Loading…
Secure AI Summit 2024 (Powered by Cloud Native) has ended
AI-driven Security Solutions clear filter
Tuesday, June 25
 

9:55am PDT

Elevate Cloud Threat Hunting with AI - Kenneth Peeples & Maya Costantini, Red Hat
Tuesday June 25, 2024 9:55am - 10:30am PDT
The rapid advancement of Generative AI has lowered the barrier for creating sophisticated malware, making less experienced hackers capable of propagating attacks in a matter of minutes. This new type of threat highlights the need to develop suitable tools to reduce detection time to a similar timeframe. This talk introduces Kestrel as a Service (KaaS), empowering threat hunters with reusable threat hunting flows from the Kestrel language, effortlessly deployable in the cloud. Augmented by predictive AI model plugins, Kestrel optimizes threat detection, accelerating response times in case of attacks. Kestrel provides a layer of abstraction to stop the repetition involved in cyber threat hunting. Kestrel contains two main components, 1) A threat hunting language for a human to express what to hunt and 2) A machine interpreter that deals with how to hunt. The key objective is to use these components to hunt faster.
Speakers
avatar for Maya Costantini

Maya Costantini

Software Engineer, Red Hat
Maya is a Software Engineer within the Red Hat Emerging Technologies Security team. Her interests reside in Software Supply Chain Security, with a focus on Python and Open Source.
avatar for Kenneth Peeples

Kenneth Peeples

Red Hat
I have a passion for Cybersecurity and anything open source. I have worked on many initiatives globally for Red Hat/IBM and currently pursuing my Doctorate in Systems Engineering. Examining problems and providing solutions are enjoyable to me. I have enjoyed concentrating on Zero... Read More →
Tuesday June 25, 2024 9:55am - 10:30am PDT
Room 447

11:55am PDT

Toward Zero Trust with AI - Boris Kurktchiev, Nirmata & Ronald Petty, RX-M
Tuesday June 25, 2024 11:55am - 12:30pm PDT
Achieving and maintaining a Zero Trust architecture in cloud-native environments remains a complex challenge. K8sGPT, a cutting-edge AI-powered tool, is revolutionizing system management and streamlining the path to Zero Trust. By providing detailed guidance, integrating with system events, and working alongside tools like Istio and Kyverno, K8sGPT simplifies policy enforcement and network security, empowering operators to implement a robust Zero Trust model confidently.
Speakers
avatar for Boris Kurktchiev

Boris Kurktchiev

Chief Plumber, Nirmata
In the world of tools, it's not 'one size fits all.' I'm the expert who always knows when to grab the hammer and when to reach for the screwdriver.
avatar for Ronald Petty

Ronald Petty

RX-M
Ronald Petty is a consultant at RX-M, a global cloud native advisory and artificial intelligence training firm in the founding classes of Kubernetes Certified Service Providers (KCSP) and Kubernetes Training Providers (KTP). He has consulted, developed, and trained across many domains... Read More →
Tuesday June 25, 2024 11:55am - 12:30pm PDT
Room 447

1:45pm PDT

Security-Focused Chaos Engineering - the Lasso for AI Security Threats - Priyanka Tembey & Glenn McDonald, Operant AI
Tuesday June 25, 2024 1:45pm - 2:20pm PDT
While AI presents an opportunity to innovate across domains, we are learning that it also presents unknown threat vectors that are constantly evolving. So what does threat-modeling look like for today's AI applications? Some frameworks are emerging like the OWASP LLM risks or MITRE ATLAS framework that lists attack TTPs for AI applications. However these are just baseline frameworks that need customizing for each organization. Furthermore, secure behavior of AI applications needs continuous verification as they are by nature, indeterministic and are often built on top of 3rd party models which are untrusted black boxes. AI apps should be actively breached to test how secure organizational data, IP, and internal APIs are when connected through them, much like the way the resilience of dynamic microservices is actively tested using chaos experiments. This talk will describe how to bring proactive Chaos-testing to AI security using Secops-Chaos - an open source framework that helps encode TTPs as security focused chaos experiments, with hands-on demos of how to map some of the MITRE ATLAS TTPs to AI apps running as containers within Kubernetes environments.
Speakers
avatar for Glenn McDonald

Glenn McDonald

Software Engineer, Operant
Glenn McDonald is a Software Engineer at Operant, bringing a broad industry experience from Cloud Providers to Financial Services. Specializing in Cloud Native architecture and Application Security, with a keen interest in exploring emerging technologies.
avatar for Priyanka Tembey

Priyanka Tembey

Co-founder and CTO, Operant
A technologist with a PhD in distributed systems and optimization from Georgia Tech, Priyanka has spent over 10 years as a software engineer at the forefront of cloud-native technologies. Priyanka was one of the foundational engineers to build out VMware's hybrid cloud product architecting... Read More →
Tuesday June 25, 2024 1:45pm - 2:20pm PDT
Room 447

3:05pm PDT

⚡ Lightning Talk: Revolutionize Security GRC: Leverage AI and LLM for Continuous Controls Monitoring - Megha Shah, ComplianceCow
Tuesday June 25, 2024 3:05pm - 3:15pm PDT
Today GRC team struggles to instill the culture of Continuous Control Monitoring. Typically, they utilize mechanisms such as security questionnaire, email or Sharepoint to gather evidence. These aids help them in assessing compliance, preparing for audits and managing vendor risk assessments. However, they encounter difficulties in collecting data and evidence due to lack of standardization, technical complexity, repetitiveness and insufficient time and resources. We can support our hard working GRC teams and equip them the necessary tools by employing LLM in the following way: - Creating a machine readable controls framework in YAML from the policy document. - Generating a dynamic graph of policies, controls and frameworks based on the YAML - Designing a dynamic evaluation questionnaire for users to assess the effectiveness of these policies - Deploying this questionnaire using well known tools like Google forms for continuous controls monitoring - Implementing CEL (Common Expression Language) to calculate the compliance score dynamically based on the evaluation responses. - Integrating the final results into reports and dashboards for the steering governance committee.
Speakers
avatar for Megha Shah

Megha Shah

Principal Solutions Architect, ComplianceCow
Kubernetes Security Engineer with CKAD, CKA and CKS. She is a proficient programmer in Golang and Python with 10+ years of software development experience and has specifically focused on Kubernetes, Cloud and SAAS security assurance for the last 5+ years.
Tuesday June 25, 2024 3:05pm - 3:15pm PDT
Room 447
 
Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.