Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Indirect Prompt Injections in the Wild - Real World Exploits and Mitigations

Ekoparty Security Conference via YouTube

Overview

Explore emerging attack techniques and security risks associated with AI and Large Language Models (LLMs) in this 49-minute conference talk from Ekoparty Security Conference. Dive into Indirect Prompt Injections, Cross-Plugin Request Forgery, and Data Exfiltration, examining real-world exploits on platforms like ChatGPT, Google Bard, Bing Chat, and Anthropic Claude. Learn about mitigation strategies, including fixes implemented by Microsoft and Anthropic for data exfiltration vulnerabilities. Gain practical insights from Johann Rehberger, an experienced cybersecurity expert with over two decades in threat analysis, red teaming, and risk management, as he shares his knowledge on tackling these critical cybersecurity challenges in the rapidly evolving landscape of AI and LLMs.

Syllabus

Indirect Prompt Injections in the Wild – Real World exploits and mitigations Johann Rehberger

Taught by

Ekoparty Security Conference

Reviews

Start your review of Indirect Prompt Injections in the Wild - Real World Exploits and Mitigations

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.