aitour-securing-ai-apps-on-azure

MIT License

Stars
1
Committers
5

Securing AI Apps on Azure

If you will be delivering this session, consult the session-delivery-resources guide for slides, demo scripts, and other resources.

Session Desciption

An overview of the best practices for deploying AI applications to Azure. Learn how to use managed identity (passwordless) authentication for Azure AI services. Find out how easily you can add user authentication using Microsoft Entra and built-in authentication. Explore approaches for AI safety, like Content Safety filters and Jailbreak detection. See how an AI app can be deployed safely inside a virtual network and accessible only via private endpoints. Discover how easy it is to use CI/CD and Microsoft Defender to stay ahead of security issues in your codebases.

Learning Outcomes

  • Azure AI Content Safety filters, jailbreak detection
  • Managed Identity (Keyless Auth) for Azure AI services
  • User authentication with Microsoft Entra and Built-in Authentication
  • Deploying AI apps inside a virtual network
  • GitHub Actions with PSRules audit
  • Microsoft Defender for security alerts

Technology Used

  • Azure AI
  • Microsoft Entra
  • Microsoft Defender
  • Azure Container Apps
  • Bicep
  • GitHub Actions

Additional Resources and Continued Learning

Samples:

Responsible AI

Microsoft is committed to helping our customers use our AI products responsibly, sharing our learnings, and building trust-based partnerships through tools like Transparency Notes and Impact Assessments. Many of these resources can be found at aka.ms/RAI. Microsoft’s approach to responsible AI is grounded in our AI principles of fairness, reliability and safety, privacy and security, inclusiveness, transparency, and accountability.

Large-scale natural language, image, and speech models - like the ones used in this sample - can potentially behave in ways that are unfair, unreliable, or offensive, in turn causing harms. Please consult the Azure OpenAI service Transparency note to be informed about risks and limitations.

The recommended approach to mitigating these risks is to include a safety system in your architecture that can detect and prevent harmful behavior. Azure AI Content Safety provides an independent layer of protection, able to detect harmful user-generated and AI-generated content in applications and services. Azure AI Content Safety includes text and image APIs that allow you to detect material that is harmful. We also have an interactive Content Safety Studio that allows you to view, explore and try out sample code for detecting harmful content across different modalities. The following quickstart documentation guides you through making requests to the service.

Another aspect to take into account is the overall application performance. With multi-modal and multi-models applications, we consider performance to mean that the system performs as you and your users expect, including not generating harmful outputs. It's important to assess the performance of your overall application using Performance and Quality and Risk and Safety evaluators. You also have the ability to create and evaluate with custom evaluators.

You can evaluate your AI application in your development environment using the Azure AI Evaluation SDK. Given either a test dataset or a target, your generative AI application generations are quantitatively measured with built-in evaluators or custom evaluators of your choice. To get started with the prompt flow sdk to evaluate your system, you can follow the quickstart guide. Once you execute an evaluation run, you can visualize the results in Azure AI Studio.

Content Owners