Skip to content

Latest commit

 

History

History
43 lines (25 loc) · 3.69 KB

File metadata and controls

43 lines (25 loc) · 3.69 KB
layout title level type tags pitch
col-sidebar
OWASP Top 10 for Large Language Model Applications
2
documentation
example-tag
Aims to educate developers, designers, architects, managers, and organizations about the potential security risks when deploying and managing Large Language Models (LLMs)

The OWASP Top 10 for Large Language Model Applications project aims to educate developers, designers, architects, managers, and organizations about the potential security risks when deploying and managing Large Language Models (LLMs). The project provides a list of the top 10 most critical vulnerabilities often seen in LLM applications, highlighting their potential impact, ease of exploitation, and prevalence in real-world applications. Examples of vulnerabilities include prompt injections, data leakage, inadequate sandboxing, and unauthorized code execution, among others. The goal is to raise awareness of these vulnerabilities, suggest remediation strategies, and ultimately improve the security posture of LLM applications. You can read our group charter for more information

Review the official 1.1 release (Full Version or Short Slides) to understand work that has been done to date.

📢 New Document Release: Security & Governance Checklist

We're excited to announce version 1.0 of our latest document: Security & Governance Checklist. This comprehensive guide is essential for a Chief Information Security Officer (CISO) managing the rollout of Gen AI technology in their organization.

🔗 Download the PDF here - also now available in French and Japanese

📢 New Website Launched: Check us out there as well

We have launched a new website to complement this one.

This initiative is community-driven and encourages participation and contributions from all interested parties.

New to LLM Application security? Check out our resources page to learn more.

Project Sponsorship

Learn how to become an OWASP LLM Project Sponsor/Donor.

We are just launching a new project sponsor program. The OWASP Top 10 for LLMs project is a community-driven effort open to anyone who wants to contribute. The project is a non-profit effort and sponsorship helps to ensure the project's sucess by providing the resources to maximize the value communnity contributions bring to the overall project by helping to cover operations and outreach/education costs. In exchange, the project offers a number of benefits to recognize the company contributions.

Supporters

Sponsor Logos Comming soon.