Large Language Models in Cybersecurity : : Threats, Exposure and Mitigation / / edited by Andrei Kucharavy, Octave Plancherel, Valentin Mulder, Alain Mermoud, Vincent Lenders.

This open access book provides cybersecurity practitioners with the knowledge needed to understand the risks of the increased availability of powerful large language models (LLMs) and how they can be mitigated. It attempts to outrun the malicious attackers by anticipating what they could do. It also...

Full description

Saved in:
Bibliographic Details
:
TeilnehmendeR:
Place / Publishing House:Cham : : Springer Nature Switzerland :, Imprint: Springer,, 2024.
Year of Publication:2024
Edition:1st ed. 2024.
Language:English
Physical Description:1 online resource (249 pages)
Tags: Add Tag
No Tags, Be the first to tag this record!
Table of Contents:
  • Part I: Introduction
  • 1. From Deep Neural Language Models to LLMs
  • 2. Adapting LLMs to Downstream Applications
  • 3. Overview of Existing LLM Families
  • 4. Conversational Agents
  • 5. Fundamental Limitations of Generative LLMs
  • 6. Tasks for LLMs and their Evaluation
  • Part II: LLMs in Cybersecurity
  • 7. Private Information Leakage in LLMs
  • 8. Phishing and Social Engineering in the Age of LLMs
  • 9. Vulnerabilities Introduced by LLMs through Code Suggestions
  • 10. LLM Controls Execution Flow Hijacking
  • 11. LLM-Aided Social Media Influence Operations
  • 12. Deep(er)Web Indexing with LLMs
  • Part III: Tracking and Forecasting Exposure
  • 13. LLM Adoption Trends and Associated Risks
  • 14. The Flow of Investments in the LLM Space
  • 15. Insurance Outlook for LLM-Induced Risk
  • 16. Copyright-Related Risks in the Creation and Use of ML/AI Systems
  • 17. Monitoring Emerging Trends in LLM Research
  • Part IV: Mitigation
  • 18. Enhancing Security Awareness and Education for LLMs
  • 19. Towards Privacy Preserving LLMs Training
  • 20. Adversarial Evasion on LLMs
  • 21. Robust and Private Federated Learning on LLMs
  • 22. LLM Detectors
  • 23. On-Site Deployment of LLMs
  • 24. LLMs Red Teaming
  • 25. Standards for LLM Security
  • Part V: Conclusion
  • 26. Exploring the Dual Role of LLMs in Cybersecurity: Threats and Defenses
  • 27. Towards Safe LLMs Integration.