Name
Designing AI Into Your Cybersecurity Defenses
Date & Time
Wednesday, April 3, 2024, 2:00 PM - 3:00 PM
Marlon Frank Corey Marshall
Description

It seems like virtually every organization is either implementing, or at the very least, experimenting with some type of AI initiative or project. And for good reason – leveraging AI in internal processes can increase efficiency and reduce error. AI can also be an effective way of communicating with constituents and providing a better experience for obtaining government services.  However, beyond the excitement and transformative potential of AI, one aspect that cannot be overlooked is how do you secure and protect AI based applications such as chatbots? IT systems within an organization that support AI based applications still require robust security controls such as API protection.  Join us for a session on how AI based applications are architected, how they can be exploited and how to protect them.

Session Objectives:

  • Learn about how AI applications are designed, exploited, and protected. As more and more organizations pilot and deploy AI based applications, they could be exposing themselves to a new generation of cybersecurity threats if not properly protected. 
  • Discuss API security along with OWASP’s Top 10 vulnerabilities for large language model (LLM) applications.
Location Name
Room 3
Full Address
Palmer Events Center
900 Barton Springs Rd
Austin, TX 78704
United States
Session Type
Breakout