Practical Offensive and Adversarial ML for Red Teams

แชร์
ฝัง
  • เผยแพร่เมื่อ 16 ต.ค. 2024
  • The MLSecOps Podcast | Season 2 Episode 13
    With Adrian Wood
    Hosted by Dan McInerney and Marcello Salvati
    Next on the MLSecOps Podcast, we have the honor of highlighting one of our MLSecOps Community members and Dropbox™ Red Teamers, Adrian Wood.
    Adrian joined Protect AI threat researchers, Dan McInerney and Marcello Salvati, in the studio to share an array of insights, including what inspired him to create the Offensive ML (aka OffSec ML) Playbook, and diving into categories like adversarial machine learning (ML), offensive/defensive ML, and supply chain attacks.
    The group also discusses dual uses for "traditional" ML and LLMs in the realm of security, the rise of agentic LLMs, and the potential for crown jewel data leakage via model malware (i.e. highly valuable and sensitive data being leaked out of an organization due to malicious software embedded within machine learning models or AI systems).
    Thanks for listening! Find more episodes and transcripts at bit.ly/MLSecOp....
    Additional MLSecOps and AI Security tools and resources to check out:
    Protect AI Radar: End-to-End AI Risk Management (bit.ly/Protect...)
    Protect AI’s ML Security-Focused Open Source Tools (bit.ly/Protect...)
    LLM Guard - The Security Toolkit for LLM Interactions (llm-guard.com)
    Huntr - The World's First AI/Machine Learning Bug Bounty Platform (bit.ly/aimlhuntr)

ความคิดเห็น •