The swift growth of generative artificial intelligence (gen AI) technologies has initiated a transformative era for industries globally. Enterprises have increasingly incorporated gen AI into their operations over the last 18 months, exploiting its potential to innovate and optimize processes. From automating customer service to improving product development, the applications of gen AI are extensive and influential. Based on a recent report from IBM, approximately 42% of large corporations have embraced AI, with the capability to automate up to 30% of knowledge work activities across various sectors, including sales, marketing, finance, and customer service.

Nevertheless, the rapid integration of gen AI also presents significant dangers, such as inaccuracies, concerns about intellectual property, and cybersecurity hazards. This scenario is reminiscent of instances where enterprises embraced innovative technologies like cloud computing without considering security as a primary concern initially. Now, it’s essential to learn from past mistakes and implement Secure by Design principles early while creating gen AI-driven enterprise applications.

Insights from the cloud transformation rush

The recent surge in cloud adoption offers valuable lessons in prioritizing security from the outset in any technology shift. Many organizations adopted cloud technologies for reasons such as cost reduction, scalability, and disaster recovery. However, the rush to enjoy these benefits often led to disregarding security measures, resulting in high-profile breaches caused by misconfigurations. The chart below outlines the impact of such misconfigurations, indicating the cost and frequency of data breaches by the initial attack vector, with cloud misconfigurations having an average cost of $3.98 million:

Figure 1: Presented in USD millions; percentage of all breaches (IBM Cost of a Data Breach report 2024)

An incident worth noting took place in 2023: A misconfigured cloud storage bucket exposed sensitive data from several companies, including personal information like email addresses and social security numbers. This breach highlighted the hazards of improper cloud storage configurations and the financial repercussions due to reputational harm.

A similar vulnerability in a Software-as-a-Service (SaaS) platform for enterprise workspace led to a significant data breach in 2023, with unauthorized access gained through an unsecured account. This incident underscored the consequences of lacking adequate account management and monitoring. These occurrences, among others (detailed in the recently published IBM Cost of a Data Breach Report 2024), emphasize the critical necessity of embracing a Secure by Design methodology to ensure that security measures are an intrinsic part of these AI adoption initiatives from the beginning.

Significance of early security measures in AI transformation programs

As enterprises swiftly integrate gen AI into their operations, the imperative of addressing security from the start cannot be overstated. AI technologies, while revolutionary, introduce novel security vulnerabilities. Recent breaches linked to AI platforms underscore these risks and their potential impact on businesses.

Here are some instances of AI-related security breaches in recent months:

1. Deepfake scams: In a specific case, the CEO of a UK energy firm was tricked into transferring $243,000, believing he was conversing with his superior. This scam leveraged deepfake technology, showcasing the risk of AI-powered fraud.

2. Data poisoning attacks: Attackers can contaminate AI models by introducing malicious data during training, leading to erroneous outputs. An example of this occurred when a cybersecurity firm’s machine learning model was compromised, causing delays in responding to threats.

3. AI model exploits: Weaknesses in AI applications, such as chatbots, have resulted in numerous instances of unauthorized access to sensitive data. These breaches emphasize the need for robust security measures concerning AI interfaces.

Business implications of AI security breaches

The repercussions of AI security breaches have multifaceted implications:

  • Financial losses: Breaches can lead to direct financial losses and considerable costs associated with mitigation efforts
  • Operational disruption: Data poisoning and other attacks can disrupt operations, causing incorrect decisions and delays in addressing threats
  • Reputational damage: Breaches can harm a company’s reputation, eroding customer trust and market share

Given the swift adoption of gen AI technologies in customer-facing applications, having a structured approach to securing them is crucial to minimize the risk of business disruptions caused by cyber adversaries.

A three-pronged strategy for securing gen AI applications

To effectively secure gen AI applications, entities should embrace a holistic security strategy that covers the entire AI lifecycle. Here are three main stages:

1. Data collection and handling: Ensure secure collection and handling of data, incorporating encryption and stringent access controls.

2. Model development and training: Employ secure practices throughout the development, training, and fine-tuning of AI models to guard against data poisoning and other attacks.

3. Model inference and real-time usage: Monitor AI systems in real-time and conduct continuous security assessments to identify and address potential threats.

These three phases should be aligned with the Shared Responsibility model of a typical cloud-based AI platform (depicted below).

Figure 2: Secure gen AI usage – Shared Responsibility matrix

In the IBM Framework for Securing Generative AI, you can find an extensive explanation of these three stages and the security principles to adhere to. They are complemented by cloud security controls at the underlying infrastructure layer, running large language models and applications.

Figure 3: IBM Framework for securing generative AI

Striking the balance between progress and security

The switch to gen AI allows enterprises to propel innovation in their business applications, automate intricate tasks, enhance efficiency, accuracy, and decision-making while cutting costs and speeding up their business processes’ agility and speed.

As observed with the cloud adoption trend, emphasizing security from the outset is pivotal. By integrating security measures into the AI adoption process early on, corporations can transform past errors into crucial milestones and shield themselves from advanced cyber threats. This proactive approach guarantees compliance with the rapidly changing AI regulatory landscape, protects enterprises and their customers’ sensitive data, and upholds stakeholders’ trust. Consequently, companies can achieve their AI strategic objectives securely and durably.

How IBM can provide assistance

IBM delivers comprehensive solutions to aid enterprises in securely adopting AI technologies. Through consultancy, security services, and a robust AI security framework, IBM helps organizations construct and deploy AI applications at scale, ensuring transparency, ethics, and compliance. IBM’s AI Security Discovery workshops play a pivotal role, assisting clients in identifying and mitigating security risks early on in their AI adoption journey.

For more insights, explore the following resources: