AI Compliance

NYC Bias Audit: Employer & HR Vendor Collaboration for Compliance

December 14, 2022

Join Credo AI’s Susannah Shattuck, Seekout’s Sam Shaddox, and Pymetrics’ Frida Polli, as we discuss the audit requirements for employers, how to engage your HR vendors and team during due diligence and the audit process, and ways Seekout and Pymetrics are helping their customers get in compliance.

SPEAKERS
Sam Shaddox
Legal t aSeekOut
Frida Polli, PhD
Chief Data Science Officer of Pymetrics (Now Harver)
Susannah Shattuck
Head of Product
SPEAKERS
Sam Shaddox
Legal t aSeekOut
Frida Polli, PhD
Chief Data Science Officer of Pymetrics (Now Harver)
Susannah Shattuck
Head of Product

Register Now

You may also like

AI Governance 101
webinar

How NIST Pioneered GenAI Controls—and How to Operationalize Them

Chances are, you’ve felt the expanding mandate for AI usage at your company, with GenAI being embedded in every department and function. But unapproved usage or "shadow AI" is skyrocketing, with over 50% of employees using unapproved generative AI tools at work, according to a Salesforce study. On 29 April 2024, the National Institute of Standards and Technology (NIST) released its initial public draft of the AI Risk Management Profile for GenAI, which defines a group of risks that are novel to or exacerbated by the use of Generative AI (GenAI), and provides a set of actions to help organizations manage these risks at the use case level to power scalable, safe GenAI adoption.The trailblazing new draft AI RMF GenAI Profile was developed over the past twelve months and drew on input from the NIST generative AI public working group of more than 2,500 members, of which Credo AI is a member, as well as the prior work on NIST’s overarching AI Risk Management Framework.Credo AI is excited to present this webinar, explaining these newly defined GenAI risks and controls, as well as how to approach comprehensive AI governance and risk management for enterprises of all sizes that want to safely deploy GenAI tools. Watch this webinar to learn:• An overview of newly published GenAI governance documents, with a deep dive into NIST AI 600-1• How to apply GenAI controls to high-risk AI scenarios: high-risk AI industries and use case examples• Contextual AI governance: why you should apply controls, and manage AI risk, at the use-case level