logo

Stay Ahead of Adversarial AI in OT/ICS Environments – Mitigating CWE-1039

Conference:  RSA Conference 2023

2023-04-24

Authors:   Jason Kramer, Dr. Ulrich Lang


Abstract

AI adversarial attacks take many forms, from evasion and extraction attacks to malicious training on OT/ICS assets. An AI/ML attack can be very costly and potentially dangerous. MITRE ATT&CK CWE-1039 is associated with malicious AI training. This session will demo how to utilize automated AI/ML model source code analysis and stop adversarial AI attacks with defense mechanisms designed to counter CWE-1039.

Materials:

Tags:

Post a comment