Credo AI Launches the World's Largest and Most Comprehensive AI Risk and Controls Library

PALO ALTO, Calif.--()--Credo AI, a global leader in AI governance software, has created the largest and most comprehensive AI Risk and Controls Library in the world. Building on academic research, Credo AI’s domain expertise, and industry frameworks from leaders like MITRE and NIST, the interdisciplinary team at Credo AI has developed the market’s most extensive library of AI-specific Risk Scenarios and Controls. This library is designed to anticipate and mitigate negative incidents, enabling the development and deployment of safe and controlled AI systems with unparalleled speed to governance.

"New standards such as ISO 42001 and NIST's new Generative AI risk profile demand precise and individualized governance of AI systems," said Navrina Singh, CEO and Founder of Credo AI. "As a leading AI governance platform, Credo AI is dedicated to ensuring our platform helps organizations adopt the latest Generative AI capabilities swiftly and with the utmost confidence and compliance. We are committed to continuously updating our controls library with the most relevant, risk-mitigating measures, enabling enterprises to embrace AI safely and confidently."

With Credo AI's expanded AI Risk and Controls Library, users can now identify all relevant risks associated with a specific AI tool or application and access the controls necessary to mitigate those risks. Combined with existing features to streamline Governance, Risk, and Compliance (GRC) for AI, this enhancement accelerates the AI governance process, empowering companies to become trustworthy AI-powered leaders in their respective industries.

GenAI-Specific Risk Scenarios and Controls, Informed by NIST

On April 29, 2024, NIST released a groundbreaking new standard for GenAI governance, the draft AI RMF GenAI Profile. Developed over the past year with input from over 2,500 members of the NIST generative AI public working group, including Credo AI, this profile is an extension of NIST’s AI Risk Management Framework. It is designed to help organizations identify the unique risks posed by generative AI and propose actions for effective generative AI risk management.

Leveraging these insights, Credo AI has enhanced its platform with over 400 new GenAI-specific controls, expanding the Credo AI Risk and Controls Library to nearly 700 AI Risk Scenarios and corresponding controls.

As AI use cases expand, use-case level governance becomes essential. Low-risk AI use cases can proceed rapidly, while high-risk AI deployments must be carefully managed to avoid potential damages. Accessing a pre-built library of AI risks and controls allows development teams to focus on building innovative products while automating the necessary busywork in AI governance, risk management, and compliance.

About Credo AI

Credo AI is on a mission to empower organizations to responsibly build, adopt, procure and use AI at scale. Credo AI’s pioneering AI Governance, Risk Management and Compliance platform helps organizations measure, monitor and manage AI risks, while ensuring compliance with emerging global regulations and standards, like the EU AI Act, NIST, and ISO. Credo AI keeps humans in control of AI, for better business and society. Founded in 2020, Credo AI has been recognized as a CB Insights AI 100, CB Insights Most Promising Startup, Technology Pioneer by the World Economic Forum, Fast Company’s Next Big Thing in Tech, and a top Intelligent App 40 by Madrona, Goldman Sachs, Microsoft and Pitchbook. To learn more, visit: credo.ai or follow us on LinkedIn.

Contacts

Credo AI Press Contact:
Caty Bleyleben
CMAND
caty@cmand.co

Contacts

Credo AI Press Contact:
Caty Bleyleben
CMAND
caty@cmand.co