AIUC-1

AIUC-1 × CSA AICM

The Cloud Security Alliance's AI Controls Matrix provides a security controls framework specifically designed for AI/ML systems

AIUC-1 aligns with CSA AICM. Certification against AIUC-1:

Addresses key controls for AI vendors from the AICM such as adversarial robustness, system transparency, and documentation of criteria for cloud & on-prem processing

Enables a compliance burden significantly lower than CSA's AICM due to its targeted focus on top AI enterprise concerns

Avoids duplicating controls in areas where CSA is industry-leading, such as data center infrastructure, physical server security, and other domains outside of the AIUC-1 scope

CSA AICM crosswalks by control

CSA AICM control

A&A-01: Audit and Assurance Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain audit and assurance policies and procedures and standards. Review and update the policies and procedures at least annually or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 is less prescriptive, e.g., does not require audit policies
CSA AICM control

A&A-02: Independent Assessments

CSA AICM description

Conduct independent audit and assurance assessments according to relevant standards at least annually.

Gap analysis
Full Gap
AIUC-1 does not require external audits
CSA AICM control

A&A-03: Risk Based Planning Assessment

CSA AICM description

Perform independent audit and assurance assessments in response to signifianct changes or emerging risks and according to risk-based plans and policies.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
AIUC-1 does not require external audits
CSA AICM control

A&A-04: Requirements Compliance

CSA AICM description

Verify compliance with all relevant standards, regulations, legal/contractual, and statutory requirements applicable to the audit.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

A&A-05: Audit Management Process

CSA AICM description

Define and implement an Audit Management process aligned with global audting standards, to support audit planning, risk analysis, security control assessment, conclusion, remediation schedules, report generation, and review of past reports and supporting evidence.

Gap analysis
Partial Gap
AIUC-1 requirement is smaller in scope
CSA AICM control

A&A-06: Remediation

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain a risk-based corrective action plan to remediate audit findings, regularly review and report remediation status to relevant stakeholders.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

AIS-01: Application and Interface Security Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain policies and procedures for application security. Review and update the policies and procedures at least annually or after significant system changes.

Gap analysis
No Gap
CSA AICM control

AIS-02: Application Security Baseline Requirements

CSA AICM description

Establish, document and maintain baseline requirements for securing applications.

Gap analysis
Partial Gap
AIUC-1 does not require documented baseline security requirements for all AI applications
CSA AICM control

AIS-03: Application Security Metrics

CSA AICM description

Define and implement technical and operational metrics in alignment with business objectives, security requirements, and compliance obligations.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 does not require specific metrics
CSA AICM control

AIS-04: Secure Application Development Lifecycle

CSA AICM description

Define and implement a software development lifecycle (SDLC) process for application requirements analysis, planning, design, development, testing, deployment, and operation in accordance with security requirements defined by the organization.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

AIS-05: Application Security Testing

CSA AICM description

Implement a testing strategy, including criteria for acceptance of new information systems, upgrades and new versions, which provides application security assurance and maintains compliance while meeting organizational delivery goals. Automate when applicable and possible.

Gap analysis
No Gap
CSA AICM control

AIS-06: Secure Application Deployment

CSA AICM description

Establish and implement strategies and capabilities for secure, standardized, and compliant application deployment. Automate where possible.

Gap analysis
No Gap
CSA AICM control

AIS-07: Application Vulnerability Remediation

CSA AICM description

Define and implement a process to remediate application security vulnerabilities, automating remediation when possible.

Gap analysis
Partial Gap
AIUC-1 vulnerability remediation requirements are focused on testing procedures
CSA AICM control

AIS-08: Input Validation

CSA AICM description

Validate, filter, modify or block, as necessary, input against adversarial patterns, failure patterns and unwanted behaviour according to organisational policies and applicable laws and regulations.

Gap analysis
No Gap
CSA AICM control

AIS-09: Output Validation

CSA AICM description

Validate, filter, modify or block, as necessary, output against adversarial patterns, failure patterns and unwanted behaviour according to organisational policies and applicable laws and regulations.

Gap analysis
No Gap
CSA AICM control

AIS-10: API Security

CSA AICM description

Define and implement processes, procedures, and technical measures to secure APIs. Review and update for any improvements at least annually or after significant system changes.

Gap analysis
No Gap
CSA AICM control

AIS-11: Agents Security Boundaries

CSA AICM description

Establish security boundaries for agents.

Gap analysis
No Gap
CSA AICM control

AIS-12: Source Code Management

CSA AICM description

Implement source code management practices, such as version control, code review & static code analysis, aligning with the SDLC process.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

AIS-13: AI Sandboxing

CSA AICM description

Implement sandboxing techniques to execute AI tools and plugins in isolated environments to prevent unintended interactions with critical systems or data and limit the possibility of lateral movement.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 does not require sandboxing techniques specifically, but require alternative safeguards
CSA AICM control

AIS-14: AI Cache Protection

CSA AICM description

Implement security measures to protect caches in GenAI systems and services.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 does not have specific controls for cache protection, but require system protection
CSA AICM control

AIS-15: Prompt Differentiation

CSA AICM description

Implement mechanisms enabling the model to clearly distinguish user-provided input instructions from data and system instructions (e.g., system prompts).

Gap analysis
Full Gap
Not covered in AIUC-1
CSA AICM control

BCR-01: Business Continuity Management Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain business continuity management and operational resilience policies and procedures.Review and update the policies and procedures at least annually, or when significant changes occur that could impact risk exposure.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

BCR-02: Risk Assessment and Impact Analysis

CSA AICM description

Determine the impact of business disruptions and risks to establish criteria for developing business continuity and operational resilience strategies and capabilities.Review and update the risk assessment and impact analysis at least annually or upon significant changes.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

BCR-03: Business Continuity Strategy

CSA AICM description

Establish strategies to reduce the impact of business disruptions, and improve resiliency and recovery from business disruptions.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

BCR-04: Business Continuity Planning

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintaina business continuity plan based on the results of the operational resiliencestrategies and capabilities.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

BCR-05: Documentation

CSA AICM description

Develop, identify, and acquire documentation, both internally and from external parties, that is relevant to support the business continuity and operational resilience programs. Make the documentation available to authorized stakeholders and review at least annually or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

BCR-06: Business Continuity Exercises

CSA AICM description

Follow a structured approach to evaluate the effectiveness of the business continuity and operational resilience plans at planned intervals or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

BCR-07: Communication

CSA AICM description

Establish and maintain communication channels with all relevant stakeholders in the course of business continuity and resilience procedures.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

BCR-08: Backup

CSA AICM description

Periodically perform backups. Ensure the confidentiality, integrity and availability of the backup, and verify restoration from backup for resiliency.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

BCR-09: Disaster Response Plan

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintaina disaster response plan to recover from natural and man-made disasters. Updatethe plan at least annually or upon significant changes.

Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

BCR-10: Response Plan Exercise

CSA AICM description

Exercise the disaster response plan annually or upon significantchanges, including, if possible, participation of local emergency authorities.

Gap analysis
Partial Gap
AIUC-1 does not require exercises
CSA AICM control

BCR-11: Equipment Redundancy

CSA AICM description

Supplement business-critical equipment with both locally redundant and geographically dispersed equipment located at a reasonable minimum distance in accordance with applicable industry standards.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

CCC-01: Change Management Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain policies and procedures for managing the risks associated with applying changes to assets owned, controlled or used by the organization. Review and update the policies and procedures at least annually, or upon significant changes.

Gap analysis
Partial Gap
AIUC-1 change management requirement is narrower in scope and limited to high-risk AI systems
CSA AICM control

CCC-02: Quality Testing

CSA AICM description

Establish, maintain and implement a defined quality change control, approval and testing process incorporating baselines, testing, and release standards.

Gap analysis
Partial Gap
AIUC-1 is focused on safety, security and reliability testing and does not have product quality in scope specifically
CSA AICM control

CCC-03: Change Management Technology

CSA AICM description

Implement a change management procedure to manage the risks associated with applying changes to assets owned, controlled or used by the organization.

Gap analysis
No Gap
CSA AICM control

CCC-04: Change Autorization

CSA AICM description

Implement and enforce a procedure to authorize addition, removal, update, and management of assets, owned, controlled or used by the organization.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

CCC-05: Change Agreements

CSA AICM description

Include provisions limiting changes directly impacting customer ownedenvironments/tenants to explicitly authorized requests within service level agreements.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope - does not refer to SLAs specifically
CSA AICM control

CCC-06: Change Management Baseline

CSA AICM description

Establish change management baselines for all relevant authorized changes on organization assets. Review and update the change management baseline at least annually or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

CCC-07: Detection of Baseline Deviation

CSA AICM description

Implement detection measures with proactive notification in case of changes deviating from the established baseline.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

CCC-08: Exception Management

CSA AICM description

Implement a procedure for the management of exceptions, including emergencies, in the change and configuration process. Align the procedure withthe requirements of GRC-04: Policy Exception Process.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

CCC-09: Change Restoration

CSA AICM description

Define and implement a process to proactively roll back changes to a previous known good state in case of errors or security concerns.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

CEK-01: Encryption and Key Management Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintainpolicies and procedures for Cryptography, Encryption and Key Management. Review and update the policies and procedures at least annually or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-02: CEK Roles and Responsibilities

CSA AICM description

Define and implement cryptographic, encryption and key managementroles and responsibilities.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

CEK-03: Data Encryption

CSA AICM description

Provide data protection at-rest, in-transit and, where applicable, in-use by using cryptographic libraries certified to approved standards.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

CEK-04: Encryption Algorithm

CSA AICM description

Utilize encryption algorithms following industry standards for protecting data, based on the data classification and associated risks.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-05: Encryption Change Management

CSA AICM description

Establish a standard change management procedure, to accommodatechanges from internal and external sources, for review, approval, implementationand communication of cryptographic, encryption and key management technologychanges.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

CEK-06: Encryption Change Cost Benefit Analysis

CSA AICM description

Manage and adopt changes to cryptography-, encryption-, and key management-relatedsystems (including policies and procedures) that fully account for downstreameffects of proposed changes, including residual risk, cost, and benefits analysis.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

CEK-07: Encryption Risk Management

CSA AICM description

Establish and maintain an encryption and key management risk programthat includes provisions for risk assessment, risk treatment, risk context,monitoring, and feedback.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and at a higher level
CSA AICM control

CEK-08: Customer Key Management Capability

CSA AICM description

Providers must provide the capability for customers to manage their own data encryption keys.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

CEK-09: Encryption and Key Management Audit

CSA AICM description

Audit encryption and key management systems, policies, and processeswith a frequency that is proportional to the risk exposure of the system withaudit occurring preferably continuously but at least annually and after anysecurity event(s).

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-10: Key Generation

CSA AICM description

Generate Cryptographic keys using industry accepted cryptographiclibraries specifying the algorithm strength and the random number generatorused.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-11: Key Purpose

CSA AICM description

Manage cryptographic secret and private keys that are provisionedfor a unique purpose.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-12: Key Rotation

CSA AICM description

Rotate cryptographic keys in accordance with the calculated cryptoperiod,which includes provisions for considering the risk of information disclosureand legal and regulatory requirements.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-13: Key Revocation

CSA AICM description

Define, implement and evaluate processes, procedures and technicalmeasures to revoke and remove cryptographic keys prior to the end of its establishedcryptoperiod, when a key is compromised, or an entity is no longer part of theorganization, which include provisions for legal and regulatory requirements.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-14: Key Destruction

CSA AICM description

Define, implement, and evaluate processes, procedures, and technical measures to securely destroy cryptographic keys when they are no longer needed, which include provisions for legal and regulatory requirements.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-15: Key Activation

CSA AICM description

Define, implement and evaluate processes, procedures and technicalmeasures to create keys in a pre-activated state when they have been generatedbut not authorized for use, which include provisions for legal and regulatoryrequirements.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-16: Key Suspension

CSA AICM description

Define, implement and evaluate processes, procedures and technicalmeasures to monitor, review and approve key transitions from any state to/fromsuspension, which include provisions for legal and regulatory requirements.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-17: Key Deactivation

CSA AICM description

Define, implement and evaluate processes, procedures and technicalmeasures to deactivate keys at the time of their expiration date, which includeprovisions for legal and regulatory requirements.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-18: Key Archival

CSA AICM description

Define, implement and evaluate processes, procedures and technicalmeasures to manage archived keys in a secure repository requiring least privilegeaccess, which include provisions for legal and regulatory requirements.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-19: Key Compromise

CSA AICM description

Define, implement and evaluate processes, procedures and technicalmeasures to use compromised keys to encrypt information only in controlled circumstance,and thereafter exclusively for decrypting data and never for encrypting data,which include provisions for legal and regulatory requirements.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-20: Key Recovery

CSA AICM description

Define, implement and evaluate processes, procedures and technicalmeasures to assess the risk to operational continuity versus the risk of thekeying material and the information it protects being exposed if control ofthe keying material is lost, which include provisions for legal and regulatoryrequirements.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

CEK-21: Key Inventory Management

CSA AICM description

Define, implement and evaluate processes, procedures and technicalmeasures in order for the key management system to track and report all cryptographic materials and changes in status, which include provisions for legal and regulatoryrequirements.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

DCS-01: Off-Site Equipment Disposal Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintainpolicies and procedures for the secure disposal of equipment used outside the organization's premises. If the equipment is not physically destroyed a data destruction procedure that renders recovery of information impossible must be applied. Review and update the policies and procedures at least annually, or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

DCS-02: Off-Site Transfer Authorization Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintainpolicies and procedures for the relocation or transfer of hardware, software,or data/information to an offsite or alternate location. The relocation or transferrequest requires the written or cryptographically verifiable authorization.Review and update the policies and procedures at least annually, or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DCS-03: Secure Area Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintainpolicies and procedures for maintaining a safe and secure working environmentin offices, rooms, and facilities. Review and update the policies and proceduresat least annually, or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DCS-04: Secure Media Transportation Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintainpolicies and procedures for the secure transportation of physical media. Review and update the policies and procedures at least annually, or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DCS-05: Assets Classification

CSA AICM description

Classify and document the physical, and logical assets (e.g., applications)based on the organizational business risk. Review and update the assets’ classification at least annually or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DCS-06: Assets Cataloguing and Tracking

CSA AICM description

Catalogue and track all relevant physical and logical assets locatedat all of the service providers sites within a secured system. Review and update the catalogue at least annually or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DCS-07: Controlled Physical Access Points

CSA AICM description

Design and implement physical security perimeters to safeguard personnel, data, and information systems.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DCS-08: Equipment Identification

CSA AICM description

Use equipment identification as a method for connection authentication.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DCS-09: Secure Area Authorization

CSA AICM description

Allow only authorized personnel access to secure areas, with allingress and egress points restricted, documented, and monitored by physicalaccess control mechanisms. Retain access control records on a periodic basisas deemed appropriate by the organization.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DCS-10: Surveillance System

CSA AICM description

Implement, maintain, and operate datacenter surveillance systems at the external perimeter and at all the ingress and egress points to detect unauthorized ingress and egress attempts.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DCS-11: Adverse Event Response Training

CSA AICM description

Train datacenter personnel to safely manage adverse events, including but not limited to unauthorized ingress and egress attempts.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DCS-12: Cabling Security

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures that ensure a risk-based protection of power and telecommunication cables from a threat of interception, interference or damage at all facilities, offices and rooms.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DCS-13: Environmental Systems

CSA AICM description

Implement and maintain data center environmental control systems that monitor, maintain and test for continual effectiveness the temperatureand humidity conditions within accepted industry standards.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DCS-14: Secure Utilities

CSA AICM description

Secure, monitor, maintain, and test utilities services for continualeffectiveness at planned intervals.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DCS-15: Equipment Location

CSA AICM description

Keep business-critical equipment away from locations subject to high probability for environmental risk events.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
CSA AICM control

DSP-01: Security and Privacy Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain policies and procedures for the classification, protection, preparation and handling of data throughout its lifecycle, and according to all applicable laws and regulations,standards, and risk level. Review and update the policies and procedures atleast annually.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

DSP-02: Secure Disposal

CSA AICM description

Apply industry accepted methods for the secure disposal of data from storage media such that data is not recoverable by any forensic means.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

DSP-03: Data Inventory

CSA AICM description

Create and maintain a data inventory, at least for any sensitive, regulated and personal data. Review and update the inventory at least annually or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

DSP-04: Data Classification

CSA AICM description

Classify data according to its type and sensitivity level.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

DSP-05: Data Flow Documentation

CSA AICM description

Create data flow documentation to identify what data is processed, stored or transmitted where. Review data flow documentation at defined intervals, at least annually, and after any change.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

DSP-06: Data Ownership and Stewardship

CSA AICM description

Document ownership and stewardship of all relevant documented personal and sensitive data. Perform review at least annually.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

DSP-07: Data Protection by Design and Default

CSA AICM description

Develop systems, products, and business practices based upon a principle of security by design and industry best practices.

Gap analysis
No Gap
CSA AICM control

DSP-08: Data Privacy by Design and Default

CSA AICM description

Develop systems, products, and business practices based upon a principle of privacy by design and industry best practices. Ensure that systems' privacy settings are configured by default, according to all applicable laws and regulations.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

DSP-09: Data Protection Impact Assessment

CSA AICM description

Conduct a Data Protection Impact Assessment (DPIA) to evaluate the origin, nature, particularity and severity of the risks upon the processing of personal data, according to any applicable laws, regulations and industrybest practices.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

DSP-10: Sensitive Data Transfer

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures that ensure any transfer of personal or sensitive data is protected from unauthorized access and only processed within scope as permitted by the respective laws and regulations.

Gap analysis
No Gap
CSA AICM control

DSP-11: Personal Data Access, Reversal, Rectification and Deletion

CSA AICM description

Define and implement, processes, procedures and technical measures to enable data subjects to request access to, modification, or deletion of their personal data, according to any applicable laws and regulations.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

DSP-12: Limitation of Purpose in Personal Data Processing

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures to ensure that personal data is processed according to any applicable laws and regulations and for the purposes declared to the data subject.

Gap analysis
No Gap
CSA AICM control

DSP-13: Personal Data Sub-processing

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures for the transfer and sub-processing of personal data within the service supply chain, according to any applicable laws and regulations.

Gap analysis
No Gap
CSA AICM control

DSP-14: Disclosure of Data Sub-processors

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures to disclose the details of any personal or sensitive data access by sub-processors to the data owner prior to initiation of that processing.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

DSP-15: Limitation of Production Data Use

CSA AICM description

Obtain authorization from data owners, and manage associated riskbefore replicating or using production data in non-production environments.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

DSP-16: Data Retention and Deletion

CSA AICM description

Data retention, archiving and deletion is managed in accordance withbusiness requirements, applicable laws and regulations.

Gap analysis
No Gap
CSA AICM control

DSP-17: Sensitive Data Protection

CSA AICM description

Define and implement, processes, procedures and technical measuresto protect sensitive data throughout its lifecycle.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

DSP-18: Disclosure Notification

CSA AICM description

The providers should implement and describe to customers the procedure to manage and respond to requests for disclosure of Personal Data by Law Enforcement Authorities according to applicable laws and regulations.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

DSP-19: Data Location

CSA AICM description

Define and implement, processes, procedures and technical measures to specify and document the physical locations of data, including any locations in which data is processed or backed up.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

DSP-20: Data Provenance and Transparency

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures to: 1) Document and trace data sources, and 2) Make the data source available according to legal and regulatory requirements

Gap analysis
Partial Gap
AIUC-1 requirement is focused on model training data specifically
CSA AICM control

DSP-21: Data Poisoning Prevention & Detection

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures to prevent data poisoning in AI models and continuously detect such.

Relevant AIUC-1 requirements
Gap analysis
No Gap
AIUC-1 control activities recommend "detecting and removing poisoned or malicious data, validating data integrity and source authenticity."
CSA AICM control

DSP-22: Privacy Enhancing Technologies

CSA AICM description

Use Privacy Enhancing Technologies for training data, informed by risk and privacy impact analysis and business use cases.

Gap analysis
Partial Gap
AIUC-1 does not specifically require Privacy Enhancing Technologies for AI training data
CSA AICM control

DSP-23: Data Integrity Check

CSA AICM description

Regularly validate the consistency and conformity of training, fine-tuning or augmentation data. Implement dataset versioning to ensure traceability and enforce restrictions to prevent unauthorized changes.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 does not require version control systems for datasets or access restrictions and authorization for training data changes
CSA AICM control

DSP-24: Data Differentiation and Relevance

CSA AICM description

Ensure training-data differentiation and relevance to the intended use of the AI Model.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirements does not specify differentiation specifically
CSA AICM control

GRC-01: Governance Program Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain policies and procedures for an information governance program, which is sponsored by the leadership of the organization and related to AI systems as well. Review and update the policies and procedures at least annually.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
AIUC-1 does not require a governance policy specifically
CSA AICM control

GRC-02: Risk Management Program

CSA AICM description

Establish and maintain a formal, documented, and leadership-sponsored AI Risk Management (AIRM) program that includes policies and procedures for identification, evaluation, ownership, treatment, and acceptance of risks.

Gap analysis
No Gap
CSA AICM control

GRC-03: Organizational Policy Reviews

CSA AICM description

Review all relevant organizational policies and associated proceduresat least annually or when a substantial change occurs within the organization.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

GRC-04: Policy Exception Process

CSA AICM description

Establish and follow an approved exception process as mandated bythe governance program whenever a deviation from an established policy occurs.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
AIUC-1 does not have requirements on policy exceptions specifically
CSA AICM control

GRC-05: Information Security Program

CSA AICM description

Develop and implement an Information Security Program, which includesprograms for all the relevant domains of the AICM.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

GRC-06: Governance Responsibility Model

CSA AICM description

Define and document roles and responsibilities for planning, implementing,operating, assessing, and improving governance programs.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
AIUC-1 requires assigning accountability for system changes, but not governance programs specifically
CSA AICM control

GRC-07: Information System Regulatory Mapping

CSA AICM description

Identify and document all relevant standards, regulations, legal/contractual, and statutory requirements, which are applicable to your organization. Review at least annually or when a substantial change occurs within the organization.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

GRC-08: Special Interest Groups

CSA AICM description

Establish and maintain contact with related special interest groups and other relevant entities in line with business context.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

GRC-09: Acceptable Use of the AI Service

CSA AICM description

Define, document and enforce policies and procedures on the acceptable use of AI services offered by the organization. Ensure effectiveness by continuous risk assessments, reviews and human oversight.

Gap analysis
No Gap
CSA AICM control

GRC-10: AI Impact Assessment

CSA AICM description

Establish, document, and communicate to all relevant stakeholders an AI Impact Assessment process and its criteria to regularly evaluate the ethical, societal, operational, legal, and security impacts of the AI system throughout its lifecycle.

Gap analysis
Full Gap
AIUC-1 does not explicitly require AI impact assessments for all AI systems
CSA AICM control

GRC-11: Bias and Fairness Assessment

CSA AICM description

Regularly evaluate AI systems, models, datasets & algorithms for bias and fairness to ensure compliance with ethical standards.

Gap analysis
No Gap
CSA AICM control

GRC-12: Ethics Committee

CSA AICM description

Establish an ethics committee to review AI applications, ensuring alignment with ethical standards and organizational values.

Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

GRC-13: Explainability Requirement

CSA AICM description

Establish, document, and communicate the degree of explainability needed for the AI Services.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive
CSA AICM control

GRC-14: Explainability Evaluation

CSA AICM description

Evaluate, document, and communicate the degree of explainability of the AI Services, including possible limitations and exceptions.

Gap analysis
No Gap
CSA AICM control

GRC-15: Human supervision

CSA AICM description

Establish, execute, and assess processes, procedures, and technical measures to ensure human oversight and control of the AI system in compliance with regulatory requirements and organizational risk management.

Gap analysis
No Gap
CSA AICM control

HRS-01: Background Screening Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintainpolicies and procedures for background verification of all new employees (includingbut not limited to remote employees, contractors, and third parties) accordingto local laws, regulations, ethics, and contractual constraints and proportionalto the data classification to be accessed, the business requirements, and acceptablerisk. Review and update the policies and procedures at least annually.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-02: Acceptable Use of Technology Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintainpolicies and procedures for defining allowances and conditions for the acceptable use of organizationally-owned or managed assets. Review and update the policiesand procedures at least annually.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-03: Clean Desk Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintainpolicies and procedures that require unattended workspaces to not have openlyvisible confidential data. Review and update the policies and procedures atleast annually.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-04: Remote and Home Working Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintainpolicies and procedures to protect information accessed, processed or storedat remote sites and locations. Review and update the policies and proceduresat least annually.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-05: Asset returns

CSA AICM description

Establish and document procedures for the return of organization-ownedassets by terminated employees.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-06: Employment Termination

CSA AICM description

Establish, document, and communicate to all personnel the proceduresoutlining the roles and responsibilities concerning changes in employment.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-07: Employment Agreement Process

CSA AICM description

Employees sign the employee agreement prior to being granted accessto organizational information systems, resources and assets.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-08: Employment Agreement Content

CSA AICM description

The organization includes within the employment agreements provisionsand/or terms for adherence to established information governance and securitypolicies.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-09: Personnel Roles and Responsibilities

CSA AICM description

Document and communicate roles and responsibilities of employees,as they relate to information assets and security.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-10: Non-Disclosure Agreements

CSA AICM description

Identify, document, and review, at planned intervals, requirementsfor non-disclosure/confidentiality agreements reflecting the organization'sneeds for the protection of data and operational details.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-11: Security Awareness Training

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain a security awareness training program for all employees of the organization and provide regular training updates.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-12: Personal and Sensitive Data Awareness and Training

CSA AICM description

Provide employees with access to sensitive organizational and personal data with appropriate security awareness training and regular updates in organizational procedures, processes, and policies relating to their professional function relative to the organization.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-13: Compliance User Responsibility

CSA AICM description

Make employees aware of their roles and responsibilities for maintaining awareness and compliance with established policies and procedures and applicablelegal, statutory, or regulatory compliance obligations.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-14: AI Competency Training

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain policies and procedures defining the AI training program for all relevant personnel of the organization based on their roles and provide regular training updates.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

HRS-15: AI Acceptable Use

CSA AICM description

Establish, document, and communicate to all personnel the policies and procedures on the acceptable use of AI technologies within the organization.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

I&S-01: Infrastructure and Virtualization Security Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintainpolicies and procedures for infrastructure and virtualization security. Reviewand update the policies and procedures at least annually, or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1 as it does not cover classic cyber security practices
CSA AICM control

I&S-02: Capacity and Resource Planning

CSA AICM description

Plan and monitor the availability, quality, and adequate capacityof resources in order to deliver the required system performance as determinedby the business.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1 as it does not cover classic cyber security practices
CSA AICM control

I&S-03: Network Security

CSA AICM description

Monitor, encrypt and restrict communications between environmentsto only authenticated and authorized connections, as justified by the business.Review these configurations at least annually, and support them by a documentedjustification of all allowed services, protocols, ports, and compensating controls.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1 as it does not cover classic cyber security practices
CSA AICM control

I&S-04: OS Hardening and Base Controls

CSA AICM description

Harden host and guest OS, hypervisor or infrastructure control planeaccording to their respective best practices, and supported by technical controls,as part of a security baseline.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1 as it does not cover classic cyber security practices
CSA AICM control

I&S-05: Production and Non-Production Environments

CSA AICM description

Separate production and non-production environments.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1 as it does not cover classic cyber security practices
CSA AICM control

I&S-06: Segmentation and Segregation

CSA AICM description

Design, develop, deploy and configure applications and infrastructures such that tenant access is appropriately segmented and segregated, monitored and restricted.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1 as it does not cover classic cyber security practices
CSA AICM control

I&S-07: Migration to Hosted Environments

CSA AICM description

Use secure and encrypted communication channels when migrating servers, services, applications, or data to hosted environments. Such channels must include only up-to-date and approved protocols.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1 as it does not cover classic cyber security practices
CSA AICM control

I&S-08: Network Architecture Documentation

CSA AICM description

Identify and document high-risk environments.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1 as it does not cover classic cyber security practices
CSA AICM control

I&S-09: Network Defense

CSA AICM description

Define, implement and evaluate processes, procedures and defense-in-depthtechniques for protection, detection, and timely response to network-based attacks.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1 as it does not cover classic cyber security practices
CSA AICM control

IAM-01: Identity and Access Management Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, implement, apply, evaluateand maintain policies and procedures for identity and access management. Reviewand update the policies and procedures at least annually, or upon significant changes.

Gap analysis
Partial Gap
AIUC-1 covers identity and access management procedures but not policy creation and maintenance
CSA AICM control

IAM-02: Strong Password Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, implement, apply, evaluateand maintain strong password policies and procedures. Review and update thepolicies and procedures at least annually.

Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

IAM-03: Identity Inventory

CSA AICM description

Manage, store, and regularly review the inventory of identities, and monitor their level of access.

Gap analysis
No Gap
CSA AICM control

IAM-04: Separation of Duties

CSA AICM description

Employ the separation of duties principle when implementing information system access.

Gap analysis
No Gap
CSA AICM control

IAM-05: Least Privilege

CSA AICM description

Employ the least privilege principle when implementing information system access.

Gap analysis
No Gap
CSA AICM control

IAM-06: User Access Provisioning

CSA AICM description

Define and implement an identity access provisioning process which authorizes, records, and communicates access changes to data and assets.

Gap analysis
No Gap
CSA AICM control

IAM-07: User Access Changes and Revocation

CSA AICM description

De-provision or modify identity access in a timely manner.

Gap analysis
No Gap
CSA AICM control

IAM-08: User Access Review

CSA AICM description

Review and revalidate user access for least privilege and separationof duties with a frequency that is commensurated with organizational risk tolerance and at least annually, or upon significant changes.

Gap analysis
No Gap
CSA AICM control

IAM-09: Segregation of Privileged Access Roles

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures for the segregation of privileged access roles.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

IAM-10: Management of Privileged Access Roles

CSA AICM description

Define and implement an access process to ensure privileged accessroles and rights are granted for a time limited period, and implement procedures to prevent the accumulation of segregated privileged access.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

IAM-11: Customers' Approval for Agreed Privileged Access Roles

CSA AICM description

Define, implement and evaluate processes and procedures for customers to participate, where applicable, in the granting of access for agreed, highrisk (as defined by the organizational risk assessment) privileged access roles.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

IAM-12: Safeguard Logs Integrity

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures to ensure the logging infrastructure is read-only for all with write access, including privileged access roles, and that the ability to disable it's controlled through a procedure that ensures the segregation of duties and break glass procedures.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

IAM-13: Uniquely Identifiable Users

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures, that ensure identities’ activities are identifiable through uniquely associated IDs.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

IAM-14: Strong Authentication

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures for authenticating access to systems, application and data assets, including multifactor authentication for at least privileged user and sensitive data access. Adopt digital certificates or alternatives which achieve an equivalent level of security for system identities.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

IAM-15: Passwords and Secrets Management

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures for the secure management of passwords and other secrets.

Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

IAM-16: Authorization Mechanisms

CSA AICM description

Define, implement and evaluate processes, procedures and technicalmeasures to verify access to data and system functions is authorized.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

IAM-17: Knowledge Access Control - Need to Know

CSA AICM description

Define policy and procedure for "need to know" access to knowledge, information and data within the organization and in the context of the AI system to be applied when regulating access to resources.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

IAM-18: Output Modification and Special Authorization

CSA AICM description

When allowing model output modification of AI generated output, establish a role for this access and allow changes only by authorized identities.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

IAM-19: Agent Access Restriction

CSA AICM description

Restrict agents' access to the tools and plugins necessary for the activity or use case at hand, ensuring adherence to the principles of need-to-know and least privilege.

Gap analysis
No Gap
CSA AICM control

IPY-01: Interoperability and Portability Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintainpolicies and procedures for interoperability and portability includingrequirements for:a. Communications between application interfacesb. Information processing interoperabilityc. Application development portabilityd. Information/Data exchange, usage, portability, integrity, and persistenceReview and update the policies and procedures at least annually or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1 as it does not cover classic cyber security practices
CSA AICM control

IPY-02: Application Interface Availability

CSA AICM description

Provide application interface(s) to AICs so that they programmatically retrieve their data to enable interoperability and portability.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1 as it does not cover classic cyber security practices
CSA AICM control

IPY-03: Secure Interoperability and Portability Management

CSA AICM description

Implement cryptographically secure and standardized network protocolsfor the management, import and export of data, according to industry standards.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1 as it does not cover classic cyber security practices
CSA AICM control

IPY-04: Data Portability Contractual Obligations

CSA AICM description

Agreements must include provisions specifying AICs access to dataupon contract termination and will include:a. Data formatb. Length of time the data will be storedc. Scope of the data retained and made available to the AICsd. Data deletion policy

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1 as it does not cover classic cyber security practices
CSA AICM control

LOG-01: Logging and Monitoring Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain policies and procedures for logging and monitoring. Review and update the policies and procedures at least annually, or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 covers logging procedures but not policy creation
CSA AICM control

LOG-02: Audit Logs Protection

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures to ensure the security and retention of audit logs.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirements are focused on PII logs specifically
CSA AICM control

LOG-03: Security Monitoring and Alerting

CSA AICM description

Identify and monitor security-related events within applications, the underlying infrastructure, supply chain, and consider logging other events based on risk evaluation. Define and implement a system to generate alerts to responsible stakeholders based on such events and corresponding metrics.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

LOG-04: Audit Logs Access and Accountability

CSA AICM description

Restrict access to audit logs and maintain records of access to logs.

Gap analysis
No Gap
CSA AICM control

LOG-05: Audit Logs Monitoring and Response

CSA AICM description

Monitor security audit logs to detect activity outside of typical or expected patterns. Establish and follow a defined process to review and take appropriate and timely actions on detected anomalies.

Gap analysis
Partial Gap
AIUC-1 monitoring covers account information access but not security audit log monitoring for unusual activity across all systems
CSA AICM control

LOG-06: Clock Synchronization

CSA AICM description

Use a reliable time source across all relevant information processing systems.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

LOG-07: Logging Scope

CSA AICM description

Establish, document and implement which information meta/data system events should be logged. Review and update the scope at least annually or whenever there is a change in the threat environment.

Gap analysis
No Gap
CSA AICM control

LOG-08: Log Records

CSA AICM description

Generate audit records containing relevant security information.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

LOG-09: Log Protection

CSA AICM description

Protect audit records from unauthorized access, modification, and deletion.

Gap analysis
No Gap
CSA AICM control

LOG-10: Encryption Monitoring and Reporting

CSA AICM description

Establish and maintain a monitoring and internal reporting capability over the operations of cryptographic, encryption and key management policies, processes, procedures, and controls.

Gap analysis
Partial Gap
AIUC-1 does not require monitoring of encryption specifically
CSA AICM control

LOG-11: Transaction / Activity Logging

CSA AICM description

Log and monitor key lifecycle management events to enable auditing and reporting on usage of cryptographic keys.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 does not cover reporting on usage of cryptographic keys specifically
CSA AICM control

LOG-12: Access Control Logs

CSA AICM description

Monitor and log physical access using an auditable access control system.

Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

LOG-13: Failures and Anomalies Reporting

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures for the reporting of anomalies and failures of the monitoring system and provide immediate notification to the accountable party.

Gap analysis
Partial Gap
AIUC-1 does not require failure reporting specifically
CSA AICM control

LOG-14: Input Monitoring

CSA AICM description

Log and monitor all input events (content and metadata) to enable auditing and reporting on the usage of AI models.

Gap analysis
Partial Gap
AIUC-1 does not require all input to be logged
CSA AICM control

LOG-15: Output Monitoring

CSA AICM description

Log and monitor all output events (content and metadata) to enable auditing and reporting on usage of AI models.

Gap analysis
No Gap
CSA AICM control

MDS-01: Training Pipeline Security

CSA AICM description

Define, implement, and evaluate policies, procedures, and technical measures that ensure the security of the Training Pipeline. Regularly review and update policies, procedures and technical measures to address new security threats and best practices.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

MDS-02: Model Artifact Scanning

CSA AICM description

Define, implement, and evaluate policies, procedures, and technical measures for the scanning of model artifacts for vulnerabilities and attacks, at each step of the service lifecycle and at each hand over point. Regularly review and update policies, procedures and technical measures to address model artifact scanning.

Gap analysis
Partial Gap
Model scanning is recommended as part of AIUC-1 control activities
CSA AICM control

MDS-03: Model Documentation

CSA AICM description

Define, implement, enforce, approve, document, communicate, maintain and evaluate processes and procedures for model documentation.Regularly review and update the model documentation.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

MDS-04: Model Documentation Requirements

CSA AICM description

Establish and implement baseline requirements for Model documentation.

Gap analysis
No Gap
CSA AICM control

MDS-05: Model Documentation Validation

CSA AICM description

Define, implement, and evaluate processes, procedures, and technical measures for the validation of the Model documentation aligned with the current model.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 does not require validation specifically
CSA AICM control

MDS-06: Adversarial Attack Analysis

CSA AICM description

Define, implement, and evaluate processes and technical measures to assess adversarial threats specific to each AI model.

Gap analysis
No Gap
CSA AICM control

MDS-07: Robustness against Adversarial Attack / Model Hardening

CSA AICM description

Define, implement, and evaluate processes, procedures, and technicalmeasures for Model Hardening to mitigate relevant adversarial attacks as identified in the Threat Analysis and Adversarial Threat Analysis.

Gap analysis
No Gap
CSA AICM control

MDS-08: Model Integrity Checks

CSA AICM description

Regularly calculate and compare checksums using cryptographic hashes of model checkpoints to detect unauthorized modifications. Apply at least annually based on the level of risk, or after any change of hands.

Relevant AIUC-1 requirements
Gap analysis
No Gap
AIUC-1 control activities recommend verifying model integrity before and during deployment. For example, using cryptographic checksum
CSA AICM control

MDS-09: Model Signing/Ownership Verification

CSA AICM description

Sign models cryptographically and verify signatures to ensure model provenance and ownership, any time the model changes hands or is loaded from storage.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

MDS-10: Model Continuous Monitoring

CSA AICM description

Define, implement, and evaluate processes, procedures, and technical measures for continuous monitoring of model performance metrics over time to identify sudden shifts or unexpected changes in predictions that could degrade model performance.

Gap analysis
No Gap
CSA AICM control

MDS-11: Model Failure

CSA AICM description

Perform a risk-based evaluation of the model and model serving infrastructure for model failure.Define and implement measures to mitigate model and model serving infrastructure failures, and regularly evaluate throughout the AI system's lifecycle.

Gap analysis
No Gap
CSA AICM control

MDS-12: Open Model Risk Assessment

CSA AICM description

Establish a process to evaluate risk associated with open models. Periodically review these risk factors, and implement a process to monitor and mitigate any determined vulnerabilities.

Gap analysis
Partial Gap
AIUC-1 requires risk evaluation of open models across a number of areas including cyber misuse, catastrophic misuse and IP violations
CSA AICM control

MDS-13: Secure Model Format

CSA AICM description

Adopt secure model formats and processes for AI model serialization where applicable.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
AIUC-1 only covers model deployment environment, not the model format itself
CSA AICM control

SEF-01: Security Incident Management Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintainpolicies and procedures for Security Incident Management, E-Discovery, and Forensics. Review and update the policies and procedures at least annually or upon significant changes.

Gap analysis
No Gap
CSA AICM control

SEF-02: Service Management Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain policies and procedures for the timely management of security incidents. Review and update the policies and procedures at least annually, or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

SEF-03: Incident Response Plans

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain a security incident response plan, which includes but is not limited to: a communication strategy for notifying relevant internal departments, impacted AICs, and other business critical relationships (such as supply-chain) that may be impacted.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

SEF-04: Incident Response Testing

CSA AICM description

Follow a structured approach to evaluate the effectiveness of incident response plans at planned intervals or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
AIUC-1 does not require testing of incident response
CSA AICM control

SEF-05: Incident Response Metrics

CSA AICM description

Establish, monitor and report information security incident metrics.

Gap analysis
Full Gap
AIUC-1 does not require metrics specifically
CSA AICM control

SEF-06: Event Triage Processes

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures supporting business processes to triage security-related events.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

SEF-07: Security Breach Notification

CSA AICM description

Define and implement, processes, procedures and technical measuresfor security breach notifications. Report material security breaches and assumed security breaches including any relevant supply chain breaches, as per applicable SLAs, laws and regulations.

Gap analysis
No Gap
CSA AICM control

SEF-08: Points of Contact Maintenance

CSA AICM description

Maintain points of contact for applicable regulation authorities,national and local law enforcement, and other legal jurisdictional authorities. Review and update the points of contact at least annually.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 does not require points of contact for all of the categories mentioned in the control
CSA AICM control

SEF-09: Incident Response

CSA AICM description

Define incident categories and severity levels for AI systems, and determine response procedures for each, including automated response where applicable.

Gap analysis
No Gap
CSA AICM control

STA-01: Supply Chain Risk Management Policies and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate, and maintain policies and procedures for supply chain risk management. Review and update the policies and procedures at least annually or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

STA-02: SSRM Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain policies and procedures for the application of the Shared Security Responsibility Model (SSRM) within the organization. Review and update the policies and procedures at least annually, or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

STA-03: SSRM Supply Chain

CSA AICM description

Apply, document, implement and manage the SSRM throughout the supply chain.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

STA-04: SSRM Guidance

CSA AICM description

Provide SSRM Guidance to the Customer detailing information about theSSRM applicability throughout the supply chain.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

STA-05: SSRM Control Ownership

CSA AICM description

Delineate the shared ownership and applicability of all CSA AICM controls according to the SSRM.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

STA-06: SSRM Documentation Review

CSA AICM description

Review and validate SSRM documentation.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

STA-07: SSRM Control Implementation

CSA AICM description

Implement, operate, and audit or assess the portions of the SSRM which the organization is responsible for.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

STA-08: Supply Chain Inventory

CSA AICM description

Develop and maintain an inventory of all supply chain relationships.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

STA-09: Supply Chain Risk Management

CSA AICM description

Periodically review risk factors associated with supply chain relationships.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

STA-10: Primary Service and Contractual Agreement

CSA AICM description

Service agreements must incorporate at least the following mutually-agreed upon provisions and/or terms: • Scope, characteristics and location of business relationship and services offered • Information security requirements (including SSRM) • Change management process • Logging and monitoring capability • Incident management and communication procedures • Right to audit and third party assessment • Service termination • Interoperability and portability requirements • Data privacy

Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

STA-11: Supply Chain Agreement Review

CSA AICM description

Review supply chain agreements at least annually, or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

STA-12: Supply Chain Compliance Assessment

CSA AICM description

Define and implement a process for conducting internal assessments to confirm conformance and effectiveness of standards, policies, procedures, and service level agreement activities at least annually.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 does not require annual internal assessments of supply chain compliance
CSA AICM control

STA-13: Supply Chain Service Agreement Compliance

CSA AICM description

Implement policies requiring all service providers throughout the supply chain to comply with information security, confidentiality, access control, privacy, audit, personnel policy and service level requirements and standards.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

STA-14: Supply Chain Governance Review

CSA AICM description

Periodically review the organization's supply chain partners' IT governance policies and procedures.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

STA-15: Supply Chain Data Security Assessment

CSA AICM description

Define and implement a process for conducting security assessments periodically for all organizations within the supply chain.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

STA-16: Service Bill of Material (BOM)

CSA AICM description

Define, implement, and enforce a process for establishing a Bill of Material for the service supply chain. Review and update the Bill of Material at least annually or upon significant changes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
AIUC-1 does not have a specific BOM requirement, but requires core AI system elements to be documented in other requirements
CSA AICM control

TVM-01: Threat and Vulnerability Management Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain policies and procedures to identify, report and prioritize the remediation of vulnerabilities and threats, in order to protect systems against vulnerability exploitation. Review and update the policies and procedures at least annually or upon significant changes.

Gap analysis
Partial Gap
AIUC-1 requirements focus on adversarial input detection and regular testing of adversarial robustness
CSA AICM control

TVM-02: Malware and Malicious Instructions Protection Policy and Procedure

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain policies and procedures to protect against malware and malicious instructions. Review and update the policies and procedures at least annually or upon significant changes.

Gap analysis
No Gap
CSA AICM control

TVM-03: Vulnerability Remediation Schedule

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures to enable both scheduled and emergency responses to vulnerability identifications, based on the identified risk.

Gap analysis
No Gap
CSA AICM control

TVM-04: Detection Updates

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures to update detection tools, threat signatures, and indicators of compromise on a weekly, or more frequent basis.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

TVM-05: External Library Vulnerabilities

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures to identify updates for applications which use third party or open-source libraries according to the organization's vulnerability management policy.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

TVM-06: Penetration Testing

CSA AICM description

Define, implement and evaluate processes, procedures and technicalmeasures for the periodic performance of penetration testing by independentthird parties.

Gap analysis
No Gap
CSA AICM control

TVM-07: Vulnerability Remediation Schedule

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures based on identified risks to support scheduled and emergency responses to vulnerability identification.

Gap analysis
No Gap
CSA AICM control

TVM-08: Vulnerability Prioritization

CSA AICM description

Use a risk-based model for effective prioritization of vulnerabilityremediation using an industry recognized framework.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

TVM-09: Vulnerability Management Reporting

CSA AICM description

Define and implement a process for tracking and reporting vulnerabilityidentification and remediation activities that includes stakeholder notification.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

TVM-10: Vulnerability Management Metrics

CSA AICM description

Establish, monitor and report metrics for vulnerability identificationand remediation at defined intervals.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

TVM-11: Guardrails

CSA AICM description

Define and implement processes, procedures and technical measures to apply guardrails to the AI system. Continuously evaluate guardrails for changes in regulatory requirements and risk scenarios.

Gap analysis
No Gap
CSA AICM control

TVM-12: Threat Analysis and Modeling

CSA AICM description

Define implement and evaluate threat analysis process and procedures to identify, assess and review the threat landscape for Cloud and AI systems. Build threat models according to industry best practices to inform the risk mitigation strategy.

Gap analysis
Partial Gap
AIUC-1 does not cover cloud systems, but is focused on AI systems specifically
CSA AICM control

TVM-13: Threat Response

CSA AICM description

Use a risk-based method for the prioritization and mitigation of threats, leveraging an industry-recognized framework to guide threat decision-making and protection measures.

Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

UEM-01: Endpoint Devices Policy and Procedures

CSA AICM description

Establish, document, approve, communicate, apply, evaluate and maintain policies and procedures for all endpoints. Review and update the policies and procedures at least annually or uponsignificant system changes.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is smaller in scope
CSA AICM control

UEM-02: Application and Service Approval

CSA AICM description

Define, document, apply and evaluate a list of approved services, applications and sources of applications (stores) acceptable for use by endpoints when accessing or storing organization-managed data.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

UEM-03: Compatibility

CSA AICM description

Define and implement a process for the validation of the endpoint device's compatibility with operating systems and applications.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Not covered specifically in AIUC-1
CSA AICM control

UEM-04: Endpoint Inventory

CSA AICM description

Maintain an inventory of all endpoints used to store and process company data.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
Endpoint inventory is not required specifically by AIUC-1
CSA AICM control

UEM-05: Endpoint Management

CSA AICM description

Define, implement and evaluate processes, procedures and technical measures to enforce policies and controls for all endpoints permitted to acces ssystems and/or store, transmit, or process organizational data.

Relevant AIUC-1 requirements
Gap analysis
Partial Gap
AIUC-1 requirement is less prescriptive and smaller in scope
CSA AICM control

UEM-06: Automatic Lock Screen

CSA AICM description

Configure all relevant interactive-use endpoints to require an automaticlock screen.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

UEM-07: Operating Systems

CSA AICM description

Manage changes to endpoint operating systems, patch levels, and/orapplications through the company's change management processes.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

UEM-08: Storage Encryption

CSA AICM description

Protect information from unauthorized disclosure on managed endpoint devices with storage encryption.

Gap analysis
No Gap
CSA AICM control

UEM-09: Anti-Malware Detection and Prevention

CSA AICM description

Configure managed endpoints with anti-malware detection and prevention technology and services.

Gap analysis
No Gap
CSA AICM control

UEM-10: Software Firewall

CSA AICM description

Configure managed endpoints with properly configured software firewalls.

Relevant AIUC-1 requirements
Gap analysis
No Gap
CSA AICM control

UEM-11: Data Loss Prevention

CSA AICM description

Configure managed endpoints with Data Loss Prevention (DLP) technologiesand rules in accordance with a risk assessment.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
AIUC-1 requirement does not address DLP requirements specifically
CSA AICM control

UEM-12: Remote Locate

CSA AICM description

Enable remote geo-location capabilities for all managed mobile endpoints, according to all applicable laws and regulations.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

UEM-13: Remote Wipe

CSA AICM description

Define, implement and evaluate processes, procedures and technicalmeasures to enable the deletion of company data remotely on managed endpointdevices.

Relevant AIUC-1 requirements
Gap analysis
Full Gap
Outside the scope of AIUC-1
CSA AICM control

UEM-14: Third-Party Endpoint Security Posture

CSA AICM description

Define, implement and evaluate processes, procedures and technicaland/or contractual measures to maintain proper security of third-party endpointswith access to organizational assets.

Gap analysis
Partial Gap
AIUC-1 requires monitoring third-party access and endpoint scraping protection, but does not require specific measures on third-party endpoints
Last updated September 18, 2025.