Practical AI Practical AI #283

Threat modeling LLM apps

If you have questions at the intersection of Cybersecurity and AI, you need to know Donato at WithSecure! Donato has been threat modeling AI applications and seriously applying those models in his day-to-day work. He joins us in this episode to discuss his LLM application security canvas, prompt injections, alignment, and more.


Discussion

Sign in or Join to comment or subscribe

Player art
  0:00 / 0:00