Importance of a Zero Trust Approach to GenAI

There is no doubt that generative AI continues to evolve rapidly in its ability to create increasingly sophisticated synthetic content. This has made the need to ensure trust and integrity vital. It is time for businesses, governments, and the industry to take a zero trust security approach, combining cybersecurity principles, authentication safeguards, and content policies to create responsible and secure generative AI systems. But what would Zero Trust Generative AI look like? Why is it required? How should it be implemented? And what are the main challenges the industry will have?

Never assume trust

With a Zero Trust model, trust is never assumed. Rather, it operates on the principle that rigorous verification is required to confirm each and every access attempt and transaction. Such as shift away from implicit trust is crucial in the new remote and cloud-based computing era in which we all live.

Today, generative AI is all around us and can be used to autonomously create new, original content like text, images, audio, and video based on its training data. Plus, this ability to synthesise novel, realistic artifacts has grown enormously with the algorithmic advances we have seen over the last 12 months.

A Zero Trust model would prepare generative AI models for emerging threats and vulnerabilities by weaving proactive security measures throughout their processes, from data pipelines to user interaction. This would provide multifaceted protection against misuse at a time when generative models are acquiring unprecedented creative capacity in the world today.

Ensuring vital safeguards

As generative AI models continue to increase in their sophistication and realism, so too does their potential for harm if misused or poorly designed. Vulnerabilities could enable bad actors to exploit them to spread misinformation, forge content designed to mislead, or produce dangerous material on a global scale.

Unfortunately, even those systems that are well-intentioned may struggle to fully avoid ingesting biases or falsehoods during data collection if we are not careful. Moreover, the authenticity and provenance of their strikingly realistic outputs can be challenging to verify without rigorous mechanisms.

A Zero Trust approach would provide vital safeguards by thoroughly validating system inputs, monitoring ongoing processes, inspecting outputs, and credentialing access through every stage to mitigate risks. This would, in turn, protect public trust and confidence in AI’s societal influence.

A framework for a Zero Trust approach

Constructing a Zero Trust framework for generative AI encompasses several practical actions across architectural design, data management, access controls and more. To ensure optimal security, key measures involve:

1. Authentication and authorisation: Verify all user identities unequivocally and restrict access permissions to only those required for each user’s authorised roles. Apply protocols like multi-factor authentication (MFA) universally.

2. Data source validation: Confirm integrity of all training data through detailed logging, auditing trails, verification frameworks, and oversight procedures. Continuously evaluate datasets for emerging issues.

3. Process monitoring: Actively monitor system processes using rules-based anomaly detection, machine learning models and other quality assurance tools for suspicious activity.

4. Output screening: Automatically inspect and flag outputs that violate defined ethics, compliance, or policy guardrails, facilitating human-in-the-loop review.

5. Activity audit: Rigorously log and audit all system activity end-to-end to maintain accountability. Support detailed tracing of generated content origins.

Securing the content layer holistically

While access controls provide the first line of defence in Zero Trust Generative AI, comprehensive content layer policies constitute the next crucial layer of protection and must not be overlooked. This expands to encompass what users can access, to what data the AI system itself can access, process, or disseminate irrespective of credentials. 

Key aspects of content layer security include defining content policies to restricting access to prohibited types of training data, sensitive personal information or topics posing heightened risks. It can also be used to implement strict access controls specifying which data categories each AI model component can access, then perform ongoing content compliance checks using automated tools plus human-in-the-loop auditing to catch policy and regulatory compliance violations. Finally, content layer security can be used to maintain clear audit trails for high fidelity tracing of the origins, transformations and uses of data flowing through generative AI architectures. This holistic content layer oversight further cements comprehensive protection and accountability throughout generative AI systems.

Challenges to overcome

While crucial for responsible AI development and building public trust, putting Zero Trust Generative AI into practice does, unfortunately, face a number of challenges. On the technical side, rigorously implementing layered security controls across sprawling machine learning pipelines without degrading model performance will undoubtably be non-trivial for engineers and researchers. Additionally, balancing powerful content security, authentication and monitoring measures while retaining the flexibility for ongoing innovation will represent a delicate trade-off that will require care and deliberation when crafting policies or risk models. After all, overly stringent approaches would only constrain the benefit of the technology.

Further challenges will relate to ensuring content policies are at the right level and unbiased. 

Safeguarding the future

In an era where machine-generated media holds increasing influence over how we communicate, live, and learn, ensuring accountability will be paramount. Holistically integrating Zero Trust security spanning authentication, authorisation, data validation, process oversight and output controls will be vital to ensure such systems are safeguarded as much as possible against misuse. 

Yet, to safeguard the future will require sustained effort and collaboration across technology pioneers, lawmakers, and society. By utilising a Private Content Network, organisations can do their bit by effectively managing their sensitive content communications, privacy, and compliance risks. A Private Content Network can provide content-defined zero trust controls, featuring least-privilege access defined at the content layer and next-gen DRM capabilities that block downloads from AI ingestion. This will help ensure that Generative AI can flourish in step with human values.

Tim Freestone

Tim Freestone joined Kiteworks in 2021 and brings over 15 years of experience in marketing and marketing leadership, including demand generation, brand strategy, and process and organisational optimisation. Tim was previously Vice President of Marketing at Contrast Security, a scale-up application security company. Before Contrast, Tim was the Vice President of Corporate Marketing at Fortinet, a multi-billion-dollar, next-generation firewall and cloud security company. Tim holds a Bachelor’s degree in Political Science and Communication Studies from The University of Montana.

WAICF – Dive into AI visiting one of the most...

Delia Salinas • 10th March 2022

Every year Cannes held an international technological event called World Artificial Intelligence Cannes Festival, better known by its acronym WAICF. One of the most luxurious cities around the world, located on the French Riviera and host of the annual Cannes Film Festival, Midem, and Cannes Lions International Festival of Creativity.