Explained: The OWASP Top 10 for Large Language Model Applications

preview_player
Показать описание

Large Language Models (LLMs), like any new technology, are subject to the risk that "malicious actors" will abuse it for financial or other gain by attempting to circumvent built-in security measures. The well-known Open Worldwide Application Security Project or OWASP project has recently published their list of top 10 security risks for LLMs. In this video, IBM Distinguished Engineer Jeff Crume explains a subset of them and what you can do to protect you and your users.

00:00 - What is the OWASP Top 10 for LLMs?
01:25 - Prompt Injection (Direct)
03:37 - Prompt Injection (Indirect)
06:43 - Insecure Output Handling
08:55 - Training Data
11:46 - Over Reliance
Рекомендации по теме
Комментарии
Автор

Great information. Can you please do remaining owasp 10 for LLM ?

ishwaryanarayan
Автор

I know many companies, using A.I to generate letters or emails, that most likely hold some personal, or sensitive information, that don't realize that this is even possible. I'm glad I watch these videos, so I myself know the dangers that the future of A.I holds in these situations. Thank you.

letsgoo
Автор

Wow, l like video series, this is new technology Netflix

pankajoctdogra
Автор

Very good session on the 3 of the Top 10. Where can I listen to the remaining?

rsharma
Автор

Your example about training data isn't actually about "training" data, since the LLM is already trained and just pulling in poisoned data at run-time. Otherwise, very good stuff...

christopherpetersen
Автор

Terrific content but I'd like to suggest a change in the title to "Top 3 plus Bonus!" What happened to the other 7?

tombesore
Автор

There's always somebody that's going to come in and gum up the works 🙃

Matinirx
Автор

"LLM is NOT a trusted user"... ouch

bastabey
Автор

If I could, I'd give two 👍
Easy to understand and precise.
Thank you.

tgau