Webinar – AI Security Testing: Prompt Injection Everywhere

September 25, 202411:00 a.m. - 11:45 a.m. (EDT) | (Online)
Kroll offers a glimpse into the security vulnerabilities faced by businesses adopting Artificial Intelligence (AI), Machine Learning (ML) and Large Language Model (LLM) following eight months of LLM penetration testing.
Register Now

Kroll’s LLM penetration testing has seen it analyze data sets of OpenAI models, non-public models and RAG systems. It has used this to produce an anonymized dataset that catalogs vulnerabilities from all LLM engagements.

Kroll has found a worrying prevalence of prompt injection attacks in the LLM cases it has investigated and it plans to share its findings.

Key Takeaways

  • Introduction: What is a prompt injection security attack?
  • Research Findings: 92% of assessments with LLM findings had prompt injection, 38% of assessments with LLM findings had multiple prompt injection vulnerabilities
  • Case Studies: Tales from the trenches of prompt injection attacks
  • Impact: Why is prompt injection so prevalent?
  • Mitigation: Ways to mitigate the risk of prompt injection attacks

Presenters

  • Krishna Raja, Managing Director, Offensive Security, Kroll Cyber Risk
  • Alex Cowperthwaite , Technical Director of Research and Development, Offensive Security, Kroll Cyber Risk

 

Register Now

 

Dive Deeper into Kroll’s Cyber Risk Solutions

Get a better understanding of the breadth of Kroll’s cyber risk services. Download below for more information: 


Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

AI Security Testing Services

AI is a rapidly evolving field and Kroll is focused on advancing the AI security testing approach for large language models (LLM) and, more broadly, AI and ML.

Red Team Security Services

Red team security services from Kroll go beyond traditional penetration testing, leveraging our frontline threat intelligence and the adversarial mindset used by threat actors to push the limits of your information security controls.


Penetration Testing Services

Validate your cyber defenses against real-world threats. Kroll’s world-class penetration testing services bring together front-line threat intelligence, thousands of hours of cyber security assessments completed each year and a team of certified cyber experts — the foundation for our sophisticated and scalable approach.

Cloud Security Services

Kroll’s multi-layered approach to cloud security consulting services merges our industry-leading team of AWS and Azure-certified architects, cloud security experts and unrivalled incident expertise.

Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.


Kroll Responder MDR

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.

Cyber Threat Intelligence

Threat intelligence are fueled by frontline incident response intel and elite analysts to effectively hunt and respond to threats.