SlideShare a Scribd company logo
1 of 18
Download to read offline
Agenda
▪ A.I Use Cases
▪ ISO/IEC ISO27001 and ISO27005
approach to manage risks
▪ Focus on A.I Threat Model
▪ ISO/IEC 27001 Relevant controls to
manage A.I Risks
▪ Q&A
Technology impacting a wide range of sectors of society
Artificial Intelligence – General use cases
Healthcare
and medecine
Finance
Automotive
and
transportation
Retail and e-
commerce
Manufacturing
and
Production
Education
Entertainment
and Media
Customer
Service
Agriculture Cybersecurity
Legal and Law
Enforcement
Space
Exploration
▪ Application Development
▪ Developers building AI applications
▪ Office automation / shadow it
▪ Employees using AI SaaS application to perform and/or help achieving their activities – document creation
and manipulation - shadow it, dataleakage, output prompt
▪ Cyber Weapons
▪ Attackers using AI capabilities to build cyberweapons – vulnerabilities detection and exploitation, deepfake
capability – side effects on school, blackmailing people, social engineering,
AI Use Cases
Day-to-day examples
▪ AI Based OCRs/ Document Readers
▪ Automating data extraction from scanned documents
▪ Manipulated inputs leading to incorrect data
▪ Lack of controls on extracted data, leading to a data breach
▪ AI-Powered Assistants (MS Copilot/ Chat GPT)
▪ Base workstation compromised
▪ Hierarchical access control problems, lack of adequacy in security controls in file systems
▪ No assurance the MS and others do what they claim
▪ AI in Cybersecurity Tools
▪ Generation of false positives – waste of resources or ignored real threats
AI Use Cases
Practical examples
Agenda
▪ A.I Use Cases
▪ ISO/IEC ISO27001 and ISO27005
approach to manage risks
▪ Focus on A.I Threat Model
▪ ISO/IEC 27001 Relevant controls to
manage A.I Risks
▪ Q&A
Key Benefits to manage A.I Risks
ISO/IEC 27001
▪ Enhance Data Security
▪ Improve Compliance and legal Assurance
▪ Systematic Risk Assessment and Tailored risk
mitigation
▪ Stakeholders confidence
▪ Business Continuity and Resilience
▪ Continuously monitor and improve
Key Benefits to manage A.I Risks
ISO/IEC 27005
▪ Proactive Approach for Emerging Risks
▪ Systematic and Comprehensive Risk Assessment
▪ Alignment with best practices and standards
▪ Enhance Stakeholder confidence
▪ Improved Decision-Making and Governance
Agenda
▪ A.I Use Cases
▪ ISO/IEC ISO27001 and ISO27005
approach to manage risks
▪ Focus on A.I Threat Model
▪ ISO/IEC 27001 Relevant controls to
manage A.I Risks
▪ Q&A
Threat Modeling is Increasingly Important
▪ Use of a risk assessment and treatment (ISO 27005, Clause 6.1
& 6.8)
▪ Use cases are fundamentally important
▪ Foundational security controls more important than ever
Example of threat model
A.I Threat model
Threats
using A.I
Threats to
A.I
Threats from
A.I
Legal and
regulatory
threats
▪ Data poisoining and model
manipulation
▪ Adversarial attacks
▪ AI-Powered Cyber Attacks
▪ Exploitation of AI System
Vulnerabilities
▪ Privacy Violations
▪ AI Model Theft
▪ Lack of transparency and
explainability
▪ Dependency and Overreliance
• * OWASP Top 10 for Large Language Model Applications
• * OWASP Machine Learning Security Top Ten
Examples
Threats Model
Threats using A.I models
• LLMO1 : Prompt Injection
• LLM02 : Insecure Output Handing
• LLM03: Trained Data Poisoning
• LLMO05 : Supply chain attack
• LLM06: Sensitive information
disclosure
• LLM07: Insecure Plugin Design
• LLM08 : Excessive Agency
• LLM09 : Overreliance
• Indirect prompt injection
• Fake Ressources
• Copyright infrangement
Threats To A.I models
• LLM04 : Denial of Service
• LLM10 : Model Theft
• ML03 : Model inversion attack
• ML07: Transfer learning attack
• ML08 : Model Stewing Attack
• ML10: Model Poisoning
• Inadequate A.I alignment
• Improper error handling
• Robust multi-prompt and multi-
models attacks
• Traditional attacks
Threats From A.I Models
• Misidentification (wrongful
arrest)
• False Information
• Misinformation influence
elections
• Private information used in
training
• Deepfake
• Attack Acceleration
• Hallucination squatting
• Artificial consciousness
• Honey or Poisoned Characters
Legal and regulatory threats
• Failure to meet regulatory
compliance :
• EU AI Act
• GDPR
• Canada GenAI Guardtrails
• China GEnAI Measures
• Peru Law six core principles
• Spain AESIA
• South Korea Digital bill of Rights
• US State Law Privacy (10)
• US State law Biometrics (3)
• US law against AI Profiling (8)
• US Federal – DOJ, CFPD, FTC,
EEOC
• Legal : Privacy, legal obligations
• * OWASP Top 10 for Large Language Model Applications
• * OWASP Machine Learning Security Top Ten
Key points
Mitigation strategies
▪ Secure AI Development
▪ Favor always trusted vendors – example Microsoft for their OpenIA.
▪ Regular Auditing
▪ Data Protection
▪ Human Oversight
▪ Transparency and Explainability
▪ Awareness
▪ Business Continuity Plan and Crisis management
▪ Policies, roles and responsibilities
Agenda
▪ A.I Use Cases
▪ ISO/IEC ISO27001 and ISO27005
approach to manage risks
▪ Focus on A.I Threat Model
▪ ISO/IEC 27001 Relevant controls to
manage A.I Risks
▪ Q&A
AI Use Cases – AI Development
Potential Applicable Remediation – ISO27002:2022
Improvement ISO27002:2022 controls
Data Management 5 Information Security Policies (Organizational)
7 Information Security in Project Management (Organizational)
Secure Development lifecycle 8 Information Security in Relationship Management (Organizational)
18 System Acquisition, Development and Maintenance (Technological).
Bias and Fairness checks 7 Information Security in Project Management (Organizational)
18 System Acquisition, Development and Maintenance (Technological)
Explainability and Transparency 5 Information Security Policies (Organizational)
18 System Acquisition, Development and Maintenance (Technological)
Testing and Validation 18 System Acquisition, Development and Maintenance (Technological)
19 Information Security Event and Weakness Management (Organizational)
Ethical AI Practical 5 Information Security Policies (Organizational)
6 Organization of Information Security (Organizational)
Incident Response and Monitoring 19 Information Security Event and Weakness Management (Organizational)
20 Information Security Continuity (Organizational)
On going Monitoring and maintenance 18 System Acquisition, Development and Maintenance (Technological)
19 Information Security Event and Weakness Management (Organizational)
Regulatory and Compliance 5 Information Security Policies (Organizational)
6 Organization of Information Security (Organizational)
User training and awareness 9 Human Resource Security (People)
17 Awareness, Training and Education (People)
ISO/IEC 27001 Strategies for AI Risk Management
▪ AI Based OCRs/Document Readers
▪ Information Security Policies (Clause 5.2): Develop policies specifically for the management of OCR
data to maintain data integrity.
▪ Organizational Controls (Clauses 5.3 & 7.3): Define roles and responsibilities clearly to prevent
unauthorized data access or leaks.
▪ AI-Powered Assistants (Chat GPT/MS Copilot)
▪ Human Resource Security (Clause 7.2): Ensure secure management of personnel who have access to AI
assistants to mitigate insider threats.
▪ Technical Controls (Clause 8.1): Implement secure development practices for AI assistant software to
address potential exploitation.
▪ AI In Cybersecurity Tools
▪ Operational Security (Clause 8.2): Apply strict controls on the operation of AI tools to manage the
generation and handling of false positives.
▪ Compliance (Clause 8.3): Regularly review compliance with legal and technical requirements to prevent
ignored real threats.
Agenda
▪ A.I Use Cases
▪ ISO/IEC ISO27001 and ISO27005
approach to manage risks
▪ Focus on A.I Threat Model
▪ ISO/IEC 27001 Relevant controls to
manage A.I Risks
▪ Q&A
THANK YOU
Q&A
boutwell.mike@icloud.com
sabrina.feddal@probe-it.fr sabrina-feddal-941960103
mikeboutwell

More Related Content

What's hot

NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentationPranay Kumar
 
isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.pptHasnolAhmad2
 
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?PECB
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMSAkhil Garg
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowPECB
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013scttmcvy
 
Information security management system
Information security management systemInformation security management system
Information security management systemArani Srinivasan
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMSBusiness Beam
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security Ernest Staats
 
Patch Management Best Practices
Patch Management Best Practices Patch Management Best Practices
Patch Management Best Practices Ivanti
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2Tanmay Shinde
 
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowPECB
 

What's hot (20)

NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Isms awareness presentation
Isms awareness presentationIsms awareness presentation
Isms awareness presentation
 
CISA Training - Chapter 1 - 2016
CISA Training - Chapter 1 - 2016CISA Training - Chapter 1 - 2016
CISA Training - Chapter 1 - 2016
 
isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.ppt
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
 
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
ISO/IEC 27701, GDPR, and ePrivacy: How Do They Map?
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
Overview of ISO 27001 ISMS
Overview of ISO 27001 ISMSOverview of ISO 27001 ISMS
Overview of ISO 27001 ISMS
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013
 
Information security management system
Information security management systemInformation security management system
Information security management system
 
ISO 27001 - Information Security Management System
ISO 27001 - Information Security Management SystemISO 27001 - Information Security Management System
ISO 27001 - Information Security Management System
 
CISA Training - Chapter 2 - 2016
CISA Training - Chapter 2 - 2016CISA Training - Chapter 2 - 2016
CISA Training - Chapter 2 - 2016
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
 
Patch Management Best Practices
Patch Management Best Practices Patch Management Best Practices
Patch Management Best Practices
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2
 
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to KnowISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
ISO/IEC 27701 vs. ISO/IEC 27001 vs. NIST: Essential Things You Need to Know
 

Similar to ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively

ISO27k Awareness presentation v2.pptx
ISO27k Awareness presentation v2.pptxISO27k Awareness presentation v2.pptx
ISO27k Awareness presentation v2.pptxNapoleon NV
 
ISO27k Awareness presentation.pptx
ISO27k Awareness presentation.pptxISO27k Awareness presentation.pptx
ISO27k Awareness presentation.pptxharigopala
 
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AI
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AITrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AI
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AITrustArc
 
IBM Security 2017 Lunch and Learn Series
IBM Security 2017 Lunch and Learn SeriesIBM Security 2017 Lunch and Learn Series
IBM Security 2017 Lunch and Learn SeriesJeff Miller
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 
GDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksGDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksIT Governance Ltd
 
Ask the Exerts - AI Ethics, Principles and Governance.pdf
Ask the Exerts - AI Ethics, Principles and Governance.pdfAsk the Exerts - AI Ethics, Principles and Governance.pdf
Ask the Exerts - AI Ethics, Principles and Governance.pdfTechSoup
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaUlf Mattsson
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...Taiye Lambo
 
Meeting the cyber risk challenge
Meeting the cyber risk challengeMeeting the cyber risk challenge
Meeting the cyber risk challengeFERMA
 
Feb 26 NETP Slide Deck
Feb 26 NETP Slide DeckFeb 26 NETP Slide Deck
Feb 26 NETP Slide Deckddcomeau
 
AI Governance – The Responsible Use of AI
AI Governance – The Responsible Use of AIAI Governance – The Responsible Use of AI
AI Governance – The Responsible Use of AINUS-ISS
 
Tru_Shiralkar_Gen AI Sec_ ISACA 2024.pdf
Tru_Shiralkar_Gen AI Sec_ ISACA 2024.pdfTru_Shiralkar_Gen AI Sec_ ISACA 2024.pdf
Tru_Shiralkar_Gen AI Sec_ ISACA 2024.pdfTrupti Shiralkar, CISSP
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 
University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012Hakem Filiz
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
S nandakumar
S nandakumarS nandakumar
S nandakumarIPPAI
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_bangloreIPPAI
 

Similar to ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively (20)

ISMS implementation challenges-KASYS
ISMS implementation challenges-KASYSISMS implementation challenges-KASYS
ISMS implementation challenges-KASYS
 
ISO27k Awareness presentation v2.pptx
ISO27k Awareness presentation v2.pptxISO27k Awareness presentation v2.pptx
ISO27k Awareness presentation v2.pptx
 
ISO27k Awareness presentation.pptx
ISO27k Awareness presentation.pptxISO27k Awareness presentation.pptx
ISO27k Awareness presentation.pptx
 
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AI
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AITrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AI
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AI
 
IBM Security 2017 Lunch and Learn Series
IBM Security 2017 Lunch and Learn SeriesIBM Security 2017 Lunch and Learn Series
IBM Security 2017 Lunch and Learn Series
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 
GDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risksGDPR compliance and information security: Reducing data breach risks
GDPR compliance and information security: Reducing data breach risks
 
Ask the Exerts - AI Ethics, Principles and Governance.pdf
Ask the Exerts - AI Ethics, Principles and Governance.pdfAsk the Exerts - AI Ethics, Principles and Governance.pdf
Ask the Exerts - AI Ethics, Principles and Governance.pdf
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpa
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
 
Meeting the cyber risk challenge
Meeting the cyber risk challengeMeeting the cyber risk challenge
Meeting the cyber risk challenge
 
Feb 26 NETP Slide Deck
Feb 26 NETP Slide DeckFeb 26 NETP Slide Deck
Feb 26 NETP Slide Deck
 
AI Governance – The Responsible Use of AI
AI Governance – The Responsible Use of AIAI Governance – The Responsible Use of AI
AI Governance – The Responsible Use of AI
 
Tru_Shiralkar_Gen AI Sec_ ISACA 2024.pdf
Tru_Shiralkar_Gen AI Sec_ ISACA 2024.pdfTru_Shiralkar_Gen AI Sec_ ISACA 2024.pdf
Tru_Shiralkar_Gen AI Sec_ ISACA 2024.pdf
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012University iso 27001 bgys intro and certification lami kaya may2012
University iso 27001 bgys intro and certification lami kaya may2012
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
S nandakumar
S nandakumarS nandakumar
S nandakumar
 
S nandakumar_banglore
S nandakumar_bangloreS nandakumar_banglore
S nandakumar_banglore
 

More from PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemPECB
 
ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?PECB
 

More from PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 
ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?ISO/IEC 27005:2022 – What are the changes?
ISO/IEC 27005:2022 – What are the changes?
 

Recently uploaded

Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Pooja Bhuva
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfDr Vijay Vishwakarma
 
Basic Intentional Injuries Health Education
Basic Intentional Injuries Health EducationBasic Intentional Injuries Health Education
Basic Intentional Injuries Health EducationNeilDeclaro1
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...Amil baba
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024Elizabeth Walsh
 
Simple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdfSimple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdfstareducators107
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxPooja Bhuva
 
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxCOMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxannathomasp01
 
How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17Celine George
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxDr. Ravikiran H M Gowda
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSCeline George
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsMebane Rash
 
latest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answerslatest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answersdalebeck957
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...Nguyen Thanh Tu Collection
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxDenish Jangid
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxPooja Bhuva
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxPooja Bhuva
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxJisc
 

Recently uploaded (20)

Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
Basic Intentional Injuries Health Education
Basic Intentional Injuries Health EducationBasic Intentional Injuries Health Education
Basic Intentional Injuries Health Education
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
Simple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdfSimple, Complex, and Compound Sentences Exercises.pdf
Simple, Complex, and Compound Sentences Exercises.pdf
 
Interdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptxInterdisciplinary_Insights_Data_Collection_Methods.pptx
Interdisciplinary_Insights_Data_Collection_Methods.pptx
 
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxCOMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
 
How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptx
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
latest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answerslatest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answers
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
 
Wellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptxWellbeing inclusion and digital dystopias.pptx
Wellbeing inclusion and digital dystopias.pptx
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 

ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively

  • 1.
  • 2. Agenda ▪ A.I Use Cases ▪ ISO/IEC ISO27001 and ISO27005 approach to manage risks ▪ Focus on A.I Threat Model ▪ ISO/IEC 27001 Relevant controls to manage A.I Risks ▪ Q&A
  • 3. Technology impacting a wide range of sectors of society Artificial Intelligence – General use cases Healthcare and medecine Finance Automotive and transportation Retail and e- commerce Manufacturing and Production Education Entertainment and Media Customer Service Agriculture Cybersecurity Legal and Law Enforcement Space Exploration
  • 4. ▪ Application Development ▪ Developers building AI applications ▪ Office automation / shadow it ▪ Employees using AI SaaS application to perform and/or help achieving their activities – document creation and manipulation - shadow it, dataleakage, output prompt ▪ Cyber Weapons ▪ Attackers using AI capabilities to build cyberweapons – vulnerabilities detection and exploitation, deepfake capability – side effects on school, blackmailing people, social engineering, AI Use Cases Day-to-day examples
  • 5. ▪ AI Based OCRs/ Document Readers ▪ Automating data extraction from scanned documents ▪ Manipulated inputs leading to incorrect data ▪ Lack of controls on extracted data, leading to a data breach ▪ AI-Powered Assistants (MS Copilot/ Chat GPT) ▪ Base workstation compromised ▪ Hierarchical access control problems, lack of adequacy in security controls in file systems ▪ No assurance the MS and others do what they claim ▪ AI in Cybersecurity Tools ▪ Generation of false positives – waste of resources or ignored real threats AI Use Cases Practical examples
  • 6. Agenda ▪ A.I Use Cases ▪ ISO/IEC ISO27001 and ISO27005 approach to manage risks ▪ Focus on A.I Threat Model ▪ ISO/IEC 27001 Relevant controls to manage A.I Risks ▪ Q&A
  • 7. Key Benefits to manage A.I Risks ISO/IEC 27001 ▪ Enhance Data Security ▪ Improve Compliance and legal Assurance ▪ Systematic Risk Assessment and Tailored risk mitigation ▪ Stakeholders confidence ▪ Business Continuity and Resilience ▪ Continuously monitor and improve
  • 8. Key Benefits to manage A.I Risks ISO/IEC 27005 ▪ Proactive Approach for Emerging Risks ▪ Systematic and Comprehensive Risk Assessment ▪ Alignment with best practices and standards ▪ Enhance Stakeholder confidence ▪ Improved Decision-Making and Governance
  • 9. Agenda ▪ A.I Use Cases ▪ ISO/IEC ISO27001 and ISO27005 approach to manage risks ▪ Focus on A.I Threat Model ▪ ISO/IEC 27001 Relevant controls to manage A.I Risks ▪ Q&A
  • 10. Threat Modeling is Increasingly Important ▪ Use of a risk assessment and treatment (ISO 27005, Clause 6.1 & 6.8) ▪ Use cases are fundamentally important ▪ Foundational security controls more important than ever
  • 11. Example of threat model A.I Threat model Threats using A.I Threats to A.I Threats from A.I Legal and regulatory threats ▪ Data poisoining and model manipulation ▪ Adversarial attacks ▪ AI-Powered Cyber Attacks ▪ Exploitation of AI System Vulnerabilities ▪ Privacy Violations ▪ AI Model Theft ▪ Lack of transparency and explainability ▪ Dependency and Overreliance • * OWASP Top 10 for Large Language Model Applications • * OWASP Machine Learning Security Top Ten
  • 12. Examples Threats Model Threats using A.I models • LLMO1 : Prompt Injection • LLM02 : Insecure Output Handing • LLM03: Trained Data Poisoning • LLMO05 : Supply chain attack • LLM06: Sensitive information disclosure • LLM07: Insecure Plugin Design • LLM08 : Excessive Agency • LLM09 : Overreliance • Indirect prompt injection • Fake Ressources • Copyright infrangement Threats To A.I models • LLM04 : Denial of Service • LLM10 : Model Theft • ML03 : Model inversion attack • ML07: Transfer learning attack • ML08 : Model Stewing Attack • ML10: Model Poisoning • Inadequate A.I alignment • Improper error handling • Robust multi-prompt and multi- models attacks • Traditional attacks Threats From A.I Models • Misidentification (wrongful arrest) • False Information • Misinformation influence elections • Private information used in training • Deepfake • Attack Acceleration • Hallucination squatting • Artificial consciousness • Honey or Poisoned Characters Legal and regulatory threats • Failure to meet regulatory compliance : • EU AI Act • GDPR • Canada GenAI Guardtrails • China GEnAI Measures • Peru Law six core principles • Spain AESIA • South Korea Digital bill of Rights • US State Law Privacy (10) • US State law Biometrics (3) • US law against AI Profiling (8) • US Federal – DOJ, CFPD, FTC, EEOC • Legal : Privacy, legal obligations • * OWASP Top 10 for Large Language Model Applications • * OWASP Machine Learning Security Top Ten
  • 13. Key points Mitigation strategies ▪ Secure AI Development ▪ Favor always trusted vendors – example Microsoft for their OpenIA. ▪ Regular Auditing ▪ Data Protection ▪ Human Oversight ▪ Transparency and Explainability ▪ Awareness ▪ Business Continuity Plan and Crisis management ▪ Policies, roles and responsibilities
  • 14. Agenda ▪ A.I Use Cases ▪ ISO/IEC ISO27001 and ISO27005 approach to manage risks ▪ Focus on A.I Threat Model ▪ ISO/IEC 27001 Relevant controls to manage A.I Risks ▪ Q&A
  • 15. AI Use Cases – AI Development Potential Applicable Remediation – ISO27002:2022 Improvement ISO27002:2022 controls Data Management 5 Information Security Policies (Organizational) 7 Information Security in Project Management (Organizational) Secure Development lifecycle 8 Information Security in Relationship Management (Organizational) 18 System Acquisition, Development and Maintenance (Technological). Bias and Fairness checks 7 Information Security in Project Management (Organizational) 18 System Acquisition, Development and Maintenance (Technological) Explainability and Transparency 5 Information Security Policies (Organizational) 18 System Acquisition, Development and Maintenance (Technological) Testing and Validation 18 System Acquisition, Development and Maintenance (Technological) 19 Information Security Event and Weakness Management (Organizational) Ethical AI Practical 5 Information Security Policies (Organizational) 6 Organization of Information Security (Organizational) Incident Response and Monitoring 19 Information Security Event and Weakness Management (Organizational) 20 Information Security Continuity (Organizational) On going Monitoring and maintenance 18 System Acquisition, Development and Maintenance (Technological) 19 Information Security Event and Weakness Management (Organizational) Regulatory and Compliance 5 Information Security Policies (Organizational) 6 Organization of Information Security (Organizational) User training and awareness 9 Human Resource Security (People) 17 Awareness, Training and Education (People)
  • 16. ISO/IEC 27001 Strategies for AI Risk Management ▪ AI Based OCRs/Document Readers ▪ Information Security Policies (Clause 5.2): Develop policies specifically for the management of OCR data to maintain data integrity. ▪ Organizational Controls (Clauses 5.3 & 7.3): Define roles and responsibilities clearly to prevent unauthorized data access or leaks. ▪ AI-Powered Assistants (Chat GPT/MS Copilot) ▪ Human Resource Security (Clause 7.2): Ensure secure management of personnel who have access to AI assistants to mitigate insider threats. ▪ Technical Controls (Clause 8.1): Implement secure development practices for AI assistant software to address potential exploitation. ▪ AI In Cybersecurity Tools ▪ Operational Security (Clause 8.2): Apply strict controls on the operation of AI tools to manage the generation and handling of false positives. ▪ Compliance (Clause 8.3): Regularly review compliance with legal and technical requirements to prevent ignored real threats.
  • 17. Agenda ▪ A.I Use Cases ▪ ISO/IEC ISO27001 and ISO27005 approach to manage risks ▪ Focus on A.I Threat Model ▪ ISO/IEC 27001 Relevant controls to manage A.I Risks ▪ Q&A