Cloud 101CircleEventsBlog

Download Publication

AI Organizational Responsibilities - Core Security Responsibilities - Korean Translation
AI Organizational Responsibilities - Core Security Responsibilities - Korean Translation

AI Organizational Responsibilities - Core Security Responsibilities - Korean Translation

Release Date: 09/24/2024

This localized version of this publication was produced from the original source material through the efforts of chapters and volunteers but the translated content falls outside of the CSA Research Lifecycle. For any questions and feedback, contact [email protected]."

Here's the description from the original artifact publication page you would then include:

"This publication from the CSA AI Organizational Responsibilities Working Group provides a blueprint for enterprises to fulfill their core information security responsibilities pertaining to the development and deployment of Artificial Intelligence (AI) and Machine Learning (ML). Expert-recommended best practices and standards, including NIST AI RMF, NIST SSDF, NIST 800-53, and CSA CCM, are synthesized into 3 core security areas: data protection mechanisms, model security, and vulnerability management. Each responsibility is analyzed using quantifiable evaluation criteria, the RACI model for role definitions, high-level implementation strategies, continuous monitoring and reporting mechanisms, access control mapping, and adherence to foundational guardrails.
Key Takeaways:
  • The components of the AI Shared Responsibility Model
  • How to ensure the security and privacy of AI training data
  • The significance of AI model security, including access controls, secure runtime environments, vulnerability and patch management, and MLOps pipeline security
  • The significance of AI vulnerability management, including AI/ML asset inventory, continuous vulnerability scanning, risk-based prioritization, and remediation tracking

The other two publications in this series discuss the AI regulatory environment and a benchmarking model for AI resilience. By outlining recommendations across these key areas of security and compliance in 3 targeted publications, this series guides enterprises to fulfill their obligations for responsible and secure AI development and deployment.
 
Download this Resource

Prefer to access this resource without an account? Download it now.

Bookmark
Share
Related resources
AI in Medical Research: Applications & Considerations
AI in Medical Research: Applications & Consider...
AI Resilience: A Revolutionary Benchmarking Model for AI Safety - Japanese Translation
AI Resilience: A Revolutionary Benchmarking Mod...
Don’t Panic! Getting Real about AI Governance
Don’t Panic! Getting Real about AI Governance
AI Regulation in the United States: CA’s ADMT vs American Data Privacy and Protection Act
AI Regulation in the United States: CA’s ADMT vs American Data Priv...
Published: 09/24/2024
Leveraging Zero-Knowledge Proofs in Machine Learning and LLMs: Enhancing Privacy and Security
Leveraging Zero-Knowledge Proofs in Machine Learning and LLMs: Enha...
Published: 09/20/2024
The Top 3 Trends in LLM and AI Security
The Top 3 Trends in LLM and AI Security
Published: 09/16/2024
Never Trust User Inputs—And AI Isn't an Exception: A Security-First Approach
Never Trust User Inputs—And AI Isn't an Exception: A Security-First...
Published: 09/13/2024
Are you a research volunteer? Request to have your profile displayed on the website here.

Interested in helping develop research with CSA?

Related Certificates & Training