Navigating AI in Cybersecurity: Insights from Sonya Moisset
The Security Repo The Security Repo
1.73K subscribers
213 views
6

 Published On Jun 7, 2024

In this episode of The Security Repo, we are thrilled to welcome Sonya Moisset, a Senior Advocate at Snyk and a renowned expert in DevSecOps, cybersecurity, and AI. With a wealth of experience as a public speaker, mentor, and top contributor to the tech community, Sonya shares her deep insights into the evolving landscape of AI in cybersecurity.

Join us as we dive into the pressing issues surrounding generative AI and large language models (LLMs), including the concept of shadow AI, the risks of using AI tools without proper oversight, and real-world examples of security breaches involving AI. Sonya discusses the importance of implementing robust security policies and fostering an open dialogue within organizations to mitigate these risks.

We also explore fascinating topics such as prompt injection attacks, the role of AI in both offensive and defensive cybersecurity strategies, and the emerging frameworks guiding ethical AI use. Whether you're a security professional, a developer, or simply curious about the intersection of AI and cybersecurity, this episode offers valuable knowledge and practical advice.

Tune in to learn how to navigate the complexities of AI in your organization and stay ahead in the fast-paced world of cybersecurity.


Show Links
Sonya Moisset social media links
Linkedin:   / sonyamoisset  
X (Twitter): https://x.com/SonyaMoisset


Introduction: 0:00
What are the security risks with AI and LLMs: 1:10
Prompt Injection Car Dealership: 6:39
Prompt Injection: 8:46
Guardrails for AI: 16:00
Using AI for Red Teaming: 25:19
Regulations for AI security 32:16
Best and Worst: 34:10

show more

Share/Embed