Insights from Building a RAG-based AI Assistant for Cyber Security

About

Constructing a RAG system tailored for a particular domain or enterprise at a production level poses numerous challenges. These include content curation and preprocessing, text embedding and vector database choice, and assessing the RAG system's performance. In the first part of the talk, we'll delve into the practical considerations while building the AI Assistant, which will be gleaned from data experiments and real-world implementations. The second part will provide more details about the cybersecurity of the AI Assistant itself by addressing how to harden the LLM applications from prompt injection, data poisoning, and other attacks.

Key Takeaways:

  • Starting small and achieving a production-level RAG system
  • Considerations and requirements for each building block of the RAG system
  • Content curation and data preprocessing techniques to enhance the accuracy of the RAG system
  • Sharing evaluation metrics and techniques, along with code snippets/prompt templates and model parameters that perform effectively in real-world RAG systems
  • How can the AI Assistant be protected from prompt injection, data poisoning, and other attacks?

Speaker

Book Tickets
Stay informed about DHS 2025

Download agenda

We use cookies essential for this site to function well. Please click to help us improve its usefulness with additional cookies. Learn about our use of cookies in our Privacy Policy & Cookies Policy.

Show details