Cloud 101CircleEventsBlog
Download Presentations from the CSA AI Summit at RSAC Now

STAR Registry Listing for

TTSAI

Founded in 2013 by the Cloud Security Alliance, the Security Trust Assurance and Risk (STAR) registry encompasses key principles of transparency, rigorous auditing, and cloud security and privacy best practices.

TTSAI

TTSAI® CONVERTS TEXT INTO VOICE USING ARTIFICIAL INTELLIGENCE (TEXT TO SPEECH AI)

It works with 47 Languages, over 250 available voices

TTSAI Supports standard voice and AI voice (known as neural voice).

TTSAI service includes 50 languages and over 200 voices and continues to grow thanks to Artificial Intelligence. Ideal especially for professional use and as a support for people with disabilities.

TTSAI use cases:

Content Creation
Text to Speech makes your content more accessible and more engaging.

You are a journalist or blogger you can add a Podcast to your article.

E-learning
Improve the quality of your courses with multimedia content.

Reduce the time it takes to prepare teaching materials and MOOCs.

Telephony, Switchboards, Call Center
Your contact centers can engage customers with natural-sounding voices

You can make audio spots to use in your communication campaigns

Support for the disabled
A help for people who have difficulty speaking and hearing.

They can express themselves without renouncing to make themselves heard.

Voiceover and video creation
You can create voiceovers for your videos to make them unique

Tell your products and services, so viewers are well informed

Internationalization
You can convert your text to a foreign language and operate in other countries.

You can promote your business in new markets by expanding your catchment area.

View other services by Ente Nazionale per la Trasformazione Digitale APS:

Information about TTSAI
Listed Since: 08/18/2021
Last Updated: 08/18/2021

STAR Level 1

Self-Assessment & Partner-Provided

Consensus Assessments Initiative Questionnaire v4.0.2

CAIQ 4.0.2 Self-assessment
Offers an industry-accepted way to document what security controls exist in IaaS, PaaS, and SaaS services. It provides a set of Yes/No questions a cloud consumer and cloud auditor may wish to ask of a cloud provider to ascertain their compliance to the CSA Cloud Controls Matrix (CCM).
(Deprecated)
Deprecated assessments do not necessarily indicate non-compliance. In this case, the self-assessment has not been updated in more than one year. We suggest contacting this organization directly to request that they submit an updated self-assessment.