Google expands its bug bounty program to focus on generative AI assaults

Norman Ray
Norman Ray

International Courant

With issues round generative AI ever-present, Google has introduced an growth of its Vulnerability Rewards Program (VRP) targeted on AI-specific assaults and alternatives for malice. As such, the corporate launched up to date pointers detailing which discoveries qualify for rewards and which fall out of scope. For instance, discovering knowledge extraction coaching that leaks personal, delicate data falls in scope, but when it solely reveals public, non-sensitive knowledge, then it would not qualify for a reward. Final 12 months, Google gave safety researchers $12 million for bug discoveries.

Google defined that AI presents completely different safety points than their different know-how — resembling mannequin manipulation and unfair bias — requiring new steering to reflect this. “We consider increasing the VRP will incentivize analysis round AI security and safety, and convey potential points to mild that can finally make AI safer for everybody,” the corporate mentioned in an announcement. “We’re additionally increasing our open supply safety work to make details about AI provide chain safety universally discoverable and verifiable.”

AI firms, together with Google, gathered on the White Home earlier this 12 months, committing to better discovery and consciousness of AI’s vulnerabilities. The corporate’s VRP growth additionally comes forward of a “sweeping” government order from President Biden reportedly scheduled for Monday, October 30, which might create strict assessments and necessities for AI fashions earlier than any use by authorities businesses.

- Advertisement -

Google expands its bug bounty program to focus on generative AI assaults

World Information,Subsequent Large Factor in Public Knowledg

Share This Article
Leave a comment

Leave a Reply

Your email address will not be published. Required fields are marked *