↩ RETURN TO GLOSSARY

CSA STAR

June 15, 2022

The Cloud Security Alliance's Security, Trust & Assurance Registry Certification is a rigorous self third-party independent assessment of the security of a cloud service provider. The STAR Certification is based on achieving ISO/IEC 27001, as well as a specified set of criteria detailed in the Cloud Controls Matrix (CCM). This certification solidifies your reputation as a trustworthy provider of cloud services and shows your commitment to transparency and best practices. Achieving Level 1 Certification is done through self-assessment and should be pursued by organizations who are operating in a low-risk environment and are wanting to offer increased transparency in a cost-effective way. Level 2 Certification is achieved through a third party audit and should be pursued by organizations who are operating in a medium to high risk environment, and already adhere to ISO27001, SOC 2, GB/T 22080-2008, or GDPR.

Join 300+ companies using Trustpage to communicate security.