Research Hub > Protecting Against Threats to GenAI Models: What CISOs Need to Know

September 29, 2023

Article
5 min

Protecting Against Threats to GenAI Models: What CISOs Need to Know

In product development, Generative AI models (GenAI) bring transformative capabilities in content generation, creative design tools and more — but with it, there are potential security risks that IT leaders, especially CISOs, must be aware of.

As part of our Cybersecurity Awareness Month series, we’re taking a look at the potential risks of generative AI (GenAI) and the best practices necessary to mitigate potential attacks.  

As organizations become quick to welcome artificial intelligence (AI) tools with open arms, there are a number of considerations that security leaders — especially chief information security officers (CISOs) — should keep in mind before fully embracing the technology.

AI models, particularly generative AI models, have emerged recently as both harbingers of innovation and as potential security liabilities. Generative AI, or GenAI, is a term used to describe deep-learning algorithms that can be used to create new content, such as text, images, code, audio and more.

How Is GenAI Used Today?

Organizations everywhere are recognizing the potential of GenAI and actively incorporating it into their new products and services. GenAI brings with it a seemingly endless range of benefits, from enhancing user experiences to driving innovation and automation.

In product development, GenAI promises transformative capabilities in chatbots, content generation and creative design tools. From virtual assistants that use GenAI to streamline customer support to content and design tools that use deep learning to automate the creation of text, images and videos, GenAI is becoming integrated into our daily lives and processes more than ever before.

However, this proliferation of GenAI within product development brings with it a number of security implications that IT leaders should be aware of.

The vast capabilities of GenAI models have unwittingly created new attack surfaces for bad actors to exploit, leaving organizations vulnerable to a litany of potential threats. These specific risks, threats, and potential attacks must be addressed to safeguard sensitive information and ensure the integrity of the product.

From the unauthorized exposure of confidential information to compromised system integrity and reputation damage, the implications can be vast and dire.

Luckily, there are ways to reap the benefits of GenAI while defending against potential threats. Let’s take a closer look at the promises and pitfalls of GenAI models, then explore protections and controls to address those challenges.

A Multi-Layered Threat Landscape

The array of attack vectors on GenAI models is diverse, presenting a complex security landscape. One of the most pervasive dangers is model theft. An attacker may attempt to steal a model to gain access to valuable intellectual property, trade secrets or proprietary algorithms.

By obtaining a stolen model, an attacker can save substantial time and resources that would otherwise be required to develop a similar model from scratch. They can also use stolen models for their own purposes, which might include generating malicious content or creating counterfeit products.

Their tactics are as diverse as their motivations: exploiting vulnerabilities in model storage or serving systems, infiltrating development environments, or even intercepting models during their formative training stages.

An attacker may attempt to steal a model in several different ways. One method involves unauthorized access to the infrastructure or storage where the model is stored, allowing the attacker to copy or exfiltrate the model files. Another approach is to exploit vulnerabilities in the model serving system, such as injecting malicious code or leveraging insecure APIs, to gain access to the model's internals. Attackers may also attempt to compromise the development environment or the model training process in order to obtain the model during its creation.

Other Evolving Threats

Beyond model theft, other common attack methods loom. These calculated attacks intrude on privacy and are particularly concerning when sensitive or confidential data is at stake. These attacks include:

  • Membership inference attacks. Attackers attempt to determine whether a particular data sample was used during the model's training phase.
  • Query and feedback attacks involve iteratively querying the target model to gather information in order to refine a substitute model. These attacks aim to extract knowledge or learn about the inner workings of the target model to create a replica or find vulnerabilities.
  • Training data derivation. Here, threat actors try to reverse-engineer sensitive information about the training data. By analyzing the model's responses or using techniques like model inversion, attackers can gain insights into the data used for training, potentially revealing confidential information or compromising privacy.
  • Backdoor model attacks enable attackers to manipulate models to produce hidden patterns or malicious behavior when triggered by specific inputs, enabling unauthorized access, data leaks or compromised system behavior.
  • Model introspection, model extraction and input reconstruction attacks exploit the model's inner workings to gain information about the training data or the model's parameters.
  • Model inversion attacks seek to reconstruct or extract sensitive information from the model's outputs.
  • Prompt injection. By injecting specific prompts, attackers can manipulate AI models to align with their intentions, spreading malicious content or misinformation.
  • Jailbreaking. Adversaries exploit model vulnerabilities to gain unauthorized access or control. In doing so, they can generate inappropriate content, execute rogue commands or pilfer classified information.
  • Data poisoning is a unique risk that attackers exploit by injecting malicious or deceptive samples into a model's training dataset. This manipulation influences the model's learning process, leading to biased or manipulated outputs. For example, in a text-based product description model, attackers could inject biased or misleading descriptions to sway the model's outputs in favor of their own products or against competitors.

Defending Against Threats to GenAI

So, what can you do to ensure your organization leverages the vast capabilities of GenAI safely, without jeopardizing your model, your critical data or your infrastructure?

First, adopting a comprehensive, holistic approach to GenAI security is imperative. This means executing a number of threat management initiatives, including:

  • Threat modeling and risk assessments to identify potential attack vectors and establish mitigation strategies.
  • Incorporating robust input validation mechanisms and output sanitization techniques to ensure inputs are safe and do not contain sensitive information.
  • Implementing secure coding practices like adherence to coding standards, regular code reviews and static code analysis to help identify and address vulnerabilities in the GenAI codebase.
  • Using access controls and authentication methods to restrict unauthorized access to GenAI models or APIs.
  • Establishing monitoring and logging systems to detect suspicious patterns, unusual behavior or potential security incidents.
  • Conducting penetration testing and regular security audits to identify vulnerabilities and proactively address weaknesses in the GenAI integration.
  • Leveraging encryption techniques to protect sensitive data during transmission or storage.

On top of all these best practices, one of the best habits that CISOs, product development teams and product managers can adopt is staying informed about emerging security threats specific to GenAI. From there, it becomes a matter of actively collaborating with cybersecurity experts and relevant stakeholders to ensure the robustness of the integrated GenAI model and maintain a secure product ecosystem.

Where To Begin With GenAI

Integrating GenAI into new products presents exciting opportunities for companies, but it also requires diligence to ensure that security considerations are integrated early and at every stage.

The potential risks associated with model theft and various attack techniques emphasize the need for comprehensive protections and controls. By implementing robust security measures and taking the time to understand the risks of GenAI upfront, you can ensure a much faster, easier and cost-effective path to harnessing the power of generative AI while safeguarding your products and users’ data.

A trusted partner with deep expertise in all facets of security can help your organization navigate the risk landscape of GenAI as you unlock the transformative power of this exciting technology to drive innovation.


Walt Powell

Lead Field CISO
Walt Powell is the Lead Field CISO at CDW, specializing in providing executive guidance around risk, governance, compliance and IT security strategies.