Securiti AI enables organizations to safely use AI

Securiti AI released AI Security & Governance offering, providing a solution to enable safe adoption of AI.

It combines comprehensive AI discovery, AI risk ratings, Data+AI mapping and advanced Data+AI security & privacy controls, helping organizations adhere to global standards such as NIST AI RMF and the EU AI Act, among over twenty other regulations.

There is an unprecedented ground-swell adoption of generative AI across organizations. A significant portion of this adoption is characterized by Shadow AI, lacking systematic governance from the organizations. Given the highly advantageous transformative capabilities of generative AI, organizations should prioritize establishing visibility and safeguards to ensure its safe utilization within their operations, rather than simply shutting it down.

Built within the foundational Data Command Center, the AI Security & Governance solution acts like a rule book for AI and offers distinct features to help organizations get full visibility on AI use, its associated risks, ability to control the use of AI and use of enterprise data with AI. It also enables organizations to protect against the emerging security threats targeted towards LLMs, some of which are defined by The Open Worldwide Application Security Project (OWASP) for LLMs.

“Securiti AI continues to innovate, bringing a comprehensive AI Security & Governance solution to market that enables organizations to safely use AI,” said Ryan O’Leary, Research Director Privacy & Legal Technology at IDC. “It addresses the critical need for comprehensive governance strategies that go beyond basic risk assessments, offering a holistic understanding of AI utilization, system mapping, continuous monitoring, and granular controls to ensure robust end-to-end AI governance.”

Customers will receive the following key capabilities with the AI Security & Governance solution:

  • Comprehensive AI model discovery & cataloging: Discovering Shadow AI in enterprise cloud environments and cataloging AI models across public clouds, SaaS applications, and private environments.
  • Rigorous risk assessment: Evaluating risks related to data and AI models from IaaS and SaaS and classifying AI models in accordance with global regulatory requirements.
  • Continuous mapping and monitoring of data + AI flows: Mapping AI models to data sources, processing paths, vendors, potential risks, compliance obligations, and implementing continuous monitoring of data flow.
  • Advanced data + AI controls: Establishing robust data controls on use of AI models and use of Sensitive Data with AI models, ensuring the secure handling of sensitive data throughout its lifecycle.
  • Global compliance assurance: Ensuring continuous compliance with global AI standards, including NIST AI RMF, the EU AI Act, and twenty other regulations to mitigate legal and reputational risks.

The AI Security & Governance solution is a new capability within Securiti AI’s Data Command Center, which provides customers with comprehensive contextual data intelligence and unified controls across their data landscape to address security, privacy, governance and compliance obligations.

“Generative AI would enable radical transformation and benefits for organizations who adopt it. Empowering business teams to leverage it swiftly with appropriate AI guardrails is highly desirable,” said Rehan Jalil, CEO of Securiti AI. “The solution is designed for security and AI governance teams to be partners with their business teams in enabling such secure, safe, responsible and compliant AI.”

In addition to the launch of its offering, Securiti AI also unveiled AI Governance.Center as a resource center for the community. It also unveiled a new AI Governance Certification program, which is free to the community.

More about

Don't miss