Free YouTube views likes and subscribers? Easily!
Get Free YouTube Subscribers, Views and Likes

Explained: The OWASP Top 10 for Large Language Model Applications

Follow
IBM Technology

OWASP Top 10 for Large Language Model Applications → https://ibm.biz/BdMzY4
AI for cybersecurity → https://ibm.biz/BdMzYR

Large Language Models (LLMs), like any new technology, are subject to the risk that "malicious actors" will abuse it for financial or other gain by attempting to circumvent builtin security measures. The wellknown Open Worldwide Application Security Project or OWASP project has recently published their list of top 10 security risks for LLMs. In this video, IBM Distinguished Engineer Jeff Crume explains a subset of them and what you can do to protect you and your users.

Get started for free on IBM Cloud → https://ibm.biz/buildonibmcloud
Subscribe to see more videos like this in the future → http://ibm.biz/subscribenow

00:00 What is the OWASP Top 10 for LLMs?
01:25 Prompt Injection (Direct)
03:37 Prompt Injection (Indirect)
06:43 Insecure Output Handling
08:55 Training Data
11:46 Over Reliance

posted by smerkovich1p