Machine Learning Security with Azure: Best practices for assessing, securing, and monitoring Azure Machine Learning workloads

Kalyva, Georgia

  • 出版商: Packt Publishing
  • 出版日期: 2023-12-28
  • 售價: $1,900
  • 貴賓價: 9.5$1,805
  • 語言: 英文
  • 頁數: 310
  • 裝訂: Quality Paper - also called trade paper
  • ISBN: 1805120484
  • ISBN-13: 9781805120483
  • 相關分類: Microsoft AzureMachine Learning資訊安全
  • 下單後立即進貨 (約3~4週)

商品描述

Implement industry best practices to identify vulnerabilities and protect your data, models, environment, and applications while learning how to recover from a security breach


Key Features:

  • Learn about machine learning attacks and assess your workloads for vulnerabilities
  • Gain insights into securing data, infrastructure, and workloads effectively
  • Discover how to set and maintain a better security posture with the Azure Machine Learning platform
  • Purchase of the print or Kindle book includes a free PDF eBook


Book Description:

With AI and machine learning (ML) models gaining popularity and integrating into more and more applications, it is more important than ever to ensure that models perform accurately and are not vulnerable to cyberattacks. However, attacks can target your data or environment as well. This book will help you identify security risks and apply the best practices to protect your assets on multiple levels, from data and models to applications and infrastructure.

This book begins by introducing what some common ML attacks are, how to identify your risks, and the industry standards and responsible AI principles you need to follow to gain an understanding of what you need to protect. Next, you will learn about the best practices to secure your assets. Starting with data protection and governance and then moving on to protect your infrastructure, you will gain insights into managing access and securing your Azure ML workspace. This book introduces DevOps practices to automate your tasks securely and explains how to recover from ML attacks. Finally, you will learn how to set a security benchmark for your scenario and best practices to maintain and monitor your security posture.

By the end of this book, you'll be able to implement best practices to assess and secure your ML assets throughout the Azure Machine Learning life cycle.


What You Will Learn:

  • Explore the Azure Machine Learning project life cycle and services
  • Assess the vulnerability of your ML assets using the Zero Trust model
  • Explore essential controls to ensure data governance and compliance in Azure
  • Understand different methods to secure your data, models, and infrastructure against attacks
  • Find out how to detect and remediate past or ongoing attacks
  • Explore methods to recover from a security breach
  • Monitor and maintain your security posture with the right tools and best practices


Who this book is for:

Machine learning book; Ai and machine learning for coders; Cybersecurity; Hand-on machine learning; Cybersecurity books

This book is for anyone looking to learn how to assess, secure, and monitor every aspect of AI or machine learning projects running on the Microsoft Azure platform using the latest security and compliance, industry best practices, and standards. This is a must-have resource for machine learning developers and data scientists working on ML projects. IT administrators, DevOps, and security engineers required to secure and monitor Azure workloads will also benefit from this book, as the chapters cover everything from implementation to deployment, AI attack prevention, and recovery.

商品描述(中文翻譯)

實施行業最佳實踐,以識別漏洞並保護您的數據、模型、環境和應用程序,同時學習如何從安全漏洞中恢復。

主要特點:
- 了解機器學習攻擊並評估您的工作負載的漏洞
- 深入了解如何有效保護數據、基礎設施和工作負載
- 發現如何使用Azure Machine Learning平台設置和維護更好的安全姿態
- 購買印刷版或Kindle書籍將包括免費的PDF電子書

書籍描述:
隨著人工智能和機器學習(ML)模型越來越受歡迎並集成到越來越多的應用程序中,確保模型的準確性並且不易受到網絡攻擊的風險變得比以往更加重要。然而,攻擊也可能針對您的數據或環境。本書將幫助您識別安全風險並應用最佳實踐來保護您的資產,從數據和模型到應用程序和基礎設施的多個層面。

本書首先介紹了一些常見的ML攻擊方式,以及如何識別風險,以及您需要遵循的行業標準和負責任的AI原則,以獲得對您需要保護的內容的理解。接下來,您將學習保護資產的最佳實踐。從數據保護和治理開始,然後轉向保護基礎設施,您將深入了解管理訪問權限和保護Azure ML工作區的方法。本書介紹了DevOps實踐,以安全地自動化您的任務,並解釋如何從ML攻擊中恢復。最後,您將學習如何為您的情境設置安全基準以及維護和監控安全姿態的最佳實踐。

通過閱讀本書,您將能夠實施最佳實踐,評估並保護Azure Machine Learning生命周期中的ML資產。

您將學到什麼:
- 探索Azure Machine Learning項目生命周期和服務
- 使用零信任模型評估您的ML資產的漏洞
- 探索確保數據治理和合規性的基本控制措施
- 了解不同的方法來保護您的數據、模型和基礎設施免受攻擊
- 找出如何檢測和修復過去或正在進行的攻擊
- 探索從安全漏洞中恢復的方法
- 使用適當的工具和最佳實踐監控和維護您的安全姿態

本書適合對運行在Microsoft Azure平台上的AI或機器學習項目的每個方面進行評估、保護和監控的任何人,並使用最新的安全和合規性、行業最佳實踐和標準。這是機器學習開發人員和數據科學家在ML項目上工作的必備資源。IT管理員、DevOps和安全工程師需要保護和監控Azure工作負載,也將從本書中受益,因為章節涵蓋了從實施到部署、AI攻擊預防和恢復的所有內容。