"Inside Bugcrowd's Plans to 'Demystify' AI Security With New Vulnerability Reporting Scheme"

Bugcrowd, the crowdsourced security platform, has updated its Vulnerability Rating Taxonomy (VRT) to include vulnerabilities in Large Language Models (LLMs). According to Casey Ellis, CSO of Bugrowd, the long-term goal is to "demystify" the technology and foster a more transparent vulnerability reporting environment. He adds that this will help alleviate security and privacy concerns about using generative Artificial Intelligence (AI) models. Bugcrowd's VRT is an open-source platform designed to facilitate the sharing of information regarding known software vulnerabilities. It is constantly updated to reflect the current threat landscape, with AI being one of the technologies reshaping the cybersecurity landscape. This article continues to discuss Bugcrowd's update to its VRT to include LLM vulnerabilities.

ITPro reports "Inside Bugcrowd's Plans to 'Demystify' AI Security With New Vulnerability Reporting Scheme"

Submitted by grigby1

Submitted by grigby1 CPVI on