Avatar

I had the privilege of participating in an AI Security Incident tabletop exercise led by the Cybersecurity and Infrastructure Security Agency’s (CISA) Joint Cyber Defense Collaborative (JCDC). This exercise, which brought together industry leaders and government agencies, is a significant step toward enhancing our collective ability to respond to AI-related security incidents globally.

A Gathering of Minds

The exercise was a convergence of expertise from some of the most influential organizations in the AI and cybersecurity landscape. Participants included representatives from OpenAI, Amazon, Cisco, Cranium, HiddenLayer, Microsoft, NVIDIA, Palantir, Palo Alto Networks, Protect AI, Robust Intelligence, Scale AI, the Federal Bureau of Investigation (FBI), the National Security Agency (NSA), and the Office of the Director of National Intelligence (ODNI), along with a few global partners.

The Objective

The primary goal of this tabletop exercise was to support the development of an “AI Security Incident Collaboration Playbook”. This playbook, set to be published later this year, aims to enhance AI security incident response coordination between the U.S. government, industry, and global partners. By promoting a unified approach to handling AI security incidents, the playbook will serve as a very important resource in our collective defense against cyber threats targeting AI-enabled systems.

The Simulation

The exercise simulated a cybersecurity incident involving an AI-enabled system. Participants were tasked with navigating the process, operational collaboration, and information sharing protocols for effective incident response of AI-related security incidents. Several scenarios were created to test our ability to coordinate effectively across different sectors and respond quickly to mitigate the impact of the incident.

Key Takeaways

Collaboration is key! The exercise underscored the importance of collaboration between government and industry peers. The diverse expertise and perspectives brought by the participating organizations were invaluable in eventually crafting a comprehensive response strategy and playbook.

Effective information sharing protocols are critical in the early detection and response to AI security incidents. The exercise highlighted the need for robust mechanisms to enable timely and secure exchange of information.

The rapidly evolving nature of AI technologies needs a proactive and more agile approach to cybersecurity. Threat actors will continue to attack AI systems, the AI supply chain, and will also continue to use AI to attack critical infrastructure. Regular tabletop exercises and continuous development of response playbooks are essential to staying ahead of new threats.

AI supply chain security is extremely important as threat actors increasingly target open source models and libraries to exploit vulnerabilities and disrupt the development, deployment, and operation of AI systems. Ensuring the integrity, confidentiality, and availability of the AI supply chain is essential to maintaining the trust and reliability necessary for AI technologies to thrive.

Establishing trust between public and private sectors is fundamental to effective incident response. The exercise provided a platform for building and reinforcing these trust-based relationships.

The insights gained from this exercise will directly inform the creation of the AI Security Incident Collaboration Playbook. This playbook will be a living document, evolving with the changing landscape of AI technologies and cyber threats. It will be instrumental in guiding coordinated response efforts, ensuring that we are well-prepared to tackle future AI security challenges.  Stay tuned for the release of the AI Security Incident Collaboration Playbook later this year.


We’d love to hear what you think. Ask a Question, Comment Below, and Stay Connected with Cisco Security on social!

Cisco Security Social Channels

Instagram
Facebook
Twitter
LinkedIn



Authors

Omar Santos

Distinguished Engineer

Cisco Product Security Incident Response Team (PSIRT) Security Research and Operations