diff --git a/ai_research/AI Security Best Practices/industry_resources.md b/ai_research/AI Security Best Practices/industry_resources.md new file mode 100644 index 0000000..42025a7 --- /dev/null +++ b/ai_research/AI Security Best Practices/industry_resources.md @@ -0,0 +1,7 @@ +# Resources from OWASP, NIST, and MITRE +- [OWASP Top 10 for LLM Applications](https://www.llmtop10.com/) +- [LLM AI Security and Governance Checklist](https://owasp.org/www-project-top-10-for-large-language-model-applications/llm-top-10-governance-doc/LLM_AI_Security_and_Governance_Checklist.pdf) +- [MITRE ATLAS](https://atlas.mitre.org/) +- [NIST Adversarial Machine Learning: A Taxonomy and Terminology of Attacks and Mitigations](https://nvlpubs.nist.gov/nistpubs/ai/NIST.AI.100-2e2023.pdf) +- [NIST AI Risk Management Framework](https://www.nist.gov/itl/ai-risk-management-framework) +- [CISA and UK NCSC Unveil Joint Guidelines for Secure AI System Development](https://www.ncsc.gov.uk/collection/guidelines-secure-ai-system-development)