"Google Announces Bug Bounty Program and Other Initiatives to Secure AI"

Google recently announced several initiatives meant to improve the safety and security of AI, including a bug bounty program and a $10 million fund.  Google noted that the new vulnerability reporting program (VRP) will reward researchers for finding vulnerabilities in generative AI to address concerns such as the potential for unfair bias, hallucinations, and model manipulation.  Google is looking for reports detailing attack scenarios leading to prompt injections, data leaks, tampering with the behavior of a model, misclassifications in security controls, and the extraction of exact architecture or weights of a confidential/proprietary model.  According to Google, security researchers may also be rewarded for other vulnerabilities or behaviors in AI-powered tools that could lead to a valid security or abuse issue.

 

SecurityWeek reports: "Google Announces Bug Bounty Program and Other Initiatives to Secure AI"

Submitted by Adam Ekwall on