AI-SPM (Security Posture Management) Flashcards

1
Q

What are the challenges of quickly building and deploying AI-powered applications?

A
  1. Development is far outpacing security
  2. Black box systems
  3. New attack vectors
  4. Evolving compliance risk
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Why AI model being a black box system represent a potential security challenge?

A
  • inner workings of large AI models are often opaque, even to their creators, making it difficult to anticipate potential security and compliance issues
  • difficult to anticipate potential security and compliance issues
  • models may exhibit unexpected behaviors or vulnerabilities that are not easily detectable through traditional testing methods
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the new attack vectors associated with AI?

A
  • Data Poisoning
    • attackers introduce malicious data during the training phase of a machine learning model to corrupt its output
  • Model Inversion
    • attackers use the outputs of a model to reverse-engineer and reveal sensitive information from the training data
  • Adversarial Attacks
    • attackers make subtle manipulations to input data that can cause the AI model to make incorrect predictions or classifications
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is Prisma Cloud AI-SPM?

A

a set of capabilities designed to protect organizations against the unique
risks associated with AI, machine learning (ML), and Generative AI (GenAI) models, including data
exposure, misuse, and model vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the evolving compliance risk in the EU?

A

the EU AI Act imposes new requirements around data privacy, algorithmic bias, and explainable AI and raises the stakes for non-compliance, with penalties nearly double those of GDPR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How is Prisma Cloud AI-SPM integrated into Prisma Cloud?

A

as part of the broader Code-to-Cloud approach Palo Alto integrated AI-SPM capabilities with the Prisma Cloud security platform, while
building on existing data security posture management (DSPM), cloud security posture management
(CSPM), and cloud-native application protection (CNAPP) capabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are the features and benefits of Prisma Cloud AI-SPM in terms of AI model discovery and inventory?

A
  • Control model sprawl and shadow AI
  • Prevent model misuse
  • Improve governance
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How does Prisma Cloud AI-SPM help in terms of controlling model sprawl and shadow AI?

A

it sees an inventory
of model APIs, open source models, and models deployed
on virtual machines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

How does Prisma Cloud AI-SPM help in terms of preventing model misuse?

A

identifies who is using which model
to prevent unsanctioned model use and unauthorized use
cases

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

How does Prisma Cloud AI-SPM help in terms of improving governance?

A

it receives alerts for new model
deployments to ensure that appropriate controls are in
place

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

AI models are trained on vast amounts of data that may
contain sensitive or regulated data such as personally
identifiable information (PII) or trade secrets. In addition,
they can be exposed inadvertently or via adversarial
attacks. How does Prisma Cloud AI-SPM help in this case?

A

it helps to understand what
internal data is accessible through each deployed model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are the features and benefits of Prisma Cloud AI-SPM in terms of data exposure prevention?

A
  • Discover and classify training datasets
  • Carry out retrieval-augmented generation (RAG) and
    inference data monitoring
  • Analyze model interactions
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

How does Prisma Cloud AI-SPM help in terms of discovering and classifying training datasets?

A

it prevents data
poisoning and finds out if models are being trained or finetuned on sensitive data – before they are deployed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is Retrieval-Augmented Generation (RAG)?

A
  • an AI technique that combines retrieval of relevant information from a database or dataset with the generation of responses or outputs
  • RAG systems first search through a vast amount of data to find the most relevant information and then use that information to generate more accurate and contextually appropriate outputs, such as answers to questions or content creation.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Why is RAG important?

A

in AI applications, especially those involving large language models, RAG improves the quality of the generated content by grounding it in actual, factual data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Inference Data Monitoring?

A
  • process where a trained model makes predictions or decisions based on new data (input data)
  • involves keeping track of the data that is being used during the inference process - helps ensure that the data being used is appropriate, secure, and does not introduce unintended risks or bias
17
Q

Why is inference data monitoring important?

A

by monitoring the data flows during inference, organizations can detect any anomalies or unauthorized access to sensitive data, ensuring that the AI model’s outputs are based on accurate and secure data - crucial for maintaining the integrity and trustworthiness of the AI system

18
Q

How does Prisma Cloud AI-SPM help in terms of carrying out retrieval-augmented generation (RAG) and
inference data monitoring?

A

helps to see which datasets and
data flows are used for retrieval, and understand how they
impact effective access to data

19
Q

How does Prisma Cloud AI-SPM help in terms of analyzing model interactions?

A

scans prompt and output
logs for evidence of model misuse or data exposure

20
Q

Misconfigurations or weak access controls in data pipelines,
training environments, and deployment infrastructure can
introduce significant security and compliance risks. How does Prisma
Cloud AI-SPM help to address this?

A

it scans customer’s end-to-end AI deployment to find
weaknesses and prioritize the most critical remediations

21
Q

What are the features and benefits of Prisma Cloud AI-SPM in terms of posture and risk analysis?

A
  • Prioritize and address misconfigurations
  • Model access governance
  • Rightsize permissions to applications and data
22
Q

Prisma Cloud AI-SPM require agents or connectors?

A

no

23
Q

What is a prompt injection attack?

A

maliciously crafting input (or “prompts”) to manipulate the behavior of the AI system in unintended way - the goal is to trick the model into generating harmful, misleading, or unauthorized outputs, or to bypass restrictions that have been put in place