[HTML][HTML] From cobit to iso 42001: Evaluating cybersecurity frameworks for opportunities, risks, and regulatory compliance in commercializing large language models

TR McIntosh, T Susnjak, T Liu, P Watters, D Xu… - Computers & …, 2024 - Elsevier
This study investigated the integration readiness of four predominant cybersecurity
Governance, Risk and Compliance (GRC) frameworks-NIST CSF 2.0, COBIT 2019, ISO …

Purple llama cyberseceval: A secure coding benchmark for language models

M Bhatt, S Chennabasappa, C Nikolaidis… - arXiv preprint arXiv …, 2023 - arxiv.org
This paper presents CyberSecEval, a comprehensive benchmark developed to help bolster
the cybersecurity of Large Language Models (LLMs) employed as coding assistants. As …

[HTML][HTML] A survey on large language model (llm) security and privacy: The good, the bad, and the ugly

Y Yao, J Duan, K Xu, Y Cai, Z Sun, Y Zhang - High-Confidence Computing, 2024 - Elsevier
Abstract Large Language Models (LLMs), such as ChatGPT and Bard, have revolutionized
natural language understanding and generation. They possess deep language …

Use of llms for illicit purposes: Threats, prevention measures, and vulnerabilities

M Mozes, X He, B Kleinberg, LD Griffin - arXiv preprint arXiv:2308.12833, 2023 - arxiv.org
Spurred by the recent rapid increase in the development and distribution of large language
models (LLMs) across industry and academia, much recent work has drawn attention to …

Risk taxonomy, mitigation, and assessment benchmarks of large language model systems

T Cui, Y Wang, C Fu, Y Xiao, S Li, X Deng, Y Liu… - arXiv preprint arXiv …, 2024 - arxiv.org
Large language models (LLMs) have strong capabilities in solving diverse natural language
processing tasks. However, the safety and security issues of LLM systems have become the …

A new era in llm security: Exploring security concerns in real-world llm-based systems

F Wu, N Zhang, S Jha, P McDaniel, C Xiao - arXiv preprint arXiv …, 2024 - arxiv.org
Large Language Model (LLM) systems are inherently compositional, with individual LLM
serving as the core foundation with additional layers of objects such as plugins, sandbox …

From text to mitre techniques: Exploring the malicious use of large language models for generating cyber attack payloads

PV Charan, H Chunduri, PM Anand… - arXiv preprint arXiv …, 2023 - arxiv.org
This research article critically examines the potential risks and implications arising from the
malicious utilization of large language models (LLM), focusing specifically on ChatGPT and …

Fine-tuning aligned language models compromises safety, even when users do not intend to!

X Qi, Y Zeng, T Xie, PY Chen, R Jia, P Mittal… - arXiv preprint arXiv …, 2023 - arxiv.org
Optimizing large language models (LLMs) for downstream use cases often involves the
customization of pre-trained LLMs through further fine-tuning. Meta's open release of Llama …

A survey of safety and trustworthiness of large language models through the lens of verification and validation

X Huang, W Ruan, W Huang, G Jin, Y Dong… - Artificial Intelligence …, 2024 - Springer
Large language models (LLMs) have exploded a new heatwave of AI for their ability to
engage end-users in human-level conversations with detailed and articulate answers across …

Security and privacy challenges of large language models: A survey

BC Das, MH Amini, Y Wu - arXiv preprint arXiv:2402.00888, 2024 - arxiv.org
Large Language Models (LLMs) have demonstrated extraordinary capabilities and
contributed to multiple fields, such as generating and summarizing text, language …