THREAT PROMPT

Explores AI Security, Risk and Cyber

"Just wanted to say I absolutely love Threat Prompt — thanks so much!"

- Maggie

"I'm a big fan of Craig's newsletter, it's one of the most interesting and helpful newsletters in the space."

"Great advice Craig - as always!"

- Ian

Get Daily AI Cybersecurity Tips

  • GPT-3 auditor scans for malicious insider code

    A key software security challenge banks and other regulated entities face is detecting malicious code planted by insiders. Peer code review appears to be the most effective (under the right circumstances), with static analysis a very distant second. Source code reviews may detect suspect insider code, but from first hand experience it's quite hit and miss and depends on the scope and intent of the review work, the size of the code base, the familiarity of the code reviewer(s) with not just the source code, but the build chain and glue scripts.

    Key question: where does GPT-3 auditor do well, and where does it struggle? - Review the samples included and the results - Test GPT-3 auditor against famous backdoors - how does it fare? - Can one or more classes of back door be consistently flagged for human review?

  • Outpainting's Dual Role in Cyber Security: Bolstering Defense & Unveiling Threats

    A step towards sanitising or weaponising images at scale? Example use cases:

    • Mask credit card numbers
    • Hide PII
    • Make timeless (remove dates)
    • Create perfect physical access security passes from imperfect originals

    Steps to replicate:

    • Install ImaginAIry
    • Find suitable input images (or make your own)
    • Experiment with different prompts and settings
    • Iterate until consistently passable outputs
    • Share what you came up with. Hit reply...

    Protection: will traditional organisations make policy decisions to just block software & websites with this capability? Aside from the nefarious use cases, imagine the visual office memes!

    Detection: image analysis to detect tampered/AI adjusted images. I will explore these in a future newsletter

  • 7 Techniques for Reverse Prompt Engineering

    Swyx breaks down exactly how he reverse engineered a new AI feature in a popular workspace tool to reveal the underlying prompts.

  • How Threat Actors Can Leverage AI-Enabled Phishing at Scale

    Learn how to create dynamic phishing campaigns in multiple languages with AI and how to use classification models to adjust and generate better responses to humans.

  • A Ransomeware Poem By ChatGPT

    Impressive rhyme, for a common cybercrime. An idea generator for your next Cyber greeting card.

  • Is Codex just the name of an AI or the future name of an cyber implant?

    No knowledge in scripting? Don’t worry, english is good enough. Skip past the phishing walkthrough and get to the exploit code generation.

Page 17 of 18

Get Daily AI Cybersecurity Tips