Loading…
June 26-27, 2024 | Seattle, WA
View More Details | Registration Information

The Sched app allows you to build your schedule but is not a substitute for your event registration. You must be registered for CloudNativeSecurityCon North America 2024 to participate in these sessions. If you have not registered but would like to join us, please go to the event registration page to purchase a registration.

Please note: This schedule is automatically displayed in Pacific Daylight Time (PDT), UTC -7. To see the schedule in your preferred timezone, please select from the drop-down menu to the right, above "Filter by Date."

The schedule is subject to change.
Thursday June 27, 2024 3:50pm - 4:25pm PDT
447
This session will focus on AI Risk Assessment, Compliance Assurance, and Red Teaming for AI models and AI pipelines deployed on Kubernetes cloud native platforms. We will map the LinuxFoundation Trusted AI Principles of Reproducibility, Robustness, Equitability, Privacy, Explainability, Accountability, Transparency, and Security to the NIST AI RMF, and define a reusable framework for designing controls to implement these principles and requirements. We will show policy-as-code templates that enforce controls throughout the AI life cycle, and discuss how to report risks and show examples of compliance artifacts for Privacy and Bias validation. The session will be led by experienced AI and compliance practitioners who are implementing red teaming and AI safety assurance using Kubernetes and CNCF open source tools. This session will work through specific examples, and AI SMEs will provide feedback and suggestions regarding attendees’ questions and scenarios.
Speakers
avatar for Anca Sailer

Anca Sailer

Distinguished Engineer, IBM / RedHat
Dr. Anca Sailer is an IBM Distinguished Engineer at the T. J. Watson Research Center where she transforms the clients compliance processes into an engineering practice. Dr. Sailer received her Ph.D. in CS from Sorbonne Universités, France and applied her Ph.D. work to Bell Labs before... Read More →
avatar for Robert Ficcaglia

Robert Ficcaglia

CTO, SunStone Secure, LLC
Robert is the co-chair of the Policy Workgroup and contributor to SIG-Security. He helped lead the 2023 Kubernetes Audit effort and is leading the update of the K8s threat model.
avatar for Vikas Agarwal

Vikas Agarwal

Senior Research Scientist, IBM
Dr. Vikas Agarwal is a Senior Research Scientist at IBM Research, India. He has more than 20 years of experience in diverse areas such as Cloud Computing, Cognitive and AI, Mobile Computing, Web Services and Semantic Web, etc. His current interests are in the area of Cloud Security... Read More →
Thursday June 27, 2024 3:50pm - 4:25pm PDT
447
  GRC + Privacy
Feedback form is now closed.

Sign up or log in to save this to your schedule, view media, leave feedback and see who's attending!

Share Modal

Share this link via

Or copy link