AI Compliance

Credo AI’s Participation in IAPP Global Privacy Summit 2024

As IAPP AI Governance Foundational Supporters, Credo AI joined fellow speakers and members at IAPP’s Global Privacy Summit this week in Washington, D.C.

April 4, 2024
Author(s)
Evi Fuelle
Contributor(s)
No items found.
No items found.

As IAPP AI Governance Foundational Supporters, Credo AI joined fellow speakers and members at IAPP’s  Global Privacy  Summit this week in Washington, D.C. to discuss how to address AI-specific risks and implement comprehensive AI risk management  in light of a series of historic global AI Governance moments - including the the European Union’s final Parliamentary approval of the EU AI Act, and the White House Office of Management and Budget (OMB)’s issuance of the first government-wide policy to mitigate risks of AI (delivering on a core component of President Biden’s landmark AI Executive Order).   

This gathering marked  an important moment to discuss the relationship between data privacy and AI governance, including a mainstage panel discussion with Credo AI’s Global Policy Director Evi Fuelle entitled “Lessons Learned: Operationalizing NIST’s AI RMF and Other Governance Frameworks” with fellow panelists Reva Schwartz (Research Scientist; Principal Investigator for AI Bias, NIST), Ashley Casovan (Managing Director of the AI Governance Center, IAPP), and Chloe Autio (Founder, Chloe Autio Consulting). The panel shared practical strategies for putting principles and policy concepts into practice, including using the NIST AI RMF and other AI governance frameworks to develop responsible AI at scale for enterprises with a wide variety of AI use cases. 

Governments and industry alike are exploring certification programs which adhere to technical standards like the NIST AI Risk Management Framework or the White House AI Commitments. Participants discussed lessons learned from operationalizing and implementing existing certification programs, the role of technical standards, and best practices for developing sector-specific and use-case-specific guidance to help teams adopt AI responsibly at scale. 

Key takeaways for IAPP Global Privacy Summit attendees: 

  • An understanding of the current state of AI certifications and the AI technical standards landscape, and why they matter for privacy and AI governance teams;
  • The process for developing NIST’s AI Risk Management Framework and subsequent sector-specific and use-case profiles (including NIST’s Generative AI profile), with lessons learned on implementing the AI RMF with industry; and,
  • Best practices for emerging AI governance solutions, and how to utilize SaaS tools and third-party vendors to scale policy operationalization and RAI implementation for privacy and AI governance teams.

As AI policies and regulations proliferate across the globe, organizations are rushing to implement measures to promote AI transparency, responsibility and accountability. Governments and industry alike are exploring certification programs which adhere to technical standards like the NIST AI Risk Management Framework or the White House AI Commitments.  But implementation takes time, and poses unique challenges. 

With the right guidelines and frameworks in place, organizations can implement Responsible AI protocols - using frameworks like the NIST AI Risk Management Framework, and standards such as ISO 42001 - and begin to implement comprehensive risk management in order to comply with regulation such as the EU AI Act.

Prioritizing responsible AI governance helps build consumer trust and competitive differentiation which leads to top line growth and bottom line optimization.

Translating Principles to Practice

Credo AI's Responsible AI Governance Platform is driven by our powerful Policy Intelligence Engine, which seamlessly merges technical expertise in AI risks with a thorough understanding of policies and regulations. With Credo AI, organizations can effortlessly translate high-level regulatory policy requirements into actionable controls for technical teams, ensuring continuous alignment with these policies. 

To begin your compliance journey by implementing the NIST AI RMF, kick-starting your compliance journey for regulations such as the EU AI Act, or implementing AI Risk Management Standards like ISO 42001 at your enterprise, reach out to our team of experts today. We look forward to supporting you on your journey with governance, risk management, and compliance!

DISCLAIMER. The information we provide here is for informational purposes only and is not intended in any way to represent legal advice or a legal opinion that you can rely on. It is your sole responsibility to consult an attorney to resolve any legal issues related to this information.