SlideShare a Scribd company logo
AI Risk Management: ISO/IEC 42001, the EU AI Act, and ISO/IEC 23894
AI Risk Management: ISO/IEC 42001, the EU AI Act, and ISO/IEC 23894
Agenda
Artificial Intelligence Act 2024
CONTENT
▪ Risk based approach focused on use cases
(separately for GPAI )
▪ Categories of risk – assessment
▪ Pre-market conformity assessment
▪ GPAI
▪ Innovation support measures
▪ Interactions with other EU laws
▪ Enforcement and penalties
Section 1
Introduction

Recommended for you

Responsible AI_discussion draft.pdf
Responsible AI_discussion draft.pdfResponsible AI_discussion draft.pdf
Responsible AI_discussion draft.pdf

The document provides a draft for discussion on responsible and ethical AI in India. It discusses several systems considerations related to AI such as lack of explainability in decisions, bias and unfair discrimination, privacy and security risks, and proper accountability. It also examines societal considerations like impact of AI on jobs. For each consideration, it provides examples to illustrate the issues and implications. It summarizes benchmarking of legislation in other countries on AI governance. The document aims to establish principles for responsible AI and provide policy recommendations to develop an ecosystem for its ethical development and adoption in India. Stakeholders are requested to review and provide comments on the draft by August 20th.

airesponsible aiindia
IRJET- Security Risk Assessment on Social Media using Artificial Intellig...
IRJET-  	  Security Risk Assessment on Social Media using Artificial Intellig...IRJET-  	  Security Risk Assessment on Social Media using Artificial Intellig...
IRJET- Security Risk Assessment on Social Media using Artificial Intellig...

1. The document proposes using artificial intelligence to assess security risks on social media by detecting suspicious activity and malicious URLs. 2. It discusses drawbacks of existing intrusion detection systems, including complexity and vulnerabilities. 3. The proposed system would use AI techniques to automate intrusion detection, identify unknown threats, and learn over time to handle large volumes of data.

irjet
An Overview of the Major Compliance Requirements
An Overview of the Major Compliance RequirementsAn Overview of the Major Compliance Requirements
An Overview of the Major Compliance Requirements

In this blog, we will explore some of the US government’s compliance standards that are helpful for many federal, state and local agencies while procuring technology and related services.

big datacloudcio
Artificial Intelligence Act
• HARMONIZATION
• Prohibition of certain artificial intelligence
practices;
• Specific requirements for High-risk AI
systems; laying down obligations for its
operators;
• Transparency rules for certain AI systems;
• Rules for general-purpose AI models (GPAI);
• Rules on market monitoring, surveillance
governance and enforcement;
• Measures to support innovation (with focus
given to start-ups and SMEs)
• Goes beyond geographical boundaries;
• Takes into consideration scenarios where
the output produced by AI systems is utilized
within the EU;
meaning that even if an AI system is
operated or hosted outside the EU if its
results are used within the Union, the
AI Act will apply.
PURPOSE SCOPE
KEY DEFINITIONS AND FURTHER REFERENCES
▪ AI SYSTEM (AIS) : “An AI system is a machine-based system designed to operate with varying
levels of autonomy and that may exhibit adaptiveness after deployment and that, for explicit or
implicit objectives, infers, from the input it receives, how to generate outputs such as predictions,
content, recommendations, or decisions that can influence physical or virtual environments.”
▪ Risk
▪ Operator (provider, deployer,
manufacturer, importer/distributor)
▪ Intended purpose
▪ Reasonably foreseeable misuse
▪ Conformity assessment
▪ Substantial modifications
▪ Publicly accessible space
▪ Serious Incident
▪ Personal data
▪ AI literacy
▪ Widespread infringement
▪ General purposes AI
Prohibited AIS
Prohibited because uses pose
an unacceptable risk to the
safety, security, and
fundamental rights of people.
High-risk AIS
Permitted, subject to
compliance with the
requirements of the AI Act
(including conformity
assessments before being
placed on the market).
Minimal risk AIS
Permitted, subject to specific
transparency and disclosure
obligations where usage pose
a limited/minimal risk.
CLASSIFICATION OF THE AIS
Section 2
Prohibited AI practices

Recommended for you

Cyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the follCyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the foll

This document provides an overview of some of the key legal and ethical challenges related to cybersecurity. It discusses how organizations have an ethical responsibility to protect user data from hackers. When data breaches do occur, organizations are often partially at fault for not adequately protecting information. The document also discusses the importance of building and maintaining trust with employees. It notes that employees should feel comfortable reporting any wrongdoing through appropriate whistleblowing channels. Finally, it mentions some of the trade-offs that must be considered when addressing these challenges, such as privacy versus security and individual rights versus public safety.

Ivan Horodyskyy - “AI and Law: Recent Developments of Legal Regulation in the...
Ivan Horodyskyy - “AI and Law: Recent Developments of Legal Regulation in the...Ivan Horodyskyy - “AI and Law: Recent Developments of Legal Regulation in the...
Ivan Horodyskyy - “AI and Law: Recent Developments of Legal Regulation in the...

The document discusses the origins and development of laws around AI and robotics. It outlines several challenges including social, economic, ethical and legal issues. Standards and regulation are needed to provide clear conditions for development while maintaining control. An EU agency is proposed to handle technical, ethical and regulatory functions. Liability is also discussed, noting current frameworks don't hold robots liable but the responsibility lies with humans. Recommendations include ensuring mechanisms for oversight, accountability and compliance with privacy and safety standards.

ai&bigdataday 2017aiconf 2017ai&bigdataday 2017s
State of Compliance 2013
State of Compliance 2013State of Compliance 2013
State of Compliance 2013

This document provides a summary of LIMRA's compliance and regulatory services in 2012, including key issues and new directions. It discusses LIMRA's focus on anti-money laundering training and testing, fiduciary standards training, and the NAIC annuity regulation. It also covers LIMRA's comments on NAIC draft white papers regarding social media compliance. New directions discussed include continued work on AML, fiduciary standards, NAIC suitability standards, and social media, driven by industry needs and research. The document encourages questions from attendees.

PROHIBITED AI
PRACTICES
Social scoring for negative/adverse treatment unrelated to context they have
been generated/unjustified, disproportionate to their behavior (public and private
purposes);
Exploitation of vulnerabilities of persons; using of subliminal including other
techniques which may negatively affect the behavior of a person causing harm;
Real-time remote biometric identification in publicly accessible spaces
(untargeted scraping facial images); narrow exceptions given by law
enforcement,
Biometric categorization of natural persons based on biometric data to deduce
or infer their race, political opinions, trade union membership, religious or
philosophical beliefs or sexual orientation. Filtering of datasets based on
biometric data in the area of law enforcement will still be possible;
Individual predictive policing (exc.: assessment of the involvement into
criminal activity based on objective and verifiable facts) ;
Emotion recognition in the workplace and education institutions, unless for
medical or safety reasons (i.e. monitoring the tiredness levels of a pilot);
Untargeted scraping of internet or CCTV for facial images to build-up or expand
databases.
Section 2
HIGH risk AI systems
HIGH RISK AI SYSTEMS
• The risk classification based on intended purpose of AI Systems:
✓ AI systems being safety component of products covered by sectorial Union legislation/ AI
system itself is covered by EU Law
✓ Product whose safety component is AIS (as defined hereabove) needs to undergo third-
party conformity assessment
• AIS listed in Annex III.
AS HR AIS shall not be considered:
AIS (listed in Annex III) which do not pose a significant risk of harm, to the health, safety or
fundamental rights of natural persons, including by not materially influencing the outcome of
decision making.
! Profiling of natural persons is always considered to be High risk
HIGH-RISK AI
SYSTEMS
Biometrics, insofar as their use is permitted under relevant Union or national Law;
Management and operation of critical infrastructure;
Education and vocational training;
Employment, worker management and access to self-employment;
Access to and enjoyment of essential private services and public services and benefits;
Law enforcement;
Migration, asylum and border control management;
Assistance in legal interpretation and application of the law.
However, as the High-risk would not be considered AIS:
i) Performs a narrow procedural task with no direct safety or security
implications;
ii) Is meant to review or improve the quality of human output;
iii) Is used to detect decision-making patterns (or deviations from existing
patterns to flag inconsistencies) without influencing decisions;
iv) Is used for purposes of detecting financial fraud.

Recommended for you

HRIA and tool example.pdf
HRIA and tool example.pdfHRIA and tool example.pdf
HRIA and tool example.pdf

The document provides guidance for conducting a preliminary context-based risk analysis (PCRA) for AI systems. It involves identifying potential risk factors by answering a series of questions. Risk factors are categorized as prohibitive, major, or moderate. Prohibitive risk factors require immediate attention before continuing the project. The questions aim to identify circumstantial and modifiable risk factors related to the system's context, impacts, and techniques. The responses provide prompts to guide subsequent impact assessment and risk management.

artificial intelligencehuman rights
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical GuideFLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide

The document discusses data breaches and relevant laws. It notes an increasing number of data breaches and introduces key laws around data security - the GDPR and NISD. The GDPR requires organizations to implement appropriate security measures to protect personal data and report breaches. It applies broadly to any group processing EU citizens' data or offering goods/services to them. The NISD focuses on essential services and digital service providers, requiring security and reporting of significant incidents. Non-compliance can result in large fines and litigation. Proper precautions such as response planning and legal advice are recommended.

black duck flight 2018flight amsterdamopen source software audit
RiskWatch for Credit Unions™
RiskWatch for Credit Unions™RiskWatch for Credit Unions™
RiskWatch for Credit Unions™

RiskWatch for Credit Unions™ will assist you in conducting a full risk assessment to meet the NCUA, Part 748 Standard. A complete standards library includes all security risk assessment elements for Credit Unions, including GLBA (Gramm Leach Bliley Act) Standards, as well as the Red Flags Identity Theft Requirement. Affordable and easy to use, RiskWatch makes it easy to meet regulator\'s requirements for risk assessment with both web-based and server-based online questionnaires that automatically write management reports with working papers, graphics, and complete audit trails. RiskWatch Software is recommended by regulators because it assists the management and Board of the credit union to demonstrate compliance with existing requirements and prepares the risk assessment required annually by NCUA. Whether the Credit Union wants to conduct it\'s own assessment, or have RiskWatch assist in gathering information, hosting surveys, or analyzing and printing reports, RiskWatch for Credit Unions™ makes it easy. The product analyzes and managers technical service providers and the risk involved in outsourcing as well.

Obligation for HR AIS providers (Pre-market)
2. QUALITY AND RISK MANAGEMENT
SYSTEMS
Throughout whole lifecycle
3. OTHER OBLIGATIONS:
Avoid/minimize bias - must be technically robust
to guarantee that the technology is fit for purpose
and false positive/negative results are not
disproportionately affecting protected groups.
1. CONFORMITY ASSESSMENT
Prove compliance with the mandatory
requirements for trustworthy AI:
• data quality (governance), documentation
and traceability, transparency, human
oversight, accuracy, cybersecurity and
robustness;
• Technical documentation and record-
keeping;
• Must be repeated once the AIS/purpose of it
are substantially modified.
4. REGISTRATION IN A PUBLIC EU
DATABASE*
• including fundamental rights impact
assessment (FRIA)
SELF/THIRD-PARTY CONFORMITY
ASSESSMENT*
• Using harmonized standards
THIRD-PARTY CONFORMITY
ASSESSMENT*
• The AIS is part of a biometric identification
system permitted by specific EU regulation;
• Harmonized standards do not exist/apply*
Obligation for HR AIS providers
(Post-market)
• Maintaining logs
• Necessary corrective actions
• Cooperation with national competent authorities and/or the
AI Office
• Monitoring performance and safety
• Reporting to the appropriate authorities, serious incidents
• Undergoing new conformity assessments for substantial
modifications
Obligation for HR AIS Operators(other than Providers)
i. FRIA
ii. Implementing human oversight by people with the appropriate training and competence
iii. Ensuring that input data is relevant to the use of the system
iv. Suspending the use of the system if it poses a risk at a national level
v. Informing the AIS provider of any serious incidents
vi. Retaining the automatically-generated system logs
vii. Complying with the relevant registration requirements when the user is a public authority
viii. Complying with GDPR obligations to perform a data protection impact assessment
ix. Verifying the AIS is compliant with the AI Act and that all relevant documentation is
evidenced
x. Informing people, they might be subject to the use of high-risk AI
Section 3
MINIMAL RISK AIS

Recommended for you

Security Problems of Artificial Intelligence
Security Problems of Artificial IntelligenceSecurity Problems of Artificial Intelligence
Security Problems of Artificial Intelligence

Artificial Intelligence (AI) has rapidly transformed various industries, offering innovative solutions and improving efficiency. However, as AI technology advances, it also brings along several security challenges that need to be addressed to ensure its safe and ethical use. Here are some key security problems associated with Artificial Intelligence:

aimachine learning
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability Scanning

Patching software is a constant challenge. The Equifax hack and subsequent FTC investigation has shown us that required patches aren’t limited to those published by commercial vendors. Open source updates are just as critical; tracing new vulnerabilities and updates to applications in which those components are used isn’t just a good practice, it’s a regulatory requirement. A focused approach to managing open source risk is essential as the legal landscape quickly evolves, including requirements under the FTC Act, HIPAA, and the European Union’s General Data Protection Regulation (GDPR). Coupled with heightened regulatory enforcement, these requirements increase the pressures on companies to maintain data privacy and security. This session will cover common misconceptions about these requirements, and explain why open source management is essential to your overall security strategy.

ftc acthipaagdpr
Broad Exchange on the Published Guidelines on the Introduction and Use of Art...
Broad Exchange on the Published Guidelines on the Introduction and Use of Art...Broad Exchange on the Published Guidelines on the Introduction and Use of Art...
Broad Exchange on the Published Guidelines on the Introduction and Use of Art...

The document summarizes a research workshop on artificial intelligence in parliaments. It discusses the motivation for developing guidelines on introducing and using AI in parliamentary workspaces. It provides an overview of the state of play in using AI in legislative chambers in different countries. It then outlines the regulatory framework developed by an ad hoc working group, including sections on ethical principles, artificial general intelligence, privacy and security, governance and oversight, system design and operation, and capacity building and education. Next steps discussed include refining version 2.0 of the guidelines and extending the working group.

airegulatory frameworkllms
Obligation for MR AIS
Operators
I. Providers must:
Design and develop systems in a way to make certain
that people understand that they are interacting with an
AI system from the outset (e.g. chatbots).
II. Deployers must:
Inform and obtain the consent of people exposed to
permitted emotion recognition or biometric
categorization systems (e.g., safety systems monitoring
driver attentiveness);
Disclose and clearly label where visual or audio “deep
fake��� content has been manipulated by AI.
Section 4
General purpose AI
GENERAL PURPOSE AI
i) TECHNICAL DOCUMENTATION
ii) TRANSPARENCY OBLIGATION
➢ Disclose certain information to downstream system providers*
iii) IMPLEMENT POLICIES TO ADHERE THE COPYRIGHT LAW
iv) SPECIFIC OBLIGATION FOR PROVIDERS OF MODELS WITH SYSTEMIC RISKS
(total computing power of more than 10^25 FLOPs):
➢ Perform model evaluations,
➢ Assess and mitigate risks,
➢ Report serious incidents,
➢ Conduct state-of-the-art tests and model evaluations,
➢ Ensure cybersecurity, and
➢ Provide information on the energy consumption of their models.
CODE OF CONDUCT & CODE OF PRACTICE
Providers of high-impact GPAI models posing a systemic risk
may rely on codes of practice to demonstrate compliance until
a harmonized standard is published.
Implementation & Interaction with existing laws and standards
• compliance with all relevant EU laws
• Allowed combination of existing procedures to avoid duplication and ease
the compliance workload
• Sectoral regulators will be designated as the relevant competent
authorities to supervise the enforcement of the AI Act for their sector.

Recommended for you

Six Keys to Securing Critical Infrastructure and NERC Compliance
Six Keys to Securing Critical Infrastructure and NERC ComplianceSix Keys to Securing Critical Infrastructure and NERC Compliance
Six Keys to Securing Critical Infrastructure and NERC Compliance

With the computer systems and networks of electric, natural gas, and water distribution systems now connected to the Internet, the nation’s critical infrastructure is more vulnerable to attack. A recent Wall Street Journal article stated that many utility IT environments have already been breached by spies, terrorists, and hostile countries, often leaving bits of code behind that could be used against critical infrastructure during times of hostility. The U.S. Cyber Consequence Unit declared that the cost of such an attack could be substantial: “It is estimated that the destruction from a single wave of cyber attacks on U.S. critical infrastructures could exceed $700 billion USD - the equivalent of 50 major hurricanes hitting U.S. soil at once.” Vulnerability and exposure of utilities’ critical infrastructures originate from the Supervisory Control and Data Acquisition (SCADA) and Distribution Automation (DA) systems that communicate and control devices on utility grids and distribution systems. Many of these systems have been in operation for years (sometimes for decades), and are not designed with security in mind. Regulatory bodies have recognized the many security issues to critical infrastructure and have begun to establish and enforce requirements in an attempt to shore up potential exposures. One such regulation is NERC CIP, which includes eight reliability standards consisting of 160 requirements for electric and power companies to address. And as of July 1, 2010, these companies must be “auditably compliant” or else they risk getting slapped with a $1 million per day, per CIP violation. In this roundtable discussion, we will highlight: • The security challenges facing utilities today • The six critical elements to achieving economical NERC CIP compliance • How utilities can secure critical infrastructure in today’s networked environment

utilitiescompliancenerc
Role of AI Safety Institutes in Trustworthy AI.pdf
Role of AI Safety Institutes in Trustworthy AI.pdfRole of AI Safety Institutes in Trustworthy AI.pdf
Role of AI Safety Institutes in Trustworthy AI.pdf

Describes possible role of AI Safety Institutes collaborating to enable trustworthy AI. The key areas are External Red Team Testing and Incident Tracking Databases

red teamincident trackingai safety
Cyber Security Risk Management
Cyber Security Risk ManagementCyber Security Risk Management
Cyber Security Risk Management

Cyber attacks continue to pose risks to organisations of all sizes. The document discusses how cyber crime is often financially motivated through theft of sensitive data and intellectual property. Over 90% of large businesses have experienced data breaches, costing millions and resulting in lost intellectual property worth billions annually in the UK. Organisations must comply with data protection regulations by implementing appropriate security controls and responding swiftly to breaches to avoid penalties. The TORI Cyber Exposure Review assesses an organisation's preparedness across technical, procedural and human factors to improve cyber defences.

Section 5
Non-compliance
PENALTIES
Effective, proportionate and dissuasive penalties
• Up to €35m or 7% of the total worldwide annual turnover of the
preceding financial year (whichever is higher) for infringements on
prohibited practices or non-compliance related to requirements on
data;
• Up to €15m or 3% of the total worldwide annual turnover of the
preceding financial year for non-compliance with any of the other
requirements or obligations of the Regulation, including infringement
of the rules on general-purpose AI models;
• Up to €7.5m or 1.5% of the total worldwide annual turnover of the
preceding financial year for the supply of incorrect, incomplete or
misleading information to notified bodies and national competent
authorities in reply to a request;
For each category of infringement, the threshold would be the lower of
the two amounts for SMEs and the higher for other companies.
GUIDELINES TO BE FOLLOWED
PENALTIES
ENFORCEMENT
AI BODIES European AI Office (within the Commission supported by scientific panel) Oversight for GPAI,
Develop standards and testing practices, coordinate with the national competent authorities
and help enforcement in MS
European AI Board
Support the implementation of the AI act; including the design of codes of practice for GPAI
models
Advisory forum
Technical expertise to the AI Board
Scientific panel of independent experts
Contribute to the development of the methodologies for evaluating the capabilities of GPAI
models and their subsequent classifications, while also monitoring possible safety risks
National Competent Authorities
EFFECTIVENESS
20. Day following the publication in the official Journal (2Q/3Q
2024.
@Fully applicable 24 months after entry into force, with a
graduated approach as follows:
• 6 months after entry into force, Member States shall phase
out prohibited systems) (4Q 2024-1Q 2025);
• 12 months: obligations for GPAI governance become
applicable (2Q/3Q 2025);
• 24 months: all rules of the AI Act become applicable
including obligations for high-risk systems defined in
Annex III (list of high-risk use cases) (2Q/3Q 2026);
• 36 months: obligations for high-risk systems defined in
Annex II (list of Union harmonization legislation) apply
(2Q/3Q 2027);
• 48 months: re. high-risk AI systems intended for use by
public authorities (2Q/3Q 2028).

Recommended for you

AI Regulation Is Coming to Life Sciences: Three Steps to Take Now
AI Regulation Is Coming to Life Sciences: Three Steps to Take NowAI Regulation Is Coming to Life Sciences: Three Steps to Take Now
AI Regulation Is Coming to Life Sciences: Three Steps to Take Now

To maximize the value of artificial intelligence and machine learning for patients, healthcare providers together with life sciences enterprises must gear up to meet the continually evolving regulatory landscape.

life sciences & pharmaceuticalsaiartifical intelligence
Ravi i ot-security
Ravi i ot-securityRavi i ot-security
Ravi i ot-security

This document contains three key points about securing the Internet of Things: 1. Setting up an integrated team of business executives and security specialists to ensure security is considered throughout product development. 2. Integrating security best practices into the product development process by identifying vulnerabilities through attack scenario analysis. 3. Educating consumers and staff on security best practices like regularly changing passwords and installing patches, and addressing privacy concerns with transparent privacy policies.

ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...

Denis is a dynamic and results-driven Chief Information Officer (CIO) with a distinguished career spanning information systems analysis and technical project management. With a proven track record of spearheading the design and delivery of cutting-edge Information Management solutions, he has consistently elevated business operations, streamlined reporting functions, and maximized process efficiency. Certified as an ISO/IEC 27001: Information Security Management Systems (ISMS) Lead Implementer, Data Protection Officer, and Cyber Risks Analyst, Denis brings a heightened focus on data security, privacy, and cyber resilience to every endeavor. His expertise extends across a diverse spectrum of reporting, database, and web development applications, underpinned by an exceptional grasp of data storage and virtualization technologies. His proficiency in application testing, database administration, and data cleansing ensures seamless execution of complex projects. What sets Denis apart is his comprehensive understanding of Business and Systems Analysis technologies, honed through involvement in all phases of the Software Development Lifecycle (SDLC). From meticulous requirements gathering to precise analysis, innovative design, rigorous development, thorough testing, and successful implementation, he has consistently delivered exceptional results. Throughout his career, he has taken on multifaceted roles, from leading technical project management teams to owning solutions that drive operational excellence. His conscientious and proactive approach is unwavering, whether he is working independently or collaboratively within a team. His ability to connect with colleagues on a personal level underscores his commitment to fostering a harmonious and productive workplace environment. Date: May 29, 2024 Tags: Information Security, ISO/IEC 27001, ISO/IEC 42001, Artificial Intelligence, GDPR ------------------------------------------------------------------------------- Find out more about ISO training and certification services Training: ISO/IEC 27001 Information Security Management System - EN | PECB ISO/IEC 42001 Artificial Intelligence Management System - EN | PECB General Data Protection Regulation (GDPR) - Training Courses - EN | PECB Webinars: https://pecb.com/webinars Article: https://pecb.com/article ------------------------------------------------------------------------------- For more information about PECB: Website: https://pecb.com/ LinkedIn: https://www.linkedin.com/company/pecb/ Facebook: https://www.facebook.com/PECBInternational/ Slideshare: http://www.slideshare.net/PECBCERTIFICATION

Innovations
INNOVATIONS
Increase Trust
Harmonization
The creation of regulatory sandboxes and real-
world testing Networks of AI Excellence Centers
Public-Private Partnership on Artificial
Intelligence, Data and Robotics
Digital Innovation Hubs and Testing and
Experimentation Facilities (TEFS&EDIHs)
SANDBOXES & REAL-WORLD TESTING
SANDBOXES
➢ Data processing – Article 54-54b (informed consent to participate in testing):
o Existence of public interest;
o the data processed are necessary for complying with one or more of the
requirements referred to in Title III, Chapter 2 where those requirements
cannot be effectively fulfilled by processing anonymized, synthetic or other
non-personal data;
o effective monitoring mechanisms to identify any high risks to the rights and
freedoms of the data subjects
o Confidential processing of data - only authorized persons have access;
REAL WORLD TESTING
➢ Participation of data subject in testing – Article 54-54b (Informed consent of
participants
SME/START-UPS SUPPORTING MEASURES
1. Allowed simplified manner reg. the technical documentation
• the Commission shall establish a simplified technical documentation form targeted at
the needs of small and micro enterprises.
2. The establishment of AI regulatory sandboxes
• free of charge without prejudice to exceptional costs that national competent
authorities may recover in a fair and proportionate manner
• procedures, processes and administrative requirements for application, selection,
participation and exiting the sandbox are simple, easily intelligible, clearly
communicated to facilitate the participation of SMEs and start-ups
3. Participation in the standardization development process
4. Proportioning penalties
• Considering the interests of SMEs including start-ups and their economic viability
5. Reflect to specific needs of SME and start-up when drafting guidelines

Recommended for you

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact

The global implications of DORA and NIS 2 Directive are significant, extending beyond the European Union. Amongst others, the webinar covers: • DORA and its Implications • Nis 2 Directive and its Implications • How to leverage directive and regulation as a marketing tool and competitive advantage • How to use new compliance framework to request additional budget Presenters: Christophe Mazzola - Senior Cyber Governance Consultant Armed with endless Excel files, a meme catalog worthy of the best X'os (formerly twittos), and a risk register to make your favorite risk manager jealous, I swapped my computer scientist cape a few years ago for that of a (cyber) threat hunter with the honorary title of CISO. Ah, and I am also a quadruple senior certified ISO27001/2/5, Pas mal non ? C'est francais. Malcolm Xavier Malcolm Xavier has been working in the Digital Industry for over 18 Years now. He has worked with Global Clients in South Africa, United States and United Kingdom. He has achieved Many Professional Certifications Like CISSP, Google Cloud Practitioner, TOGAF, Azure Cloud, ITIL v3 etc. His core competencies include IT strategy, cybersecurity, IT infrastructure management, data center migration and consolidation, data protection and compliance, risk management and governance, and IS program development and management. Date: April 25, 2024 Tags: Information Security, Digital Operational Resilience Act (DORA) ------------------------------------------------------------------------------- Find out more about ISO training and certification services Training: Digital Operational Resilience Act (DORA) - EN | PECB NIS 2 Directive - EN | PECB Webinars: https://pecb.com/webinars Article: https://pecb.com/article Whitepaper: https://pecb.com/whitepaper ------------------------------------------------------------------------------- For more information about PECB: Website: https://pecb.com/ LinkedIn: https://www.linkedin.com/company/pecb/ Facebook: https://www.facebook.com/PECBInternational/ Slideshare: http://www.slideshare.net/PECBCERTIFICATION

Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance

In today’s rapidly evolving world, where Artificial Intelligence (AI) not only drives innovation but also presents unique challenges and opportunities, staying ahead means being informed. Amongst others, the webinar covers: • ISO/IEC 27001 and ISO/IEC 42001 and their key components • Latest trends in AI Governance • Ethical AI practices • Benefits of Certification Presenters: Jeffrey Bankard - Cybersecurity & AI Leader, AI Management Systems: ISO/IEC 42001 Jeffrey provides executive leadership for AI product creation through the product incubation unit (PIU). Ensures the timely delivery of AI consulting engagements through cross-functional teams comprised of senior information and network security leaders to establish strategic goals for improving the security architecture and risk posture for clients. Consults with business leaders to define key performance indicators and service levels. Fosters employee development through mentoring and coaching. Decides how to achieve results within the organization’s strategic plans, policies, and guidelines. Develops new products and secures those products through current AI security guidelines (ISO 42001). Adrian Resag - Experienced in Risk and Control - ISO/IEC 27001 and ISO/IEC 42001 Adrian believes a stimulating career can span many disciplines and that leading organizations value versatile professionals. He has enjoyed managing teams spanning the globe by working in world-leading organizations as Chief Audit Executive, Head of Risk Management, Information Systems Auditor, Head of Internal Control, as a consultant, a statutory auditor and an accountant. To allow such a diverse career, his approach has been to pursue certifications in many fields (making him one of the most qualified and certified in some of them). He has written books and created professional certifications in audit & assurance and compliance & ethics, and teaches in subjects from information security to risk management. With a passion for education, Adrian founded an educational institution and has taught tens of thousands of students and professionals online, in companies, universities and in governmental organizations. Date: February 28, 2024 ------------------------------------------------------------------------------- Find out more about ISO training and certification services Training: ISO/IEC 27001 Information Security Management System - EN | PECB ISO/IEC 42001 Artificial Intelligence Management System - EN | PECB Webinars: https://pecb.com/webinars Article: https://pecb.com/article Whitepaper: https://pecb.com/whitepaper ------------------------------------------------------------------------------- For more information about PECB: Website: https://pecb.com/ LinkedIn: https://www.linkedin.com/company/pecb/ Facebook: https://www.facebook.com/PECBInternational/ YouTube video: https://youtu.be/DujXaxBhhRk

isoiso/iec 27001iso/iec 42001
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...

The importance of a robust cybersecurity strategy cannot be overstated. Learning on the effective measures to be taken and tools needed to navigate the evolving cybersecurity landscape successfully is essential. Amongst others, the webinar covers: • ISO/IEC 27002 and ISO/IEC 27032 and their key components • Key Components of a Resilient Cybersecurity Strategy • CMMC Frameworks Presenters: Dr. Oz Erdem Governance, Risk and Compliance (GRC) consultant, trainer, auditor, and speaker Dr. Erdem has over 25 years of experience in information security, trade compliance, data privacy, and risk management. He took leadership roles in governance and compliance at various Fortune 100-500 companies and SMBs, including Siemens Corporation, Siemens Industry, Linqs, Texas Instruments, Rtrust, ICEsoft Technologies, NATO C3A, and BILGEM. In addition, successfully managed software development (i.e., embedded, cloud, and SaaS) and digital product projects involving information security, mobile networks, and IoT networks. Further, Dr. Erdem led several non-profit organizations, such as National Association of District Export Councils (NADEC), Government Contractors Council (GovConCouncil), and Central-North Florida District Export Council as the Chairman of the Board. Peter Geelen Peter Geelen is the director and managing consultant at CyberMinute and Owner of Quest for Security, Belgium. Over more than 20 years, Peter has built strong experience in enterprise security & architecture, Identity & Access management, but also privacy, information & data protection, cyber- and cloud security. Last few years, the focus is on ISO/IEC 27001 and other ISO certification mechanisms. Peter is accredited Lead Auditor for ISO/IEC 27001, ISO 9001, PECB Trainer and Fellow in Privacy. Committed to continuous learning, Peter holds renowned security certificates as certified ISO/IEC 27701 lead implementer and lead auditor, ISO/IEC 27001 Master, Sr. Lead Cybersecurity Manager, ISO/IEC 27002 lead manager, ISO/IEC 27701 Lead Implementer, cDPO, Risk management, Lead Incident Mgr., Disaster Recovery, and many more. George Usi - CEO of Omnistruct An internet pioneer and award-winning leader in internet governance with over 25 years of experience, George Usi knows that getting hacked is not a matter of ‘if’ but, ‘when’ and the fiscal and reputational effects that has on a business, the executives, and the board. George is the Co-Founder of Omnistruct, a cyber risk company. Omnistruct protects and expands revenue creation, reputation, and customer retention through cyber risk transference, governance, and compliance. We ensure that security and privacy programs work. Date: January 24, 2024 YouTube Video: https://youtu.be/9i5p5WFExT4 Website: https://bit.ly/3SjovIP

isoiso/iec 27002iso/iec 27032
Section 7
AI liability act
AI LIABILITY ACT
DISCLOSURE OR PRESERVATION OF RELEVANT EVIDENCE
❑ Limited to necessary extend;
❑ Undertaken all proportionate attempts at gathering the relevant evidence from the
defendant;.
NON-COMPLIANCE
REBUTTABLE PRESUMPTION OF NON-COMPLIANCE
❑ National court shall presume the defendant’s non-compliance with a relevant duty
of care
❑ Right to rebut that presumption
REBUTTABLE PRESUMPTION OF A CAUSAL LINK IN THE CASE OF FAULT
❑ the claimant has demonstrated/rebuttable presumption is in place;
❑ the fault has influenced the output produced by the AI system;
❑ the claimant has demonstrated emergence of the damage
DEFENDANT SHALL DEMONSTRATE THAT SUFFICIENT EVIDENCE AND
EXPERTISE IS REASONABLY ACCESSIBLE FOR THE CLAIMANT TO PROVE THE
CAUSAL LINK
• The presumption’s preconditions are set up differently for different risk level of
AIS/use of AIS
REBUTTABLE PRESUMPTION
MEANING IN REAL WORLD:
• Increase protection of the weaker
party;
• Given by the character of AIS;
• Conversion of the burden of proof;
• Easier claiming for damages for
consumer specifically in case of HR
AIS.
Section 8
ISO Standards and the EU AI Act
EU AI Act
Compliance
ISO42001
ISO23894

Recommended for you

ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...

As we approach the new year, the importance of a robust cybersecurity strategy cannot be overstated. Learning on the effective measures to be taken and tools needed to navigate the evolving cybersecurity landscape successfully is essential. Amongst others, the webinar covers: • ISO/IEC 27001 and ISO/IEC 27035 and their key components • Key Components of a Resilient Cybersecurity Strategy • Best practices for building a resilient cybersecurity strategy in 2024 Presenters: Rinske Geerlings Rinske is an internationally known consultant, speaker and certified Business Continuity, Information Security & Risk Management trainer. She was awarded Alumnus of the Year 2012 of Delft University, Australian Business Woman of the Year 2010-13 by BPW, Risk Consultant of the Year 2017 (RMIA/Australasia) and Outstanding Security Consultant 2019 Finalist (OSPAs) Rinske has consulted to the Department of Prime Minister & Cabinet, 15 Central Banks, APEC, BBC, Shell, Fuji Xerox, NIB Health Funds, ASIC, Departments of Defense, Immigration, Health, Industry, Education, Foreign Affairs and 100s of other public and private organizations across 5 continents. She has been changing the way organizations ‘plan for the unexpected’. Her facilitation skills enable organizations to achieve their own results and simplify their processes. She applies a fresh, energetic, fun, practical, easy-to-apply, innovative approach to BCM, Security, and Risk. Her 'alter ego' includes being a lead singer in SophieG Music and contributing to the global charity playing for Change, which provides music education to children in disadvantaged regions. Loris Mansiamina A Senior GRC Professional consultant for Small, Medium and large companies. Over 10 years, Loris has been assisting clients in both public and private sectors about various matters relating to Gouvernance, Risk Management and Compliance (GRC), Digital transformation, cyber security program management, ISO 27k & ISO 20k implementation, COBIT & ITIL implementation, etc. Date: December 19, 2023 Tags: ISO, ISO/IEC 27001, ISO/IEC 27035, Cybersecurity, Information Security ------------------------------------------------------------------------------- Find out more about ISO training and certification services Training: https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27001 ISO/IEC 27035 Information Security Incident Management - EN | PECB Webinars: https://pecb.com/webinars Article: https://pecb.com/article Whitepaper: https://pecb.com/whitepaper ------------------------------------------------------------------------------- For more information about PECB: Website: https://pecb.com/ LinkedIn: https://www.linkedin.com/company/pecb/ Facebook: https://www.facebook.com/PECBInternational/ Slideshare: http://www.slideshare.net/PECBCERTIFICATION YouTube video: https://youtu.be/yT8gxRZD_4c

isoiso/iec 27001iso/iec 27035
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively

In today's rapidly evolving digital landscape, the integration of artificial intelligence (AI) in business processes is becoming increasingly essential. Hence, it is crucial to stay informed and prepared. Amongst others, the webinar covers: • ISO/IEC 27005 and ISO/IEC 27001 and their key components • The standard’s alignment • Identifying AI risks and vulnerabilities • Implementing effective risk management strategies Presenters: Sabrina Feddal With more than 16 years of background in operational security, telco as engineer and project manager for major international companies. I have founded Probe I.T in 2016 to provide my customers (both national and international) with GRC services. Winner of the 2020 award, the CEFCYS – Main French Women in cybersecurity association - jury's favorite, she remains committed on a daily basis to maintaining diversity and gender diversity in her teams. Passionate about Law, History & Cybersecurity. She has several professional certifications acquired over the course of her career: Prince2, CISSP, Lead Implementer ISO27001, Risk Manager, University degree in Cybercrime and Digital Investigation. Her values: excellence, discretion, professionalism. Mike Boutwell Mike Boutwell is a Senior Information Security Specialist with over 15 years of experience in security and 10 years of risk management experience, primarily focused on financial services. He excels in collaborating with CISOs and other executive leadership to build and implement security frameworks aligned with business objectives and developing enterprise-wide security requirements. Mike has a strong track record of securing assets worth over $1 quadrillion and delivering $100M+ projects. Mike is a certified CISSP, CISA, CGEIT, ISO 27001 Senior Lead Implementer, ISO 27001 Senior Lead Auditor, ISO 38500 Senior Lead IT Governance Manager, ISO 27032 Senior Lead Cyber Security Manager, and Certified Non-Executive Director. Date: November 22, 2023 Tags: ISO, ISO/IEC 27001, ISO/IEC 27005, Cybersecurity, Information Security ------------------------------------------------------------------------------- Find out more about ISO training and certification services Training: https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27001 ISO/IEC 27005 Information Security Risk Management - EN | PECB Webinars: https://pecb.com/webinars Article: https://pecb.com/article Whitepaper: https://pecb.com/whitepaper ------------------------------------------------------------------------------- For more information about PECB: Website: https://pecb.com/ LinkedIn: https://www.linkedin.com/company/pecb/ Facebook: https://www.facebook.com/PECBInternational/ Slideshare: http://www.slideshare.net/PECBCERTIFICATION YouTube video: https://youtu.be/TtnY1vzHzns

isoiso/iec 27001iso/iec 27005
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...

In today's digital age, cybersecurity is more critical than ever. Hence, it is crucial to stay informed and prepared. Amongst others, the webinar covers: • ISO/IEC 27032:2023 and ISO/IEC 27701 and their key components • The standard’s alignment • Emerging Cybersecurity Threats • What is new to the ISO/IEC 27032:2023 Presenters: Madhu Maganti Madhu is a goal-oriented cybersecurity/IT advisory leader with more than 20 years of comprehensive experience leading high-performance teams with a proven track record of continuous improvement toward objectives. He is highly knowledgeable in both technical and business principles and processes. Madhu specializes in cybersecurity risk assessments, enterprise risk management, regulatory compliance, Sarbanes-Oxley (SOX) compliance and system and organization controls (SOC) reporting. Jeffrey Crump Mr. Jeffrey Crump is the Principal Consultant at Arizona-based Cyber Security Training and Consulting LLC and a graduate of the Certified NIS 2 Directive Lead Implementer course. He is a Certified CMMC Assessor, Certified CMMC Professional, and Instructor. Mr. Crump is also the author of Cyber Crisis Management Planning: How to reduce cyber risk and increase organizational resilience. His book has been expanded into a triad of certification courses on cyber crisis planning, exercises, and leadership. Date: October 25, 2023 ------------------------------------------------------------------------------- Find out more about ISO training and certification services Training: https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27001 https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27032 Webinars: https://pecb.com/webinars Article: https://pecb.com/article Whitepaper: https://pecb.com/whitepaper ------------------------------------------------------------------------------- For more information about PECB: Website: https://pecb.com/ LinkedIn: https://www.linkedin.com/company/pecb/ Facebook: https://www.facebook.com/PECBInternational/ Slideshare: http://www.slideshare.net/PECBCERTIFICATION YouTube video: https://youtu.be/a21uasr8aLs

isoiso/iec 27001iso/iec 27032
ISO 42001: Structuring AI
Management for Compliance
• Purpose and scope of ISO 42001.
• Alignment with the EU AI Act’s
governance requirements.
• Benefits of implementing ISO 42001:
• systematic risk management
• increased stakeholder confidence.
KEY COMPONENTS OF ISO 42001 FOR
EFFECTIVE AI MANAGEMENT
AI Objective Planning
AI Policy Formulation
AI Risk Assessment Procedures
AI System Impact Assessments
Structured AI Management System
Continuous Monitoring and Review
ISO 23894: Strengthening AI
Risk Management Practices
• Introduction to ISO 23894.
• Systematic approach to AI risk
management.
• Supporting the EU AI Act's risk
assessment focus.
Identification
Analysis
Evaluation
Treatment
Monitoring
Review
Comprehensive AI Risk
Management with ISO 23894
▪ Risk management process
▪ Fulfilling the EU AI Act's risk
management requirements.

Recommended for you

ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation

Cybersecurity is an ongoing journey. The regular update and improvement of security measures is essential to stay ahead of evolving threats. Amongst others, the webinar covers: • Benefits of Compliance • Digital Transformation: Why • ISO/IEC 27001 and ISO/IEC 27032 • ISO/IEC 27001: Information Security Management System (ISMS) • ISO/IEC 27032: Cybersecurity Framework Presenters: Douglas Brush Douglas Brush is a federally court-appointed Special Master, and Court Appointed Neutral expert in high-profile litigation matters involving privacy, security, and eDiscovery. He is an information security executive with over 30 years of entrepreneurship and professional technology experience. He is a globally recognized expert in cybersecurity, incident response, digital forensics, and information governance. In addition to serving as a CISO and leading enterprise security assessments, he has conducted hundreds of investigations involving hacking, data breaches, trade secret theft, employee malfeasance, and various other legal and compliance issues. He is the founder and host of Cyber Security Interviews, a popular information security podcast. Douglas is also committed to raising awareness about mental health, self-care, neurodiversity, diversity, equity, and inclusion, in the information security industry. Malcolm Xavier Malcolm Xavier has been working in the Digital Industry for over 18 Years now. He has worked with Global Clients in South Africa, United States and United Kingdom. He has achieved Many Professional Certifications Like CISSP, Google Cloud Practitioner, TOGAF, Azure Cloud, ITIL v3 etc. His core competencies include IT strategy, cybersecurity, IT infrastructure management, data center migration and consolidation, data protection and compliance, risk management and governance, and IS program development and management. Carole Njoya Founder in 2018 of Alcees, a Paris-based management consulting fabric specialized in cybersecurity, data privacy governance and digital trust, Carole Njoya provides independent, tailored and expert advisory to companies doing business in European markets and serving both B2B and B2C customers. With more than 100 cybersecurity projects delivered, she assists entities in preparing, implementing and maintaining the right best practices under the ISO 27001 compliance framework and GDPR article 25 obligation (Privacy by design) for their vendors. Carole Njoya featured in the « Women Know Cybersecurity » 2019 Twitter list edited by Cybercrime Magazine. Carole Njoya is committed in science and engineering since pre-teen period. Date: September 27, 2023 ------------------------------------------------------------------------------- Find out more about ISO training and certification services Training: https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27001 https://pecb.com/en/education-and-certification-for-individuals/iso-iec-27032 YouTube video: https://youtu.be/U7tyzUrh8aI

isoiso/iec 27001iso/iec 27032
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations

The management of AI systems is a shared responsibility. By implementing the ISO 31000 Framework and complying with emerging regulations like the EU ACT, we can jointly create a more reliable, secure, and trustworthy AI ecosystem. Amongst others, the webinar covers: • Understanding AI and the regulatory landscape • AI and the threat landscape • A risk driven approach to AI assurance - based on ISO 31000 principles • Stress testing to evaluate risk exposure Presenters: Chris Jefferson Chris is the Co-Founder and CTO at Advai. As the Co-Founder of Advai, Chris is working on the application of defensive techniques to help protect AI and Machine Learning applications from being exploited. This involves work in DevOps and MLOps to create robust and consistent products that support multiple platforms, such as cloud, local, and edge. Nick Frost Nick Frost is Co-founder and Lead Consultant at CRMG. Nick’s career in cyber security spanning nearly 20 years. Most recently Nick has held leadership roles at PwC as Group Head of Information Risk and at the Information Security Forum (ISF) as Principal Consultant. In particular Nick was Group Head of Information Risk for PwC designing and implementing best practice solutions that made good business sense that prioritized key risks to the organisation and helped minimize disruption to ongoing operations. Whilst at the ISF Nick led their information risk projects and delivered many of the consultancy engagements to help organisations implement leading thinking in information risk management. Nicks combined experience as a cyber risk researcher and practitioner designing and implementing risk based solutions places him as a leading cyber risk expert. Prior to cyber security and after graduating from UCNW and Oxford Brookes Nick was a geophysicist in the Oil and Gas Industry. Date: August 24, 2023 ------------------------------------------------------------------------------- Find out more about ISO training and certification services Training: https://pecb.com/en/education-and-certification-for-individuals/iso-31000 Webinars: https://pecb.com/webinars Article: https://pecb.com/article Whitepaper: https://pecb.com/whitepaper ------------------------------------------------------------------------------- For more information about PECB: Website: https://pecb.com/ LinkedIn: https://www.linkedin.com/company/pecb/ Facebook: https://www.facebook.com/PECBInternational/ Slideshare: http://www.slideshare.net/PECBCERTIFICATION YouTube video: https://youtu.be/MXnHC6AvjXc

isoiso 31000risk management
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?

Generative AI offers great opportunities for innovation in various industries. Hence, by adopting ISO/IEC 27032, you can enhance your cybersecurity resilience and efficiently address the risks associated with generative AI. Amongst others, the webinar covers: • AI & Privacy • Generative AI, Models & Cybersecurity • AI & ISO/IEC 27032 Presenters: Christian Grafenauer Anonymization expert, privacy engineer, data protection officer, LegalTech researcher (GDPR, Blockchain, AI) Christian Grafenauer is an accomplished privacy engineer, anonymization expert, and computer science specialist, currently serving as the project lead for anonymity assessments at techgdpr. With an extensive background as a senior architect in Blockchain for IBM and years of research in the field since 2013, Christian co-founded privacy by Blockchain design to explore the potential of Blockchain technology in revolutionizing privacy and internet infrastructure. As a dedicated advocate for integrating legal and computer science disciplines, Christian’s expertise in anonymization and GDPR compliance enables innovative AI applications, ensuring a seamless fusion of technology and governance, particularly in the realm of smart contracts. In his role at techgdpr, he supports technical compliance, Blockchain, and AI initiatives, along with anonymity assessments. Christian also represents consumer interests as a member of the national Blockchain and DTL standardization committee at din (German standardization institute) in ISO/TC 307. Akin Johnson Akin J. Johnson is a renowned Cybersecurity Expert, known for his expertise in protecting digital systems from potential threats. With over a decade of experience in the field, Akin has developed a deep understanding of the ever-evolving cyber landscape. Akin is an advocate for cybersecurity awareness and frequently shares his knowledge through speaking engagements, workshops, and publications. He firmly believes in the importance of educating individuals and organizations on the best practices for safeguarding their digital assets. Lucas Falivene Lucas is a highly experienced cybersecurity professional with a solid base in business, information systems, information security, and cybersecurity policy-making. A former Fulbright scholar with a Master of Science degree in Information Security Policy and Management at Carnegie Mellon University (Highest distinction) and a Master's degree in Information Security at the University of Buenos Aires (Class rank 1st). Lucas has participated in several trainings conducted by the FBI, INTERPOL, OAS, and SEI/CERT as well as in the development of 4 cyber ISO national standards. Date: July 26, 2023 YouTube Link: https://youtu.be/QPDcROniUcc

isoiso/iec 27032cybersecurity
Maintaining EU AI Act
Compliance with ISO Standards
• Benefits of integrating ISO 42001 and
ISO 23894
• Continuous improvement and regular
review.
• Certifiable standards for evidencing
AIMS quality.
THANK YOU
Q&A
callum.wright@quantumrisksolutions.co.uk linkedin.com/in/ctlwright/
miriama.podskubova@accace.com linkedin.com/in/miriam-podskubova-
b3775582/

More Related Content

Similar to AI Risk Management: ISO/IEC 42001, the EU AI Act, and ISO/IEC 23894

Bias in algorithmic decision-making: Standards, Algorithmic Literacy and Gove...
Bias in algorithmic decision-making: Standards, Algorithmic Literacy and Gove...Bias in algorithmic decision-making: Standards, Algorithmic Literacy and Gove...
Bias in algorithmic decision-making: Standards, Algorithmic Literacy and Gove...
Ansgar Koene
 
Richard van der Velde, Technical Support Lead for Cookiebot @CMP – “Artificia...
Richard van der Velde, Technical Support Lead for Cookiebot @CMP – “Artificia...Richard van der Velde, Technical Support Lead for Cookiebot @CMP – “Artificia...
Richard van der Velde, Technical Support Lead for Cookiebot @CMP – “Artificia...
Associazione Digital Days
 
AI NOW REPORT 2018
AI NOW REPORT 2018AI NOW REPORT 2018
AI NOW REPORT 2018
Peerasak C.
 
Responsible AI_discussion draft.pdf
Responsible AI_discussion draft.pdfResponsible AI_discussion draft.pdf
Responsible AI_discussion draft.pdf
rocripit
 
IRJET- Security Risk Assessment on Social Media using Artificial Intellig...
IRJET-  	  Security Risk Assessment on Social Media using Artificial Intellig...IRJET-  	  Security Risk Assessment on Social Media using Artificial Intellig...
IRJET- Security Risk Assessment on Social Media using Artificial Intellig...
IRJET Journal
 
An Overview of the Major Compliance Requirements
An Overview of the Major Compliance RequirementsAn Overview of the Major Compliance Requirements
An Overview of the Major Compliance Requirements
DoubleHorn
 
Cyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the follCyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the foll
AISHA232980
 
Ivan Horodyskyy - “AI and Law: Recent Developments of Legal Regulation in the...
Ivan Horodyskyy - “AI and Law: Recent Developments of Legal Regulation in the...Ivan Horodyskyy - “AI and Law: Recent Developments of Legal Regulation in the...
Ivan Horodyskyy - “AI and Law: Recent Developments of Legal Regulation in the...
Lviv Startup Club
 
State of Compliance 2013
State of Compliance 2013State of Compliance 2013
State of Compliance 2013
Stephen Selby
 
HRIA and tool example.pdf
HRIA and tool example.pdfHRIA and tool example.pdf
HRIA and tool example.pdf
Federico Marengo
 
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical GuideFLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide
Black Duck by Synopsys
 
RiskWatch for Credit Unions™
RiskWatch for Credit Unions™RiskWatch for Credit Unions™
RiskWatch for Credit Unions™
CPaschal
 
Security Problems of Artificial Intelligence
Security Problems of Artificial IntelligenceSecurity Problems of Artificial Intelligence
Security Problems of Artificial Intelligence
swethag283189
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability Scanning
Black Duck by Synopsys
 
Broad Exchange on the Published Guidelines on the Introduction and Use of Art...
Broad Exchange on the Published Guidelines on the Introduction and Use of Art...Broad Exchange on the Published Guidelines on the Introduction and Use of Art...
Broad Exchange on the Published Guidelines on the Introduction and Use of Art...
Dr. Fotios Fitsilis
 
Six Keys to Securing Critical Infrastructure and NERC Compliance
Six Keys to Securing Critical Infrastructure and NERC ComplianceSix Keys to Securing Critical Infrastructure and NERC Compliance
Six Keys to Securing Critical Infrastructure and NERC Compliance
Lumension
 
Role of AI Safety Institutes in Trustworthy AI.pdf
Role of AI Safety Institutes in Trustworthy AI.pdfRole of AI Safety Institutes in Trustworthy AI.pdf
Role of AI Safety Institutes in Trustworthy AI.pdf
Bob Marcus
 
Cyber Security Risk Management
Cyber Security Risk ManagementCyber Security Risk Management
Cyber Security Risk Management
Shaun Sloan
 
AI Regulation Is Coming to Life Sciences: Three Steps to Take Now
AI Regulation Is Coming to Life Sciences: Three Steps to Take NowAI Regulation Is Coming to Life Sciences: Three Steps to Take Now
AI Regulation Is Coming to Life Sciences: Three Steps to Take Now
Cognizant
 
Ravi i ot-security
Ravi i ot-securityRavi i ot-security
Ravi i ot-security
skumartarget
 

Similar to AI Risk Management: ISO/IEC 42001, the EU AI Act, and ISO/IEC 23894 (20)

Bias in algorithmic decision-making: Standards, Algorithmic Literacy and Gove...
Bias in algorithmic decision-making: Standards, Algorithmic Literacy and Gove...Bias in algorithmic decision-making: Standards, Algorithmic Literacy and Gove...
Bias in algorithmic decision-making: Standards, Algorithmic Literacy and Gove...
 
Richard van der Velde, Technical Support Lead for Cookiebot @CMP – “Artificia...
Richard van der Velde, Technical Support Lead for Cookiebot @CMP – “Artificia...Richard van der Velde, Technical Support Lead for Cookiebot @CMP – “Artificia...
Richard van der Velde, Technical Support Lead for Cookiebot @CMP – “Artificia...
 
AI NOW REPORT 2018
AI NOW REPORT 2018AI NOW REPORT 2018
AI NOW REPORT 2018
 
Responsible AI_discussion draft.pdf
Responsible AI_discussion draft.pdfResponsible AI_discussion draft.pdf
Responsible AI_discussion draft.pdf
 
IRJET- Security Risk Assessment on Social Media using Artificial Intellig...
IRJET-  	  Security Risk Assessment on Social Media using Artificial Intellig...IRJET-  	  Security Risk Assessment on Social Media using Artificial Intellig...
IRJET- Security Risk Assessment on Social Media using Artificial Intellig...
 
An Overview of the Major Compliance Requirements
An Overview of the Major Compliance RequirementsAn Overview of the Major Compliance Requirements
An Overview of the Major Compliance Requirements
 
Cyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the follCyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the foll
 
Ivan Horodyskyy - “AI and Law: Recent Developments of Legal Regulation in the...
Ivan Horodyskyy - “AI and Law: Recent Developments of Legal Regulation in the...Ivan Horodyskyy - “AI and Law: Recent Developments of Legal Regulation in the...
Ivan Horodyskyy - “AI and Law: Recent Developments of Legal Regulation in the...
 
State of Compliance 2013
State of Compliance 2013State of Compliance 2013
State of Compliance 2013
 
HRIA and tool example.pdf
HRIA and tool example.pdfHRIA and tool example.pdf
HRIA and tool example.pdf
 
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical GuideFLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide
FLIGHT Amsterdam Presentation - Data Breaches and the Law: A Practical Guide
 
RiskWatch for Credit Unions™
RiskWatch for Credit Unions™RiskWatch for Credit Unions™
RiskWatch for Credit Unions™
 
Security Problems of Artificial Intelligence
Security Problems of Artificial IntelligenceSecurity Problems of Artificial Intelligence
Security Problems of Artificial Intelligence
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability Scanning
 
Broad Exchange on the Published Guidelines on the Introduction and Use of Art...
Broad Exchange on the Published Guidelines on the Introduction and Use of Art...Broad Exchange on the Published Guidelines on the Introduction and Use of Art...
Broad Exchange on the Published Guidelines on the Introduction and Use of Art...
 
Six Keys to Securing Critical Infrastructure and NERC Compliance
Six Keys to Securing Critical Infrastructure and NERC ComplianceSix Keys to Securing Critical Infrastructure and NERC Compliance
Six Keys to Securing Critical Infrastructure and NERC Compliance
 
Role of AI Safety Institutes in Trustworthy AI.pdf
Role of AI Safety Institutes in Trustworthy AI.pdfRole of AI Safety Institutes in Trustworthy AI.pdf
Role of AI Safety Institutes in Trustworthy AI.pdf
 
Cyber Security Risk Management
Cyber Security Risk ManagementCyber Security Risk Management
Cyber Security Risk Management
 
AI Regulation Is Coming to Life Sciences: Three Steps to Take Now
AI Regulation Is Coming to Life Sciences: Three Steps to Take NowAI Regulation Is Coming to Life Sciences: Three Steps to Take Now
AI Regulation Is Coming to Life Sciences: Three Steps to Take Now
 
Ravi i ot-security
Ravi i ot-securityRavi i ot-security
Ravi i ot-security
 

More from PECB

ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
PECB
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
PECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
PECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
PECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
PECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
PECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
PECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 

More from PECB (20)

ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Recently uploaded

Is Email Marketing Really Effective In 2024?
Is Email Marketing Really Effective In 2024?Is Email Marketing Really Effective In 2024?
Is Email Marketing Really Effective In 2024?
Rakesh Jalan
 
How to Store Data on the Odoo 17 Website
How to Store Data on the Odoo 17 WebsiteHow to Store Data on the Odoo 17 Website
How to Store Data on the Odoo 17 Website
Celine George
 
L1 L2- NLC PPT for Grade 10 intervention
L1 L2- NLC PPT for Grade 10 interventionL1 L2- NLC PPT for Grade 10 intervention
L1 L2- NLC PPT for Grade 10 intervention
RHODAJANEAURESTILA
 
Unlocking Educational Synergy-DIKSHA & Google Classroom.pptx
Unlocking Educational Synergy-DIKSHA & Google Classroom.pptxUnlocking Educational Synergy-DIKSHA & Google Classroom.pptx
Unlocking Educational Synergy-DIKSHA & Google Classroom.pptx
bipin95
 
eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee
eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee
eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee
siemaillard
 
NAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource BookNAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource Book
lakitawilson
 
2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference
KlettWorldLanguages
 
National Learning Camp( Reading Intervention for grade1)
National Learning Camp( Reading Intervention for grade1)National Learning Camp( Reading Intervention for grade1)
National Learning Camp( Reading Intervention for grade1)
SaadaGrijaldo1
 
Final_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptx
Final_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptxFinal_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptx
Final_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptx
shimeathdelrosario1
 
The membership Module in the Odoo 17 ERP
The membership Module in the Odoo 17 ERPThe membership Module in the Odoo 17 ERP
The membership Module in the Odoo 17 ERP
Celine George
 
How to Create Sequence Numbers in Odoo 17
How to Create Sequence Numbers in Odoo 17How to Create Sequence Numbers in Odoo 17
How to Create Sequence Numbers in Odoo 17
Celine George
 
The basics of sentences session 9pptx.pptx
The basics of sentences session 9pptx.pptxThe basics of sentences session 9pptx.pptx
The basics of sentences session 9pptx.pptx
heathfieldcps1
 
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUMENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
HappieMontevirgenCas
 
The Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdf
The Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdfThe Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdf
The Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdf
JackieSparrow3
 
(T.L.E.) Agriculture: Essentials of Gardening
(T.L.E.) Agriculture: Essentials of Gardening(T.L.E.) Agriculture: Essentials of Gardening
(T.L.E.) Agriculture: Essentials of Gardening
MJDuyan
 
Split Shifts From Gantt View in the Odoo 17
Split Shifts From Gantt View in the  Odoo 17Split Shifts From Gantt View in the  Odoo 17
Split Shifts From Gantt View in the Odoo 17
Celine George
 
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Murugan Solaiyappan
 
Delegation Inheritance in Odoo 17 and Its Use Cases
Delegation Inheritance in Odoo 17 and Its Use CasesDelegation Inheritance in Odoo 17 and Its Use Cases
Delegation Inheritance in Odoo 17 and Its Use Cases
Celine George
 
Front Desk Management in the Odoo 17 ERP
Front Desk  Management in the Odoo 17 ERPFront Desk  Management in the Odoo 17 ERP
Front Desk Management in the Odoo 17 ERP
Celine George
 

Recently uploaded (20)

Is Email Marketing Really Effective In 2024?
Is Email Marketing Really Effective In 2024?Is Email Marketing Really Effective In 2024?
Is Email Marketing Really Effective In 2024?
 
How to Store Data on the Odoo 17 Website
How to Store Data on the Odoo 17 WebsiteHow to Store Data on the Odoo 17 Website
How to Store Data on the Odoo 17 Website
 
L1 L2- NLC PPT for Grade 10 intervention
L1 L2- NLC PPT for Grade 10 interventionL1 L2- NLC PPT for Grade 10 intervention
L1 L2- NLC PPT for Grade 10 intervention
 
Unlocking Educational Synergy-DIKSHA & Google Classroom.pptx
Unlocking Educational Synergy-DIKSHA & Google Classroom.pptxUnlocking Educational Synergy-DIKSHA & Google Classroom.pptx
Unlocking Educational Synergy-DIKSHA & Google Classroom.pptx
 
eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee
eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee
eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee
 
NAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource BookNAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource Book
 
2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference
 
National Learning Camp( Reading Intervention for grade1)
National Learning Camp( Reading Intervention for grade1)National Learning Camp( Reading Intervention for grade1)
National Learning Camp( Reading Intervention for grade1)
 
“A NOSSA CA(U)SA”. .
“A NOSSA CA(U)SA”.                      .“A NOSSA CA(U)SA”.                      .
“A NOSSA CA(U)SA”. .
 
Final_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptx
Final_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptxFinal_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptx
Final_SD_Session3_Ferriols, Ador Dionisio, Fajardo.pptx
 
The membership Module in the Odoo 17 ERP
The membership Module in the Odoo 17 ERPThe membership Module in the Odoo 17 ERP
The membership Module in the Odoo 17 ERP
 
How to Create Sequence Numbers in Odoo 17
How to Create Sequence Numbers in Odoo 17How to Create Sequence Numbers in Odoo 17
How to Create Sequence Numbers in Odoo 17
 
The basics of sentences session 9pptx.pptx
The basics of sentences session 9pptx.pptxThe basics of sentences session 9pptx.pptx
The basics of sentences session 9pptx.pptx
 
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUMENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
 
The Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdf
The Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdfThe Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdf
The Jewish Trinity : Sabbath,Shekinah and Sanctuary 4.pdf
 
(T.L.E.) Agriculture: Essentials of Gardening
(T.L.E.) Agriculture: Essentials of Gardening(T.L.E.) Agriculture: Essentials of Gardening
(T.L.E.) Agriculture: Essentials of Gardening
 
Split Shifts From Gantt View in the Odoo 17
Split Shifts From Gantt View in the  Odoo 17Split Shifts From Gantt View in the  Odoo 17
Split Shifts From Gantt View in the Odoo 17
 
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
Lecture_Notes_Unit4_Chapter_8_9_10_RDBMS for the students affiliated by alaga...
 
Delegation Inheritance in Odoo 17 and Its Use Cases
Delegation Inheritance in Odoo 17 and Its Use CasesDelegation Inheritance in Odoo 17 and Its Use Cases
Delegation Inheritance in Odoo 17 and Its Use Cases
 
Front Desk Management in the Odoo 17 ERP
Front Desk  Management in the Odoo 17 ERPFront Desk  Management in the Odoo 17 ERP
Front Desk Management in the Odoo 17 ERP
 

AI Risk Management: ISO/IEC 42001, the EU AI Act, and ISO/IEC 23894

  • 3. Agenda Artificial Intelligence Act 2024 CONTENT ▪ Risk based approach focused on use cases (separately for GPAI ) ▪ Categories of risk – assessment ▪ Pre-market conformity assessment ▪ GPAI ▪ Innovation support measures ▪ Interactions with other EU laws ▪ Enforcement and penalties
  • 5. Artificial Intelligence Act • HARMONIZATION • Prohibition of certain artificial intelligence practices; • Specific requirements for High-risk AI systems; laying down obligations for its operators; • Transparency rules for certain AI systems; • Rules for general-purpose AI models (GPAI); • Rules on market monitoring, surveillance governance and enforcement; • Measures to support innovation (with focus given to start-ups and SMEs) • Goes beyond geographical boundaries; • Takes into consideration scenarios where the output produced by AI systems is utilized within the EU; meaning that even if an AI system is operated or hosted outside the EU if its results are used within the Union, the AI Act will apply. PURPOSE SCOPE
  • 6. KEY DEFINITIONS AND FURTHER REFERENCES ▪ AI SYSTEM (AIS) : “An AI system is a machine-based system designed to operate with varying levels of autonomy and that may exhibit adaptiveness after deployment and that, for explicit or implicit objectives, infers, from the input it receives, how to generate outputs such as predictions, content, recommendations, or decisions that can influence physical or virtual environments.” ▪ Risk ▪ Operator (provider, deployer, manufacturer, importer/distributor) ▪ Intended purpose ▪ Reasonably foreseeable misuse ▪ Conformity assessment ▪ Substantial modifications ▪ Publicly accessible space ▪ Serious Incident ▪ Personal data ▪ AI literacy ▪ Widespread infringement ▪ General purposes AI
  • 7. Prohibited AIS Prohibited because uses pose an unacceptable risk to the safety, security, and fundamental rights of people. High-risk AIS Permitted, subject to compliance with the requirements of the AI Act (including conformity assessments before being placed on the market). Minimal risk AIS Permitted, subject to specific transparency and disclosure obligations where usage pose a limited/minimal risk. CLASSIFICATION OF THE AIS
  • 9. PROHIBITED AI PRACTICES Social scoring for negative/adverse treatment unrelated to context they have been generated/unjustified, disproportionate to their behavior (public and private purposes); Exploitation of vulnerabilities of persons; using of subliminal including other techniques which may negatively affect the behavior of a person causing harm; Real-time remote biometric identification in publicly accessible spaces (untargeted scraping facial images); narrow exceptions given by law enforcement, Biometric categorization of natural persons based on biometric data to deduce or infer their race, political opinions, trade union membership, religious or philosophical beliefs or sexual orientation. Filtering of datasets based on biometric data in the area of law enforcement will still be possible; Individual predictive policing (exc.: assessment of the involvement into criminal activity based on objective and verifiable facts) ; Emotion recognition in the workplace and education institutions, unless for medical or safety reasons (i.e. monitoring the tiredness levels of a pilot); Untargeted scraping of internet or CCTV for facial images to build-up or expand databases.
  • 10. Section 2 HIGH risk AI systems
  • 11. HIGH RISK AI SYSTEMS • The risk classification based on intended purpose of AI Systems: ✓ AI systems being safety component of products covered by sectorial Union legislation/ AI system itself is covered by EU Law ✓ Product whose safety component is AIS (as defined hereabove) needs to undergo third- party conformity assessment • AIS listed in Annex III. AS HR AIS shall not be considered: AIS (listed in Annex III) which do not pose a significant risk of harm, to the health, safety or fundamental rights of natural persons, including by not materially influencing the outcome of decision making. ! Profiling of natural persons is always considered to be High risk
  • 12. HIGH-RISK AI SYSTEMS Biometrics, insofar as their use is permitted under relevant Union or national Law; Management and operation of critical infrastructure; Education and vocational training; Employment, worker management and access to self-employment; Access to and enjoyment of essential private services and public services and benefits; Law enforcement; Migration, asylum and border control management; Assistance in legal interpretation and application of the law. However, as the High-risk would not be considered AIS: i) Performs a narrow procedural task with no direct safety or security implications; ii) Is meant to review or improve the quality of human output; iii) Is used to detect decision-making patterns (or deviations from existing patterns to flag inconsistencies) without influencing decisions; iv) Is used for purposes of detecting financial fraud.
  • 13. Obligation for HR AIS providers (Pre-market) 2. QUALITY AND RISK MANAGEMENT SYSTEMS Throughout whole lifecycle 3. OTHER OBLIGATIONS: Avoid/minimize bias - must be technically robust to guarantee that the technology is fit for purpose and false positive/negative results are not disproportionately affecting protected groups. 1. CONFORMITY ASSESSMENT Prove compliance with the mandatory requirements for trustworthy AI: • data quality (governance), documentation and traceability, transparency, human oversight, accuracy, cybersecurity and robustness; • Technical documentation and record- keeping; • Must be repeated once the AIS/purpose of it are substantially modified. 4. REGISTRATION IN A PUBLIC EU DATABASE* • including fundamental rights impact assessment (FRIA) SELF/THIRD-PARTY CONFORMITY ASSESSMENT* • Using harmonized standards THIRD-PARTY CONFORMITY ASSESSMENT* • The AIS is part of a biometric identification system permitted by specific EU regulation; • Harmonized standards do not exist/apply*
  • 14. Obligation for HR AIS providers (Post-market) • Maintaining logs • Necessary corrective actions • Cooperation with national competent authorities and/or the AI Office • Monitoring performance and safety • Reporting to the appropriate authorities, serious incidents • Undergoing new conformity assessments for substantial modifications
  • 15. Obligation for HR AIS Operators(other than Providers) i. FRIA ii. Implementing human oversight by people with the appropriate training and competence iii. Ensuring that input data is relevant to the use of the system iv. Suspending the use of the system if it poses a risk at a national level v. Informing the AIS provider of any serious incidents vi. Retaining the automatically-generated system logs vii. Complying with the relevant registration requirements when the user is a public authority viii. Complying with GDPR obligations to perform a data protection impact assessment ix. Verifying the AIS is compliant with the AI Act and that all relevant documentation is evidenced x. Informing people, they might be subject to the use of high-risk AI
  • 17. Obligation for MR AIS Operators I. Providers must: Design and develop systems in a way to make certain that people understand that they are interacting with an AI system from the outset (e.g. chatbots). II. Deployers must: Inform and obtain the consent of people exposed to permitted emotion recognition or biometric categorization systems (e.g., safety systems monitoring driver attentiveness); Disclose and clearly label where visual or audio “deep fake” content has been manipulated by AI.
  • 19. GENERAL PURPOSE AI i) TECHNICAL DOCUMENTATION ii) TRANSPARENCY OBLIGATION ➢ Disclose certain information to downstream system providers* iii) IMPLEMENT POLICIES TO ADHERE THE COPYRIGHT LAW iv) SPECIFIC OBLIGATION FOR PROVIDERS OF MODELS WITH SYSTEMIC RISKS (total computing power of more than 10^25 FLOPs): ➢ Perform model evaluations, ➢ Assess and mitigate risks, ➢ Report serious incidents, ➢ Conduct state-of-the-art tests and model evaluations, ➢ Ensure cybersecurity, and ➢ Provide information on the energy consumption of their models.
  • 20. CODE OF CONDUCT & CODE OF PRACTICE Providers of high-impact GPAI models posing a systemic risk may rely on codes of practice to demonstrate compliance until a harmonized standard is published. Implementation & Interaction with existing laws and standards • compliance with all relevant EU laws • Allowed combination of existing procedures to avoid duplication and ease the compliance workload • Sectoral regulators will be designated as the relevant competent authorities to supervise the enforcement of the AI Act for their sector.
  • 22. PENALTIES Effective, proportionate and dissuasive penalties • Up to €35m or 7% of the total worldwide annual turnover of the preceding financial year (whichever is higher) for infringements on prohibited practices or non-compliance related to requirements on data; • Up to €15m or 3% of the total worldwide annual turnover of the preceding financial year for non-compliance with any of the other requirements or obligations of the Regulation, including infringement of the rules on general-purpose AI models; • Up to €7.5m or 1.5% of the total worldwide annual turnover of the preceding financial year for the supply of incorrect, incomplete or misleading information to notified bodies and national competent authorities in reply to a request; For each category of infringement, the threshold would be the lower of the two amounts for SMEs and the higher for other companies. GUIDELINES TO BE FOLLOWED PENALTIES
  • 23. ENFORCEMENT AI BODIES European AI Office (within the Commission supported by scientific panel) Oversight for GPAI, Develop standards and testing practices, coordinate with the national competent authorities and help enforcement in MS European AI Board Support the implementation of the AI act; including the design of codes of practice for GPAI models Advisory forum Technical expertise to the AI Board Scientific panel of independent experts Contribute to the development of the methodologies for evaluating the capabilities of GPAI models and their subsequent classifications, while also monitoring possible safety risks National Competent Authorities
  • 24. EFFECTIVENESS 20. Day following the publication in the official Journal (2Q/3Q 2024. @Fully applicable 24 months after entry into force, with a graduated approach as follows: • 6 months after entry into force, Member States shall phase out prohibited systems) (4Q 2024-1Q 2025); • 12 months: obligations for GPAI governance become applicable (2Q/3Q 2025); • 24 months: all rules of the AI Act become applicable including obligations for high-risk systems defined in Annex III (list of high-risk use cases) (2Q/3Q 2026); • 36 months: obligations for high-risk systems defined in Annex II (list of Union harmonization legislation) apply (2Q/3Q 2027); • 48 months: re. high-risk AI systems intended for use by public authorities (2Q/3Q 2028).
  • 26. INNOVATIONS Increase Trust Harmonization The creation of regulatory sandboxes and real- world testing Networks of AI Excellence Centers Public-Private Partnership on Artificial Intelligence, Data and Robotics Digital Innovation Hubs and Testing and Experimentation Facilities (TEFS&EDIHs)
  • 27. SANDBOXES & REAL-WORLD TESTING SANDBOXES ➢ Data processing – Article 54-54b (informed consent to participate in testing): o Existence of public interest; o the data processed are necessary for complying with one or more of the requirements referred to in Title III, Chapter 2 where those requirements cannot be effectively fulfilled by processing anonymized, synthetic or other non-personal data; o effective monitoring mechanisms to identify any high risks to the rights and freedoms of the data subjects o Confidential processing of data - only authorized persons have access; REAL WORLD TESTING ➢ Participation of data subject in testing – Article 54-54b (Informed consent of participants
  • 28. SME/START-UPS SUPPORTING MEASURES 1. Allowed simplified manner reg. the technical documentation • the Commission shall establish a simplified technical documentation form targeted at the needs of small and micro enterprises. 2. The establishment of AI regulatory sandboxes • free of charge without prejudice to exceptional costs that national competent authorities may recover in a fair and proportionate manner • procedures, processes and administrative requirements for application, selection, participation and exiting the sandbox are simple, easily intelligible, clearly communicated to facilitate the participation of SMEs and start-ups 3. Participation in the standardization development process 4. Proportioning penalties • Considering the interests of SMEs including start-ups and their economic viability 5. Reflect to specific needs of SME and start-up when drafting guidelines
  • 30. AI LIABILITY ACT DISCLOSURE OR PRESERVATION OF RELEVANT EVIDENCE ❑ Limited to necessary extend; ❑ Undertaken all proportionate attempts at gathering the relevant evidence from the defendant;. NON-COMPLIANCE REBUTTABLE PRESUMPTION OF NON-COMPLIANCE ❑ National court shall presume the defendant’s non-compliance with a relevant duty of care ❑ Right to rebut that presumption REBUTTABLE PRESUMPTION OF A CAUSAL LINK IN THE CASE OF FAULT ❑ the claimant has demonstrated/rebuttable presumption is in place; ❑ the fault has influenced the output produced by the AI system; ❑ the claimant has demonstrated emergence of the damage DEFENDANT SHALL DEMONSTRATE THAT SUFFICIENT EVIDENCE AND EXPERTISE IS REASONABLY ACCESSIBLE FOR THE CLAIMANT TO PROVE THE CAUSAL LINK • The presumption’s preconditions are set up differently for different risk level of AIS/use of AIS
  • 31. REBUTTABLE PRESUMPTION MEANING IN REAL WORLD: • Increase protection of the weaker party; • Given by the character of AIS; • Conversion of the burden of proof; • Easier claiming for damages for consumer specifically in case of HR AIS.
  • 32. Section 8 ISO Standards and the EU AI Act EU AI Act Compliance ISO42001 ISO23894
  • 33. ISO 42001: Structuring AI Management for Compliance • Purpose and scope of ISO 42001. • Alignment with the EU AI Act’s governance requirements. • Benefits of implementing ISO 42001: • systematic risk management • increased stakeholder confidence.
  • 34. KEY COMPONENTS OF ISO 42001 FOR EFFECTIVE AI MANAGEMENT AI Objective Planning AI Policy Formulation AI Risk Assessment Procedures AI System Impact Assessments Structured AI Management System Continuous Monitoring and Review
  • 35. ISO 23894: Strengthening AI Risk Management Practices • Introduction to ISO 23894. • Systematic approach to AI risk management. • Supporting the EU AI Act's risk assessment focus.
  • 36. Identification Analysis Evaluation Treatment Monitoring Review Comprehensive AI Risk Management with ISO 23894 ▪ Risk management process ▪ Fulfilling the EU AI Act's risk management requirements.
  • 37. Maintaining EU AI Act Compliance with ISO Standards • Benefits of integrating ISO 42001 and ISO 23894 • Continuous improvement and regular review. • Certifiable standards for evidencing AIMS quality.