Complete List of AI Cyber Security Standards

Artificial Intelligence (AI) is an emerging field that is used in both defending IT assets and attacking IT assets.

The potential of AI is huge and it is difficult to tackle associated risks and threats in AI systems. Currently lot of work is in progress to define protocols and standards to understand the AI systems.

For securing AI, it is essential to have mature standards to understand the behavior of AI and at the same time, to assess the AI.

If you are interested in assessing the AI system, Click Here for a checklist to audit AI/ML systems.

This blog lists cyber security standards related to AI which deals with all the issues that arise because of AI.

Complete List of AI Cyber Security Standards

We have tried to cover a list of AI cyber security standards. This list is not comprehensive as there are many standards that are currently in the development stage.

ISO/IEC 27090

  • Currently in the under-development stage
  • Provide guidance to organizations on mitigating risk and threats in AI system
  • Provide guidance to understand issues that arise because of an AI system
  • Applicable for both Public and Private organizations, that are involved in the development or use of the AI system

ETSI Released documents for securing Artificial Intelligence (AI)

  • ETSI is a European Telecommunications Standards Institute that provides standardization of information and communication technologies (ICT)
  • ETSI released a series of documents that provide insight into secure AI systems
  • Documents List:
    • Securing Artificial Intelligence (SAI); Problem Statement
    • Securing Artificial Intelligence (SAI); Mitigation Strategy Report
    • Securing Artificial Intelligence (SAI); Data Supply Chain Security
    • Securing Artificial Intelligence (SAI); AI Threat Ontology
    • Securing ArtificiaI Intelligence (SAI); The role of hardware in the security of AI
    • Securing Artificial Intelligence (SAI); Artificial Intelligence Computing Platform Security Framework
    • Securing Artificial Intelligence (SAI); Proofs of Concepts Framework
    • Securing Artificial Intelligence (SAI); Explicability and transparency of AI processing
    • Securing Artificial Intelligence (SAI); Automated Manipulation of Multimedia Identity Representations
  • All documents available on the link freely

ENISA released a framework for cybersecurity practices of AI

  • European Union Agency for Cybersecurity (ENISA)
  • Released a framework for CyberSecurity Practices of AI
  • Available on Link freely

ISO/IEC TR 27563

  • Published in 2023
  • Provide best practices for assessing the security and privacy of AI system
  • Provide security and privacy-related concerns, risks, controls, assurance, and plans
  • Need to pay for assessing these standards

ISO/IEC TR 24030

  • Published in 2021
  • Provides Use Cases of AI applications
  • Need to pay for assessing these standards

You may refer other cyber security to secure IT assets that help in deploying AI systems

Conclusion

Since AI and cybersecurity are dynamic fields, it's essential to stay updated with the latest standards and best practices to ensure that your AI-based security solutions are both effective and compliant with industry and regulatory requirements.

Subscribe us to receive more such articles updates in your email.

If you have any questions, feel free to ask in the comments section below. Nothing gives me greater joy than helping my readers!

Disclaimer: This tutorial is for educational purpose only. Individual is solely responsible for any illegal act.

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *

10 Blockchain Security Vulnerabilities OWASP API Top 10 - 2023 7 Facts You Should Know About WormGPT OWASP Top 10 for Large Language Models (LLMs) Applications Top 10 Blockchain Security Issues