SlideShare a Scribd company logo
1 of 14
1
SECURITY AND GOVERNANCE
FOR GENERATIVE AI
http://AGATSoftware.ai
Fact
Sensitive data becomes public.
Getting insights from public AI like ChatGPT requires
company data public exposure.
Problem
SECURIT
Y
GOVERNANC
E
THE
PROBLEMS
Fact
Misuse and hallucinations of AI lead to business
harm.
Employees rely on AI for business operations.
Problem
Usage control and data
protection concerns limit
companies from leveraging
Generative AI.
1 in 3 enterprises prohibit using
public Generative AI
Source : Gartner 2023
AI Governance webinar
3
Solution Overview
• Governance:
Risk management Firewall ensuring
Compliance and Responsible AI usage
with real-time AI usage control.
• Security:
Securely use AI with zero data
exposure with a private AI solution.
Empower users with responsible and secure AI for
generating insights from your company’s data.
4
Secure on-prem/ Private Cloud.
Data does not leave company control.
Data connectors – Grounding.
Connect to main company data sources
Manage sensitivity classification.
Prevent the use of sensitive data in AI
Sync source Access Control permissions
Generate answers based on data access.
AI Security Private AI system
End-to-end private AI solution
BusinessGPT
Supported Data Sources
Microsoft:
Teams chats, Team
channels, Teams
meeting transcripts,
One Drive,
SharePoint, Email
(Exchange /Outlook),
Planner.
Google:
Meeting
transcripts, Drive,
Gmail.
Slack:
Channels,
Chats.
Zoom:
Meeting
transcripts.
Webex:
Spaces, Direct
messages,
Meeting
transcripts.
CRM & Tasks
Planner,
Monday, Asana
Coming soon:
6
AI Governance - Overview
Mitigating AI risks with visibility and control of AI usage
 Monitoring AI usage
 Measure risk based on defined company
policies.
 Manage risks by defining rules controlling AI
usage.
 Compliance – Maintain compliance with
regulations like EU AI ACT and AI RMF.
 Define Responsible AI for your company.
For on-prem and public AI like ChatGPT
7
AI Firewall
Auditing Policies
Responsible AI by Safeguard and Monitoring Risks
Data Classification
Monitor and
measure usage.
Classify source data, User
requests AI response.
Configure AI usage
control rules using
Natural Language
Firewall modules
AI Firewall for Risk Management and Prevention
Record every question/answer
AUDITING
Automatic usage classification by
topics
Identify usage risk levels per
user
8
AI GOVERNANCE FEATURES
AI POLICIES
Define action – Block/Allow
Define risk-based company AI usage
policies
Inspect and apply rules based on source
data and Q&A content.
Set rules per user/ group
Permitted / Forbidden Access
Regular expression
Natural language AI
System rules (PII, HIPPA, Finance, Self-
harm, Sexual , Violence etc)
Content Sensitivity classification
Company Data Sensitivity level
Questions and answers topics
Questions and answers categories
DATA CLASSIFICATION
Category Classification of data
and Q&A
Use data classification for policy risk
AI Usage detection and
classification
9
Benefits of BusinessGPT
Control AI usage across platforms:
ChatGPT, Gemini, Copilot, Internal and external
AI systems
Secure sensitive data by regulations
PII, HIPPA, Finance
Mitigate OWASP risks:
Prompt injection, Prompt leak, Jailbreak,
DDoS.
Manage AI Usage:
Users, Content, Activity
Handle risks:
Reputational damage, IP lost, Financial
Business Loss
Meet industry standards:
NIST AI RMF and ISO standards.
Implement AI Governance
Internal Policies
Meet industry standards:
NIST AI RMF (Risk
Management Framework) and ISO
42001 (Artificial intelligence
Management system)
10
BusinessGPT Supported Use Cases
10
Questions & documents
ChatGPT
Gemini
Copilot
Custom
AI
In-house AI
Third-party AI
External user
Internal user
Connecting company data
Using public Chatbots
Grounding
Using custom systems
1
4
3
2
Sales/support
Chatbot
Using Company Chatbot
Internal user
11
BusinessGPT TOPOLOGIES
BusinessGPT
Chatbot
Using ChatGPT/Gemini through BusinessGPT Chatbot.
Forward traffic to BusinessGPT Proxy
ChatGPT/Gemini
BusinessGPT
API Service
Existing AI System
Browser extensions or Rest API
API proxy
Network Proxy
Browser Extension
AI Firewall
AI Firewall
Service API
Connect your AI system with
restAPI
Open Ai
Gemini Copilot
BusinessGPT
Proxy
ChatGPT
Gemini
Open Ai
Custom AI
Open Ai
Gemini Copilot
Secure AI on prem topology
12
AI Models supported:
• Mistral
• Llama2
Start your
AI business Journey
Contact Details:
www.agatsoftware.ai
ROADMAP - AI ASSISTANT AGENT
AGENT CORE CAPABILITIES
Map company
entities
Generate alerts and
reports
Analyzing
communication’s
sentiments
Interact with
Humans
AI-Enhanced Insights with Human
Wisdom.
Customer Success AI
Agent.
Reach out to the subject matter when relevant to get
input to answer questions.
Proactively Identify and alert urgent Customer business
issues based on all communication channels.
AGENT IMPLEMENTATIONS

More Related Content

Similar to BusinessGPT - SECURITY AND GOVERNANCE FOR GENERATIVE AI.pptx

Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
PECB
 
Rich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECM
Rich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECMRich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECM
Rich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECM
Rich Saglimbene
 
8 Principales Raisons de Passer du MDM à l'EMM
8 Principales Raisons de Passer du MDM à l'EMM8 Principales Raisons de Passer du MDM à l'EMM
8 Principales Raisons de Passer du MDM à l'EMM
AGILLY
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
Ulf Mattsson
 

Similar to BusinessGPT - SECURITY AND GOVERNANCE FOR GENERATIVE AI.pptx (20)

5 questions to ask before bringing AI to your business
5 questions to ask before bringing AI to your business5 questions to ask before bringing AI to your business
5 questions to ask before bringing AI to your business
 
ISC2 Privacy-Preserving Analytics and Secure Multiparty Computation
ISC2 Privacy-Preserving Analytics and Secure Multiparty ComputationISC2 Privacy-Preserving Analytics and Secure Multiparty Computation
ISC2 Privacy-Preserving Analytics and Secure Multiparty Computation
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
 
PDT 88 - 4 million seed - Seed - Protecto.pdf
PDT 88 - 4 million seed - Seed - Protecto.pdfPDT 88 - 4 million seed - Seed - Protecto.pdf
PDT 88 - 4 million seed - Seed - Protecto.pdf
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protection
 
Data Protection Forum meetup 23052017
Data Protection Forum meetup   23052017 Data Protection Forum meetup   23052017
Data Protection Forum meetup 23052017
 
Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Information protection and compliance
Information protection and complianceInformation protection and compliance
Information protection and compliance
 
Brendan Byrne, Security Services Consulting and Systems Integration Leader at...
Brendan Byrne, Security Services Consulting and Systems Integration Leader at...Brendan Byrne, Security Services Consulting and Systems Integration Leader at...
Brendan Byrne, Security Services Consulting and Systems Integration Leader at...
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
Rich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECM
Rich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECMRich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECM
Rich Saglimbene NYC Content 2015 Speaker Data Security for IBM ECM
 
8 Principales Raisons de Passer du MDM à l'EMM
8 Principales Raisons de Passer du MDM à l'EMM8 Principales Raisons de Passer du MDM à l'EMM
8 Principales Raisons de Passer du MDM à l'EMM
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 
Protecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UKProtecting data privacy in analytics and machine learning ISACA London UK
Protecting data privacy in analytics and machine learning ISACA London UK
 
Dataguise hortonworks insurance_feb25
Dataguise hortonworks insurance_feb25Dataguise hortonworks insurance_feb25
Dataguise hortonworks insurance_feb25
 
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AI
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AITrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AI
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AI
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...
 
Bhadale group of companies ai assisted living
Bhadale group of companies  ai assisted livingBhadale group of companies  ai assisted living
Bhadale group of companies ai assisted living
 
An Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT ProductAn Identity Crisis at the Center of Every IoT Product
An Identity Crisis at the Center of Every IoT Product
 

Recently uploaded

Recently uploaded (20)

WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...
WSO2CON 2024 - Unlocking the Identity: Embracing CIAM 2.0 for a Competitive A...
 
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
 
WSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go PlatformlessWSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go Platformless
 
WSO2CON 2024 Slides - Unlocking Value with AI
WSO2CON 2024 Slides - Unlocking Value with AIWSO2CON 2024 Slides - Unlocking Value with AI
WSO2CON 2024 Slides - Unlocking Value with AI
 
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!
WSO2CON 2024 - Not Just Microservices: Rightsize Your Services!
 
WSO2Con2024 - Organization Management: The Revolution in B2B CIAM
WSO2Con2024 - Organization Management: The Revolution in B2B CIAMWSO2Con2024 - Organization Management: The Revolution in B2B CIAM
WSO2Con2024 - Organization Management: The Revolution in B2B CIAM
 
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public AdministrationWSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
 
WSO2CON2024 - Why Should You Consider Ballerina for Your Next Integration
WSO2CON2024 - Why Should You Consider Ballerina for Your Next IntegrationWSO2CON2024 - Why Should You Consider Ballerina for Your Next Integration
WSO2CON2024 - Why Should You Consider Ballerina for Your Next Integration
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?
 
WSO2Con2024 - Unleashing the Financial Potential of 13 Million People
WSO2Con2024 - Unleashing the Financial Potential of 13 Million PeopleWSO2Con2024 - Unleashing the Financial Potential of 13 Million People
WSO2Con2024 - Unleashing the Financial Potential of 13 Million People
 
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
 
WSO2CON 2024 - Architecting AI in the Enterprise: APIs and Applications
WSO2CON 2024 - Architecting AI in the Enterprise: APIs and ApplicationsWSO2CON 2024 - Architecting AI in the Enterprise: APIs and Applications
WSO2CON 2024 - Architecting AI in the Enterprise: APIs and Applications
 
WSO2Con2024 - Software Delivery in Hybrid Environments
WSO2Con2024 - Software Delivery in Hybrid EnvironmentsWSO2Con2024 - Software Delivery in Hybrid Environments
WSO2Con2024 - Software Delivery in Hybrid Environments
 
WSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaS
 
WSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security ProgramWSO2CON 2024 - How to Run a Security Program
WSO2CON 2024 - How to Run a Security Program
 
%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto
 
WSO2Con204 - Hard Rock Presentation - Keynote
WSO2Con204 - Hard Rock Presentation - KeynoteWSO2Con204 - Hard Rock Presentation - Keynote
WSO2Con204 - Hard Rock Presentation - Keynote
 

BusinessGPT - SECURITY AND GOVERNANCE FOR GENERATIVE AI.pptx

  • 1. 1 SECURITY AND GOVERNANCE FOR GENERATIVE AI http://AGATSoftware.ai
  • 2. Fact Sensitive data becomes public. Getting insights from public AI like ChatGPT requires company data public exposure. Problem SECURIT Y GOVERNANC E THE PROBLEMS Fact Misuse and hallucinations of AI lead to business harm. Employees rely on AI for business operations. Problem Usage control and data protection concerns limit companies from leveraging Generative AI. 1 in 3 enterprises prohibit using public Generative AI Source : Gartner 2023 AI Governance webinar
  • 3. 3 Solution Overview • Governance: Risk management Firewall ensuring Compliance and Responsible AI usage with real-time AI usage control. • Security: Securely use AI with zero data exposure with a private AI solution. Empower users with responsible and secure AI for generating insights from your company’s data.
  • 4. 4 Secure on-prem/ Private Cloud. Data does not leave company control. Data connectors – Grounding. Connect to main company data sources Manage sensitivity classification. Prevent the use of sensitive data in AI Sync source Access Control permissions Generate answers based on data access. AI Security Private AI system End-to-end private AI solution
  • 5. BusinessGPT Supported Data Sources Microsoft: Teams chats, Team channels, Teams meeting transcripts, One Drive, SharePoint, Email (Exchange /Outlook), Planner. Google: Meeting transcripts, Drive, Gmail. Slack: Channels, Chats. Zoom: Meeting transcripts. Webex: Spaces, Direct messages, Meeting transcripts. CRM & Tasks Planner, Monday, Asana Coming soon:
  • 6. 6 AI Governance - Overview Mitigating AI risks with visibility and control of AI usage  Monitoring AI usage  Measure risk based on defined company policies.  Manage risks by defining rules controlling AI usage.  Compliance – Maintain compliance with regulations like EU AI ACT and AI RMF.  Define Responsible AI for your company. For on-prem and public AI like ChatGPT
  • 7. 7 AI Firewall Auditing Policies Responsible AI by Safeguard and Monitoring Risks Data Classification Monitor and measure usage. Classify source data, User requests AI response. Configure AI usage control rules using Natural Language Firewall modules AI Firewall for Risk Management and Prevention
  • 8. Record every question/answer AUDITING Automatic usage classification by topics Identify usage risk levels per user 8 AI GOVERNANCE FEATURES AI POLICIES Define action – Block/Allow Define risk-based company AI usage policies Inspect and apply rules based on source data and Q&A content. Set rules per user/ group Permitted / Forbidden Access Regular expression Natural language AI System rules (PII, HIPPA, Finance, Self- harm, Sexual , Violence etc) Content Sensitivity classification Company Data Sensitivity level Questions and answers topics Questions and answers categories DATA CLASSIFICATION Category Classification of data and Q&A Use data classification for policy risk AI Usage detection and classification
  • 9. 9 Benefits of BusinessGPT Control AI usage across platforms: ChatGPT, Gemini, Copilot, Internal and external AI systems Secure sensitive data by regulations PII, HIPPA, Finance Mitigate OWASP risks: Prompt injection, Prompt leak, Jailbreak, DDoS. Manage AI Usage: Users, Content, Activity Handle risks: Reputational damage, IP lost, Financial Business Loss Meet industry standards: NIST AI RMF and ISO standards. Implement AI Governance Internal Policies Meet industry standards: NIST AI RMF (Risk Management Framework) and ISO 42001 (Artificial intelligence Management system)
  • 10. 10 BusinessGPT Supported Use Cases 10 Questions & documents ChatGPT Gemini Copilot Custom AI In-house AI Third-party AI External user Internal user Connecting company data Using public Chatbots Grounding Using custom systems 1 4 3 2 Sales/support Chatbot Using Company Chatbot Internal user
  • 11. 11 BusinessGPT TOPOLOGIES BusinessGPT Chatbot Using ChatGPT/Gemini through BusinessGPT Chatbot. Forward traffic to BusinessGPT Proxy ChatGPT/Gemini BusinessGPT API Service Existing AI System Browser extensions or Rest API API proxy Network Proxy Browser Extension AI Firewall AI Firewall Service API Connect your AI system with restAPI Open Ai Gemini Copilot BusinessGPT Proxy ChatGPT Gemini Open Ai Custom AI Open Ai Gemini Copilot
  • 12. Secure AI on prem topology 12 AI Models supported: • Mistral • Llama2
  • 13. Start your AI business Journey Contact Details: www.agatsoftware.ai
  • 14. ROADMAP - AI ASSISTANT AGENT AGENT CORE CAPABILITIES Map company entities Generate alerts and reports Analyzing communication’s sentiments Interact with Humans AI-Enhanced Insights with Human Wisdom. Customer Success AI Agent. Reach out to the subject matter when relevant to get input to answer questions. Proactively Identify and alert urgent Customer business issues based on all communication channels. AGENT IMPLEMENTATIONS

Editor's Notes

  1. vv