Explained: The OWASP Top 10 for Large Language Model Applications

Описание к видео Explained: The OWASP Top 10 for Large Language Model Applications

OWASP Top 10 for Large Language Model Applications → https://ibm.biz/BdMzY4
AI for cybersecurity → https://ibm.biz/BdMzYR

Large Language Models (LLMs), like any new technology, are subject to the risk that "malicious actors" will abuse it for financial or other gain by attempting to circumvent built-in security measures. The well-known Open Worldwide Application Security Project or OWASP project has recently published their list of top 10 security risks for LLMs. In this video, IBM Distinguished Engineer Jeff Crume explains a subset of them and what you can do to protect you and your users.

Get started for free on IBM Cloud → https://ibm.biz/buildonibmcloud
Subscribe to see more videos like this in the future → http://ibm.biz/subscribe-now

00:00 - What is the OWASP Top 10 for LLMs?
01:25 - Prompt Injection (Direct)
03:37 - Prompt Injection (Indirect)
06:43 - Insecure Output Handling
08:55 - Training Data
11:46 - Over Reliance

Комментарии

Информация по комментариям в разработке