Prisma Cloud DSPM with AISPM

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
L2 Linker

By Rusty Otto, Senior Customer Success Engineer 

 

Introduction

 

Data security was already an important topic which many in the industry are dealing with, but this topic becomes even more important as the industry rapidly adopts AI. AI is pushing technology forward quickly, so it’s easy to fall behind on security as adoption spreads. This is especially important in areas known to have sensitive and regulated data in the cloud, which is common in financial services, healthcare, insurance, retail and tech companies. With this in mind, what new hotspots emerge to watch in the AI ecosystem and what can we do to address them?

 

Challenges

 

Existing security measures such as firewalls and posture analysis tools do not address AI-specific attacks like data poisoning, model inversion, and adversarial attempts. AI-Powered Applications are a new attack surface that is critical to understand and monitor. Missing governance, misconfigurations, or even prompt injection are new areas of concern for many. 

 

Additionally, knowing what AI assets exist in your environment, if there are any unsanctioned models, and being on the lookout for shadow assets is going to become increasingly more important and critical for businesses looking forward. As adoption increases, an overall lack of governance and inventory will become blind spots if you do not take steps to address them. Along with this, could come data exposure and exfiltration. 

 

Introducing the New AI-SPM Solution

 

rotto_0-1719439931427.png

Figure 1 - AI-SPM Overview_PaloAltoNetworks

 

With this in mind, we are introducing the new AI-SPM module for our new DSPM. Prisma Cloud’s DSPM allows automated discovery and classification of data assets in public clouds, as well as data classification with 100+ automated classifiers. This allows you to identify data risks which are associated with sensitive data exposure, compliance violations, and data residency issues.

 

This incorporates both content and context of data, as well as giving you the ability for Data Detection and Response(DDR). Prisma Cloud DSPM detects and responds to data breaches through continuous monitoring of all data interactions in real time including admin events, data events, and connections. Being able to understand the context of the data involved in the issue can guide your response, as well as help prioritize data issues for your organization.

 

AI-SPM Benefits

 

rotto_1-1719439931424.png

Figure 2 - AI-SPM Inventory_PaloAltoNetworks

 

The AI-SPM introduced is a part of the Prisma Cloud DSPM, and once enabled, allows you to monitor for AI attack vectors, deal with AI inventory and sprawl issues, as well as introduce governance into your AI environment. 

 

For example, with Prisma Cloud, you can know if misconfigurations of an internal AI system is allowing proprietary or protected intellectual property exposure. AI-SPM detects model endpoints, and can determine if they are publicly accessible, while alerting you when/if such a scenario does take place. 

 

Using Prisma Cloud AI-SPM will help you enforce policies and best practices, ensuring that when AI systems are deployed, it is done in a secure way that is compliant with industry standards. You will also be able to uncover AI specific threats, such as adversarial attacks or model poisoning. Prisma Cloud not only gives you visibility into the AI ecosystem, but also the ability to stop attacks in real time using AI Runtime Security. 

 

Conclusion

 

AI security is a complex, multifaceted and evolving challenge that requires a comprehensive approach to data security. By integrating DSPM strategies, establishing robust governance frameworks, and automating security processes, organizations can mitigate the risks associated with AI. Collaboration across departments and continuous monitoring are key to maintaining a secure AI environment. As the technology involved evolves, so must our approaches to security. For more information, check out our video: Securing the AI Transformation with Prisma Cloud AI-SPM 

 

Resources

Securing the AI Transformation with Prisma Cloud AI-SPM 

AI-SPM Webguide

Prisma Cloud AI Security Posture Management (AI-SPM) DataSheet

 

 

rotto_2-1719439931458.png

 

 

  • 173 Views
  • 0 comments
  • 0 Likes
Register or Sign-in
Labels
Top Liked Authors