Liaison Officer to ISO/IEC JTC 1/SC 38 and ISO/IEC JTC 1/SC 27, and as editor on ISO/IEC 19086-3. Participant on the Service Level Agreements and Cloud Trust Protocol Working, and represents CSA research in the International Standards space, particularly ISO/IEC JTC 1 and ITU-T.

Read more

Publications in ReviewOpen Until
CSA Large Language Model (LLM) Threats TaxonomyApr 19, 2024
Data Security - CCSK v5 Study GuideApr 22, 2024
Information Technology Governance, Risk, and Compliance in Healthcare v2Apr 26, 2024
Enterprise Authority To Operate (EATO) Controls FrameworkMay 12, 2024
View all
Who can join?

Anyone can join a working group, whether you have years of experience or want to just participate as a fly on the wall.

What is the time commitment?

The time commitment for this group varies depending on the project. You can spend a 15 minutes helping review a publication that's nearly finished or help author a publication from start to finish.

Virtual Meetings

Attend our next meeting. You can just listen in to decide if this group is a good for you or you can choose to actively participate. During these calls we discuss current projects, and well as share ideas for new projects. This is a good way to meet the other members of the group. You can view all research meetings here.

May

16

Thu, May 16, 9:00am - 10:00am
International Standards Council Monthly Meeting
See details
Agenda will be issued through the ISC Circle community Monday prior

Open Peer Reviews

Peer reviews allow security professionals from around the world to provide feedback on CSA research before it is published.

Learn how to participate in a peer review here.

CSA Large Language Model (LLM) Threats Taxonomy

Open Until: 04/19/2024

This document establishes a common taxonomy and definitions for key terms related to AI risk scenarios, threats, and contro...

Data Security - CCSK v5 Study Guide

Open Until: 04/22/2024

Data security stands as a cornerstone of maintaining organizational integrity and confidentiality. The rapid expansion of c...

Information Technology Governance, Risk, and Compliance in Healthcare v2

Open Until: 04/26/2024

Cloud GRC is an effective means for organizations to gather important risk data, validate compliance, and report results. O...

Enterprise Authority To Operate (EATO) Controls Framework

Open Until: 05/12/2024

The Enterprise Authority To Operate (EATO) working group is opening their Controls Framework for open peer review.<...