Event banner

From Design to Deployment - Securing AI Architectures

Event Ended
Tuesday, Nov 04, 2025, 08:00 AM PST
Online

Event details

With AI agents and LLMs moving into production, a new attack surface has emerged that demands more than just prompt filtering. True AI security requires a deep understanding of the entire ecosystem, including foundational models, the supply chain for third-party components, vector databases, and the agentic frameworks that grant them functionality.

Hear from Immersive Principal Security Engineer, Ashley Kingscote and Principal Application Security SME, Chris Wood, for a technical breakdown of modern AI architecture and a practical, engineering-first guide to mitigating these complex threats.

You'll hear about:

  • Deconstructing the AI System: Move beyond high-level concepts and see a practical breakdown of AI application architecture, including the roles of Large Language Models (LLMs), Retrieval Augmented Generation (RAG), and Model Context Protocol (MCP).

  • The OWASP Top 10 for LLMs: Dive deep into the OWASP Top 10 for LLMs, exploring critical risks like Prompt Injection, Data Poisoning, Excessive Agency, and Supply Chain Vulnerabilities with developer-focused analogies and examples.

  • The Lethal Trifecta: Understand the dangerous intersection of AI systems having access to private data, the ability to communicate externally, and exposure to untrusted content—and why securing this trifecta is paramount.

  • A Lifecycle Approach to Defense: Learn how to embed security throughout the entire AI development lifecycle, from secure design and threat modeling to robust deployment and operational monitoring in cloud environments.
SamDickison
Updated 28 days ago
No CommentsBe the first to comment
Date and Time
Nov 4, 20258:00 AM - 9:00 AM PST