"MITRE and Microsoft Collaborate to Address Generative AI Security Risks"

MITRE and Microsoft have enhanced MITRE ATLAS (Adversarial Threat Landscape for Artificial Intelligence Systems), a community knowledge base that security professionals, Artificial Intelligence (AI) developers, and AI operators can use in the protection of AI-enabled systems. MITRE ATLAS now focuses more on generative AI vulnerabilities to catalyze secure AI use. This new framework update, as well as the accompanying new case studies, directly address the unique vulnerabilities of systems involving generative AI and Large Language Models (LLMs). The MITRE ATLAS updates aim to realistically describe the rising number and types of attack pathways in LLM-enabled systems. These descriptions of realistic AI-enabled system attack pathways can be used to bolster defenses against malicious attacks across different AI-related applications. This article continues to discuss the updates to MITRE ATLAS. 

MITRE reports "MITRE and Microsoft Collaborate to Address Generative AI Security Risks"

Submitted by grigby1

Submitted by grigby1 CPVI on