Transition to CSA STAR Certificate – CCM Version 4

Logo
Presented by

Kittipong KEATNIYOMRUNG (Product Technical Manager, British Standard Institution)

About this talk

The Security, Trust, Assurance and Risk (STAR) program has changed its requirements on Cloud Controls Matrix CCM to version 4 since January 2021. Registry service providers then need to understand the CCM version 4 and implement in accordance with the new requirements. The CSA CCM version 4 framework provides organizations with the needed structure, details and clarity relating to information security tailored to the cloud industry. In addition, the new version has 17 domains which contain a total of 197 Cloud Security Controls. Therefore, this section will provide information about the two important topics as follows: - CSA STAR Certification process - Summary requirements for CCM version 4
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (901)
Subscribers (65598)
CSA CloudBytes was launched as a webinar series to help us educate the industry on all matters related to the cloud. Our channel is designed to inform our audience about trending topics, new technologies, and latest research. Learn more at cloudsecurityalliance.org. Join the Cloud Security Alliance on LinkedIn and follow us on twitter: @cloudsa