Is an open-source AI vulnerability next?

Applications developed within open-source communities often face more significant security challenges because they are free and widely available, supported by volunteers, and because of other considerations.
Even if a major open-source AI project hasn't already been compromised, it's only a matter of time until it is.
Let's explore why open-source AI security is lacking and what security professionals can do to improve it.
First, it's essential to acknowledge that AI is not something different from software; it is software.
It is part of the operation of IT systems and thus part of the software supply chain.
Of equal note, software supply chain security is not purely about web applications, command-line tooling, or other things that are most often thought of when referring to software.
It protects every component and process as organizations develop, distribute, and deploy software.
Every stage of software development - from coding and building to production, deployment, and maintenance - is involved and needs to be secure.
The challenges within the AI supply chain mirror those of the broader software supply chain, with added complexity when integrating large language models or machine learning models into organizational frameworks.
Consider a scenario where a financial institution seeks to leverage AI models for loan risk assessment.
This application demands meticulous scrutiny of the AI model's software supply chain and training data origins to ensure compliance with regulatory standards, such as prohibiting protected categories in loan approval processes.
To illustrate, let's examine how a bank integrates AI models into its loan risk assessment procedures.
Thus, the bank must consider and assess the AI model's software and training data supply chain to prevent biases that could lead to legal or regulatory complications.
Recent research indicates an inverse relationship between the security posture of open-source AI software tools and their popularity.
Put simply, the more widely adopted an open-source AI tool or model, the greater the security vulnerabilities it may possess.
The prevalence of open-source AI models trained on potentially illegal or unethical data poses significant legal and regulatory risks for users.
Security specifications: Advocate for greater transparency and accountability within the open-source community, demanding essential security metadata such as Software Bill of Materials, SLSA, and SARIF. Open-source security tools: Collaborate with companies that offer support for security projects, such as Allstar, GUAC, and in-toto attestations, to bear some liability while still benefiting from open-source innovation.
CISOs and their security teams need information about the software in their organization's environments to ensure its security.
With this information, CISOs can make informed, risk-based decisions about the software components they integrate into their environments.
Relying on volunteer efforts for security without contribution or investment is unsustainable and ineffective.


This Cyber News was published on www.helpnetsecurity.com. Publication date: Sat, 18 May 2024 08:43:05 +0000


Cyber News related to Is an open-source AI vulnerability next?

Open Source Password Managers: Overview, Pros & Cons - There are many proprietary password managers on the market for those who want an out-of-the box solution, and then there are open source password managers for those wanting a more customizable option. In this article, we explain how open source ...
3 months ago Techrepublic.com
Are the Fears about the EU Cyber Resilience Act Justified? - "The draft cyber resilience act approved by the Industry, Research and Energy Committee aims to ensure that products with digital features, e.g. phones or toys, are secure to use, resilient against cyber threats and provide enough information about ...
7 months ago Securityboulevard.com
Are the Fears About the EU Cyber Resilience Act Justified? - On Wednesday, July 19, the European Parliament voted in favor of a major new legal framework regarding cybersecurity: the Cyber Resilience Act. The act enters murky waters when it comes to open-source software. It typically accounts for 70% to 90% of ...
6 months ago Feeds.dzone.com
Launching Your First Open Source Project - I've been deeply immersed in the world of developer products for the past decade, and let me tell you, I've been quite an open-source enthusiast. Over the years, I've had the pleasure of shepherding open-source projects of all shapes and sizes. ...
6 months ago Feeds.dzone.com
Wazuh: Building robust cybersecurity architecture with open source tools - Building a cybersecurity architecture requires organizations to leverage several security tools to provide multi-layer security in an ever-changing threat landscape. Leveraging open source tools and solutions to build a cybersecurity architecture ...
5 months ago Bleepingcomputer.com
Wazuh: Building robust cybersecurity architecture with open source tools - Building a cybersecurity architecture requires organizations to leverage several security tools to provide multi-layer security in an ever-changing threat landscape. Leveraging open source tools and solutions to build a cybersecurity architecture ...
5 months ago Bleepingcomputer.com
How Servicenow Detects Open Source Security Vulnerabilities - Servicenow, a digital workflow company, recently announced their integration with Synk, an open source security platform, to detect security vulnerabilities in open source software. This integration will enable Servicenow customers to detect and ...
1 year ago Csoonline.com
CVE Prioritizer: Open-source tool to prioritize vulnerability patching - CVE Prioritizer is an open-source tool designed to assist in prioritizing the patching of vulnerabilities. It integrates data from CVSS, EPSS, and CISA's KEV catalog to offer insights into the probability of exploitation and the potential effects of ...
4 months ago Helpnetsecurity.com
Vulnerability Summary for the Week of March 11, 2024 - Published 2024-03-15 CVSS Score not yet calculated Source & Patch Info CVE-2021-47111416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - Product linux - linux Description In the ...
3 months ago Cisa.gov
SiCat: Open-source exploit finder - SiCat is an open-source tool for exploit research designed to source and compile information about exploits from open channels and internal databases. Its primary aim is to assist in cybersecurity, enabling users to search the internet for potential ...
4 months ago Helpnetsecurity.com
Vulnerability Summary for the Week of March 4, 2024 - Published 2024-03-06 CVSS Score not yet calculated Source & Patch Info CVE-2023-52584416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - ...
3 months ago Cisa.gov
Vulnerability Summary for the Week of November 27, 2023 - PrimaryVendor - Product apple - multiple products Description A memory corruption vulnerability was addressed with improved locking. Published 2023-12-01 CVSS Score not yet calculated Source & Patch Info CVE-2023-48842 PrimaryVendor - Product dell - ...
7 months ago Cisa.gov
Is an open-source AI vulnerability next? - Applications developed within open-source communities often face more significant security challenges because they are free and widely available, supported by volunteers, and because of other considerations. Even if a major open-source AI project ...
1 month ago Helpnetsecurity.com
Kaspersky Unveils New Flagship Product Line for Business, Kaspersky Next - PRESS RELEASE. Woburn, MA - April 16, 2024 - Today Kaspersky introduced its new flagship product line, Kaspersky Next, combining robust endpoint protection with the transparency and speed of EDR, alongside the visibility and powerful tools of XDR. ...
2 months ago Darkreading.com
The Impact of Open-Source Software on Public Finance Management - The open-source movement holds significant potential for public agencies, too, especially in the realm of finances. Public finance has emerged as a leader in government-backed OSS, thanks largely to the move toward open banking. Benefits of OSS in ...
4 months ago Feeds.dzone.com
Week in review: Cybersecurity job openings, hackers use 1-day flaws to drop custom Linux malware - Transitioning to memory-safe languages: Challenges and considerationsIn this Help Net Security interview, Omkhar Arasaratnam, General Manager at the Open Source Security Foundation, discusses the evolution of memory-safe programming languages and ...
3 months ago Helpnetsecurity.com
ServiceNow Enhances Open Source Security With Snyk Integration - As open source software is increasingly used in application development, ServiceNow is taking steps to enhance the security of open source applications by integrating the Snyk platform into its IT Service Management system. This integration will ...
1 year ago Csoonline.com
6 Best Open Source IAM Tools in 2024 - Identity access management tools, crucial for cybersecurity, have become highly sought-after due to rising identity-related breaches. IAM tools help organizations secure and manage user identities and access to resources, ensuring only authorized ...
4 months ago Techrepublic.com
AI's Future Could be Open-Source or Closed. Tech Giants Are Divided as They Lobby Regulators - Tech leaders have been vocal proponents of the need to regulate artificial intelligence, but they're also lobbying hard to make sure the new rules work in their favor. That's not to say they all want the same thing. Safety is at the heart of the ...
6 months ago Securityweek.com
Cybersixgill Announces Identity Intelligence Module for Threat Analysis - PRESS RELEASE. Tel Aviv, Israel - December 6, 2023 - Cybersixgill, the global cyber threat intelligence data provider, announced today new features and capabilities that take security teams' threat detection and mitigation efforts to new levels, ...
6 months ago Darkreading.com
Cybersixgill introduces new features and capabilities to strengthen threat analysis - Cybersixgill announced new features and capabilities that take security teams' threat detection and mitigation efforts to new levels, helping them identify and mitigate vulnerabilities and detect and stop threats more quickly and effectively. ...
6 months ago Helpnetsecurity.com
Week in review: MOVEit auth bypass flaws quitely fixed, open-source Rafel RAT targets Androids - Progress quietly fixes MOVEit auth bypass flawsProgress Software has patched one critical and one high-risk vulnerability in MOVEit, its widely used managed file transfer software product. Open-source Rafel RAT steals info, locks Android devices, ...
4 days ago Helpnetsecurity.com
F5 Patches Dangerous Vulnerabilities in BIG-IP Next Central Manager - F5 on Wednesday announced patches for its BIG-IP Next Central Manager to address potentially dangerous vulnerabilities that experts say could allow attackers to take complete control of a device. Enterprise firmware and hardware security firm ...
1 month ago Securityweek.com
How to Check if Your VPN is Working and Troubleshoot if It Won't Connect - Having issues while connecting to a Virtual Private Network (VPN) can be frustrating, as it can prevent you from accessing a variety of services. There are a few things that you should know and check before addressing the issue fully. In this ...
1 year ago Zdnet.com
Role of Wazuh in building a robust cybersecurity architecture - Building a cybersecurity architecture often requires organizations to integrate various security solutions and tools to provide multi-layer security in an ever-changing threat landscape. The cost associated with implementing some proprietary security ...
5 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)