Artwork

Contenuto fornito da Mackenzie Jackson & Dwayne McDaniel, Mackenzie Jackson, and Dwayne McDaniel. Tutti i contenuti dei podcast, inclusi episodi, grafica e descrizioni dei podcast, vengono caricati e forniti direttamente da Mackenzie Jackson & Dwayne McDaniel, Mackenzie Jackson, and Dwayne McDaniel o dal partner della piattaforma podcast. Se ritieni che qualcuno stia utilizzando la tua opera protetta da copyright senza la tua autorizzazione, puoi seguire la procedura descritta qui https://it.player.fm/legal.
Player FM - App Podcast
Vai offline con l'app Player FM !

Navigating AI in Cybersecurity: Insights from Sonya Moisset

36:58
 
Condividi
 

Manage episode 422419158 series 3516169
Contenuto fornito da Mackenzie Jackson & Dwayne McDaniel, Mackenzie Jackson, and Dwayne McDaniel. Tutti i contenuti dei podcast, inclusi episodi, grafica e descrizioni dei podcast, vengono caricati e forniti direttamente da Mackenzie Jackson & Dwayne McDaniel, Mackenzie Jackson, and Dwayne McDaniel o dal partner della piattaforma podcast. Se ritieni che qualcuno stia utilizzando la tua opera protetta da copyright senza la tua autorizzazione, puoi seguire la procedura descritta qui https://it.player.fm/legal.

In this episode of The Security Repo, we are thrilled to welcome Sonya Moisset, a Senior Advocate at Snyk and a renowned expert in DevSecOps, cybersecurity, and AI. With a wealth of experience as a public speaker, mentor, and top contributor to the tech community, Sonya shares her deep insights into the evolving landscape of AI in cybersecurity.

Join us as we dive into the pressing issues surrounding generative AI and large language models (LLMs), including the concept of shadow AI, the risks of using AI tools without proper oversight, and real-world examples of security breaches involving AI. Sonya discusses the importance of implementing robust security policies and fostering an open dialogue within organizations to mitigate these risks.

We also explore fascinating topics such as prompt injection attacks, the role of AI in both offensive and defensive cybersecurity strategies, and the emerging frameworks guiding ethical AI use. Whether you're a security professional, a developer, or simply curious about the intersection of AI and cybersecurity, this episode offers valuable knowledge and practical advice.

.Show Links

Sonya Moisset social media links

Linkedin: https://www.linkedin.com/in/sonyamoisset/

X (Twitter): https://x.com/SonyaMoisset

Introduction: 0:00

What are the security risks with AI and LLMs: 1:10

Prompt Injection Car Dealership: 6:39

Prompt Injection: 8:46

Guardrails for AI: 16:00

Using AI for Red Teaming: 25:19

Regulations for AI security 32:16

Best and Worst: 34:10

  continue reading

60 episodi

Artwork
iconCondividi
 
Manage episode 422419158 series 3516169
Contenuto fornito da Mackenzie Jackson & Dwayne McDaniel, Mackenzie Jackson, and Dwayne McDaniel. Tutti i contenuti dei podcast, inclusi episodi, grafica e descrizioni dei podcast, vengono caricati e forniti direttamente da Mackenzie Jackson & Dwayne McDaniel, Mackenzie Jackson, and Dwayne McDaniel o dal partner della piattaforma podcast. Se ritieni che qualcuno stia utilizzando la tua opera protetta da copyright senza la tua autorizzazione, puoi seguire la procedura descritta qui https://it.player.fm/legal.

In this episode of The Security Repo, we are thrilled to welcome Sonya Moisset, a Senior Advocate at Snyk and a renowned expert in DevSecOps, cybersecurity, and AI. With a wealth of experience as a public speaker, mentor, and top contributor to the tech community, Sonya shares her deep insights into the evolving landscape of AI in cybersecurity.

Join us as we dive into the pressing issues surrounding generative AI and large language models (LLMs), including the concept of shadow AI, the risks of using AI tools without proper oversight, and real-world examples of security breaches involving AI. Sonya discusses the importance of implementing robust security policies and fostering an open dialogue within organizations to mitigate these risks.

We also explore fascinating topics such as prompt injection attacks, the role of AI in both offensive and defensive cybersecurity strategies, and the emerging frameworks guiding ethical AI use. Whether you're a security professional, a developer, or simply curious about the intersection of AI and cybersecurity, this episode offers valuable knowledge and practical advice.

.Show Links

Sonya Moisset social media links

Linkedin: https://www.linkedin.com/in/sonyamoisset/

X (Twitter): https://x.com/SonyaMoisset

Introduction: 0:00

What are the security risks with AI and LLMs: 1:10

Prompt Injection Car Dealership: 6:39

Prompt Injection: 8:46

Guardrails for AI: 16:00

Using AI for Red Teaming: 25:19

Regulations for AI security 32:16

Best and Worst: 34:10

  continue reading

60 episodi

Όλα τα επεισόδια

×
 
Loading …

Benvenuto su Player FM!

Player FM ricerca sul web podcast di alta qualità che tu possa goderti adesso. È la migliore app di podcast e funziona su Android, iPhone e web. Registrati per sincronizzare le iscrizioni su tutti i tuoi dispositivi.

 

Guida rapida