IBM Boosts Guardium Platform to Address Shadow AI, Quantum Cryptography

Share This Post

IBM is updating and upgrading its Guardium platform to provide security for the two primary new technology problems: AI models and quantum safety. 

IBM Guardium AI Security and IBM Guardium Quantum Safe combine to form the newly launched IBM Guardium Data Security Center, which operates across the entire enterprise hybrid infrastructure.

The former is designed to help protect enterprise gen-AI deployments from vulnerabilities and governance failings for both official and shadow AI installations. While security teams are aware of, and can monitor the official use of AI models, the ease with which any of the many thousands of free open source AI models can be downloaded from repositories such as Hugging Face is leading to the new phenomenon of shadow AI.

Shadow AI presents similar problems to the existing phenomenon of shadow IT – employees can download and install apps and services or upload data to S3 buckets to solve immediate work problems without the approval or monitoring of the IT and security departments. Shadow AI can lead to unexpected and hidden vulnerabilities and data leaks, while its open source nature can provide similar issues to OSS libraries.

Security teams can monitor and apply governance rules to what they can see – but they are by definition unaware of shadow AI implementations. “That’s exactly the blind spot where the CISO and team need visibility, because that’s where the dangers are,” explains Akiba Saeedi, VP product management at IBM.

“We scan the entire IT estate and collect an inventory of all AI models in use. Where are they? In production? In a pre-stage development environment? What risks do they present when mapped against, for example, the OWASP Top Ten LLM threats?” This allows security to discover high priority areas that need to be addressed. “Seeing and knowing about the AI model is the first step in being able to govern it,” she continued. 

“That’s part of the role that we play, making sure you have visibility into your complete AI estate, whether known or formerly unknown. We look for known vulnerabilities, exposure points, configurations that might expose information publicly and similar issues, and then surface those inside the UI. The security team can look at this and say, ‘that’s a high priority or that’s a lower priority’. We put some risk around the AI models that allows the team to decide what needs to be taken care of around a given Ai model.”

IBM adds, “IBM Guardium AI Security helps discover ‘shadow AI’ models and then shares them with platforms like IBM watsonx.governance, so they no longer elude governance.”

Advertisement. Scroll to continue reading.

The second area of threat introduced by new technology is the need to upgrade and strengthen the use of cryptography (IBM Guardium Quantum Safe). NIST has operated a new algorithm competition designed to develop what it calls PQC – post quantum cryptography – able to withstand the confidently expected ability of quantum computers to decrypt current PKE algorithms – and IBM has been front and center in the development of many of these new algorithms.

The new product is described as ‘cryptographic security posture management for the quantum era with policy-driven analysis, tracking, and remediation insights’. Basically, IBM Guardium Quantum Safe helps provide the route through discovery of all current crypto use and prioritizing the transition to PQC – and in doing so, it inherently provides for ongoing ‘crypto agility’. Crypto agility is necessary to prevent any future recurrence of the problem we have today – a need to change the crypto algorithms that we’ve lost control over in a short timeframe.

The first step is to create an inventory of everything that generates encrypted data, which is no small feat without automation. But it’s just the first step. “The metadata around the aggregated sources of cryptography can be examined in totality to allow intelligent policies to figure out priorities. This allows the CISO to take action based on the priorities and then monitor that action on an ongoing basis,” explained Ray Harishankar, fellow and VP at IBM Quantum Safe. “Whatever the cause of a crypto challenge may be, Guardian Quantum Safe will be able to dispatch actions and track those actions.”

Most enterprises are only at the first stage of upgrading to PQC. IBM is providing an assisted road map from the initial stage of discovery through prioritizing and addressing the problem holistically, and – if necessary – repeatedly in the future. But doing so is a multi-year project faced by a reducing timeframe before cryptanalysis relevant quantum computers become a fact. 

“Generative AI and quantum computing provide immense opportunities, but they also bring new risks,” explains Kevin Skapinetz, VP of strategy and product management at IBM Security. “During this transformative time, organizations need to improve their crypto agility and carefully monitor their AI models, training data, and usage. IBM Guardium Data Security Center – with its AI Security, Quantum Safe, and other integrated capabilities – provides comprehensive risk visibility.” 

Related: ShadowLogic Attack Targets AI Model Graphs to Create Codeless Backdoors

Related: Don’t Expect Quick Fixes in ‘Red-Teaming’ of AI Models. Security Was an Afterthought

Related: Microsoft Adds Support for Post-Quantum Algorithms in SymCrypt Library

Related: Post-Quantum Cryptography Standards Officially Announced by NIST – a History and Explanation

This post was originally published on this site

More Articles

Article

Navigating SEC Regulations In Cybersecurity And Incident Response

Free video resource for cybersecurity professionals. As 2024 approaches, we all know how vital it is to keep up to date with regulatory changes that affect our work. We get it – it’s a lot to juggle, especially when you’re in the trenches working on an investigation, handling, and responding to incidents.