Cloud 101CircleEventsBlog

Working Group

CAVEaT™

The Joint CSA-MITRE Cloud Adversarial, Vectors, and Threats (CAVEaT) Collaboration to develop, curate, and host a cloud specific threat model to assist Cloud Security practitioners with threat-based analysis.
Cloud Adversarial Vectors, Exploits, and Threats (CAVEaT™): An Emerging Threat Matrix for Industry Collaboration
Cloud Adversarial Vectors, Exploits, and Threats (CAVEaT™): An Emerging Threat Matrix for Industry Collaboration

Download

Working Group Leadership

Sean Heide
Sean Heide

Sean Heide

Technical Research Director, CSA

Publications in ReviewOpen Until
Strengthening Research Integrity with High-Performance Computing (HPC) SecurityMay 20, 2024
AI Model Risk Management Framework Jun 06, 2024
State of Multi-Cloud IdentityJun 07, 2024
View all
Who can join?

Anyone can join a working group, whether you have years of experience or want to just participate as a fly on the wall.

What is the time commitment?

The time commitment for this group varies depending on the project. You can spend a 15 minutes helping review a publication that's nearly finished or help author a publication from start to finish.

Open Peer Reviews

Peer reviews allow security professionals from around the world to provide feedback on CSA research before it is published.

Learn how to participate in a peer review here.

Strengthening Research Integrity with High-Performance Computing (HPC) Security

Open Until: 05/20/2024

The purpose of this paper is to demonstrate some of the ways in which security can improve scientific research with HPC sys...

AI Model Risk Management Framework

Open Until: 06/06/2024

This paper explores the importance of model risk management in ensuring the responsible development, deployment, and use of...

State of Multi-Cloud Identity

Open Until: 06/07/2024

Thank you for participating in our survey. Our goals for this survey are...examine the state of ident...