Securing Your Generative AI Applications [Pt 13] | Generative AI for Beginners

Estimated read time 1 min read

Post Content

​ Find the full “Generative AI for Beginners” Course here ➡️ https://aka.ms/genai-beginners

? In this video, we cover:
✅ Security within the context of AI systems.
✅ Common risks and threats to AI systems.
✅ Methods and considerations for securing AI systems.

Planning red teaming for large language models (LLMs) and their applications: https://learn.microsoft.com/en-us/azure/ai-services/openai/concepts/red-teaming?WT.mc_id=academic-105485-koreyst
Govern and protect sensitive information in the age of AI: https://learn.microsoft.com/en-us/training/paths/purview-protect-govern-ai/?WT.mc_id=academic-105485-koreyst

? After completing this lesson, check out our Generative AI Learning collection – https://aka.ms/genai-collection to continue leveling up your Generative AI knowledge!   Read More Microsoft Developer 

You May Also Like

More From Author

+ There are no comments

Add yours