OWASP Top 10 for Large Language Models (LLMs) Applications

OWASP released an OWASP Top 10 for Large Language Models (LLMs) Applications on 16th October, 2023. The version of this document is 0.6. This document is prepared by more than 500 researchers working in the field.

The primary purpose for the creation of the OWASP Top 10 for LLM applications is to mitigate the security and safety issues in large implementations utilizing LLM.

OWASP Top 10 for Large Language Models (LLMs) Applications

LLM01Prompt InjectionsThis vulnerability allows attackers to inject craftily input into LLM applications, providing the intended results of the attacker
LLM02Insecure Output HandlingThis vulnerability arises when the LLM application accepts output without verifying the malicious nature
LLM03Training Data PoisoningThis vulnerability allows the poisoning of data by malicious tainted training data
LLM04Model Denial of ServiceHere, vulnerability arises because of security issues during the development of LLM applications
LLM05Supply Chain VulnerabilitiesHere, vulnerability arises because of security issues while the development of LLM applications
LLM06Sensitive Information DisclosureReveal sensitive information in responses provided by
LLM model
LLM07Insecure Plugins Design Remote Code Execution because of untrusted inputs
LLM08Excessive AgencyThis vulnerability arises due to providing excessive permissions in providing responses.
LLM09OverrelianceLLM application provides an output that may be invalid
LLM10Model TheftLeakage of proprietary LLM model

Click Here for the Checklist to perform an audit of AI/ML systems

LLM Application Data Flow

Demonstrate high-level architecture for a hypothetical large language model application

Credit: OWASP

Reference

OWASP Top 10 for Large Language Models (LLMs) Applications

Subscribe us to receive more such articles updates in your email.

If you have any questions, feel free to ask in the comments section below. Nothing gives me greater joy than helping my readers!

Disclaimer: This tutorial is for educational purpose only. Individual is solely responsible for any illegal act.

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *

10 Blockchain Security Vulnerabilities OWASP API Top 10 - 2023 7 Facts You Should Know About WormGPT OWASP Top 10 for Large Language Models (LLMs) Applications Top 10 Blockchain Security Issues