Connect with us

Digital Health

Microsoft and MITRE Create Tool to Help Security Teams Prepare for Attacks on Machine Learning Systems

Microsoft and MITRE have developed a plug-in that combines several open-source software tools to help cybersecurity professionals better prepare for attacks…

Published

on

This article was originally published by AITHORITY
Microsoft and MITRE Create Tool to Help Security Teams Prepare for Attacks on Machine Learning Systems

Microsoft and MITRE have developed a plug-in that combines several open-source software tools to help cybersecurity professionals better prepare for attacks on machine learning (ML) systems.

“Bringing these tools together is a major win for the cybersecurity community because it provides insights into how adversarial machine learning attacks play out”

The Arsenal tool implements tactics and techniques defined in the MITRE ATLAS framework and has been collaboratively built off of Microsoft’s Counterfit as an automated adversarial attack library so security practitioners can accurately emulate attacks on systems that contain ML without having a deep background in ML or artificial intelligence (AI).

Recommended AI News: Blotout Announces New Partnership with Fastly to Improve Meta Ad Spend with Blotout’s EdgeTag

“Bringing these tools together is a major win for the cybersecurity community because it provides insights into how adversarial machine learning attacks play out,” said Charles Clancy, Ph.D., senior vice president, general manager, MITRE Labs, and chief futurist. “Working together to address potential security flaws with machine learning systems will help improve user trust and better enable these systems to have a positive impact on society.”

The collaboration with Microsoft on Arsenal is just one example of MITRE’s efforts to develop a family of tools addressing issues including trust, transparency, and fairness to better enable use of ML and AI systems for mission-critical applications in areas ranging from healthcare to national security.

Microsoft’s Counterfit is a tool that enables ML researchers to implement a variety of adversarial attacks on AI algorithms. MITRE CALDERA is a platform that enables creation and automation of specific adversary profiles. MITRE ATLAS, which stands for Adversarial Threat Landscape for Artificial-Intelligence Systems, is a knowledge base of adversary tactics, techniques, and case studies for ML systems based on real-world observations, demonstrations from ML red teams and security groups, and the state of the possible from academic research.

The Arsenal plug-in enables CALDERA to emulate adversarial attacks and behaviors using Microsoft’s Counterfit library.

“While other automated tools exist today, they’re typically better suited to research that examines specific vulnerabilities within an ML system, rather than the security threats that system will encounter as part of an enterprise network,” Clancy said. Creating a robust end-to-end ML workflow is necessary when integrating ML systems into an enterprise network and deploying these systems for real-world use cases. This workflow can become complex, making it difficult to identify potential and legitimate vulnerabilities of the system. The integration of the Arsenal plug-in into CALDERA allows security professionals to discover novel vulnerabilities within the building blocks of an end-to-end ML workflow and develop countermeasures and controls to prevent exploitation of ML systems deployed in the real world.

Recommended AI News: Complete Verkada Platform is Now Available Across the UK and Europe

“As the world looks to AI to positively change how organizations operate, it’s critical that steps are taken to help ensure the security of those AI and machine learning models that will empower the workforce to do more with less of a strain on time, budget and resources,” said Ram Shankar Siva Kumar, principal program manager for AI security at Microsoft. “We’re proud to have worked with MITRE and HuggingFace to give the security community the tools they need to help leverage AI in a more secure way.”

The tool currently includes a limited number of adversary profiles based on information publicly available today. As security researchers document new attacks on ML systems, Microsoft and MITRE plan to continually evolve the tools to add new techniques and adversary profiles.

Recommended AI News: Prisma Cloud Delivers Context-Aware Software Composition Analysis to Secure Deployment of Open Source Software

[To share your insights with us, please write to sghosh@martechseries.com]

The post Microsoft and MITRE Create Tool to Help Security Teams Prepare for Attacks on Machine Learning Systems appeared first on AiThority.

artificial intelligence

machine learning

Digital Health

Keep it Short

By KIM BELLARD OK, I admit it: I’m on Facebook. I still use Twitter – whoops, I mean X. I have an Instagram account but don’t think I’ve ever posted….

Continue Reading
Life Sciences

Asian Fund for Cancer Research announces Degron Therapeutics as the 2023 BRACE Award Venture Competition Winner

The Asian Fund for Cancer Research (AFCR) is pleased to announce that Degron Therapeutics was selected as the winner of the 2023 BRACE Award Venture Competition….

Continue Reading
Digital Health

Seattle startup Olamedi building platform to automate health clinic communications

A new Seattle startup led by co-founders with experience in health tech is aiming to automate communication processes for healthcare clinics with its software…

Continue Reading

Trending