Skip to main content
Technology | AIShield & AWS Sagemaker

Enhancing the Security and Trustworthiness of AI Workloads on AWS SageMaker with AIShield

AWS Sagemaker - AIShield Integration

As artificial intelligence (AI) becomes increasingly prevalent in the business world, enterprises must ensure the security and trustworthiness of their AI applications and workloads. This is where AIShield and AWS SageMaker come in.

AIShield is a full-stack AI application security product that helps organizations detect, protect and defend AI-based workloads across cloud and edge environments. AIShield offers SaaS-based APIs, corresponding software development kits (SDKs), and various enterprise features to help organizations adopt secure and trustworthy AI. AIShield can reduce vulnerability detection and automatic remediation for AI models from months to hours, as well as reduce mean time to detect (MTTD) from months to seconds and mean time to respond (MTTR) from months to minutes.

On the other hand, AWS SageMaker is a fully managed service for building, training, and deploying ML models. It supports various programming languages, including R, Python, and others, and allows customers to use their notebooks, training, or hosting environments. It also integrates multiple tools and frameworks, such as TensorFlow, MXNet, and PyTorch. SageMaker provides a range of features, including support for automatic model tuning, batch transform, and real-time inference, as well as integration with various Amazon Web Services (AWS) services such as Amazon S3, Amazon EC2, and Amazon Kinesis.

Here's how AIShield can help organizations protect their AI workloads on AWS SageMaker:

1. Protection against adversarial machine learning (AML) attacks: One of the main concerns for organizations adopting AI is the risk of AML attacks, which involve manipulating AI models to produce malicious or undesirable outcomes. AIShield helps organizations address this concern by providing protection and resilience to AI-based application workloads across cloud and edge environments. Operating on the DevOps paradigm, AIShield offers API that can integrate with the organization Sagemaker ML pipeline generating vulnerability analysis, sample attack vectors, and threat-informed defense model. AIShield API can integrate natively with AWS Sagemaker with various features such as connectors to access data from s3 buckets, access the model endpoint via AWS private link, and push data to different model governance dashboards. The threat-informed defense model is available in an easily deployable container format with preconfigured parameters to send attack telemetry to Splunk or Microsoft Sentinel SIEM.

Figure 1: AIShield Integration with Sagemaker workflow

Figure 1: AIShield Integration with Sagemaker workflow

Figure 2: AIShield generated threat-informed defense model in action

Figure 2: AIShield generated threat-informed defense model in action

2. Regulatory preparedness: Many organizations are subject to various upcoming regulations that require them to ensure the security and trustworthiness of their AI applications and workloads. AIShield helps organizations prepare for these regulatory requirements and provide security assurance with multiple connectors for security information and event management (SIEM) systems SIEM systems to monitor, detect and respond to attacks in real-time.

3. Improved efficiency: AIShield's SaaS API can significantly reduce the time and effort required for vulnerability detection, automatic remediation, and MTTD and MTTR for AI attacks. This can help organizations save time and resources and focus on their core business objectives.

4. Enhanced agility: AIShield's DevOps paradigm allows organizations to quickly and easily adopt secure and trustworthy AI and adapt to changing business needs. This is especially useful for organizations running AI workloads on AWS SageMaker, which allows them to quickly and efficiently implement and deploy ML models to meet changing business needs.

5. Greater scalability: AIShield's SaaS-based APIs and enterprise solutions allow organizations to quickly scale their AI security efforts as needed. This is especially useful for organizations running AI workloads on AWS SageMaker, which enables them to quickly scale their ML efforts as required, with the ability to select the number and type of instances used for training and model hosting.

6. Improved ROI: By improving security, efficiency, agility, and scalability, AIShield can help organizations achieve a higher return on investment (ROI) from their AI and ML efforts on AWS SageMaker.

In conclusion, AIShield is a vital product for organizations running AI workloads on AWS SageMaker, helping them protect against AML attacks, meet regulatory requirements, improve efficiency, enhance agility, scale their efforts, and achieve a higher ROI. By leveraging the capabilities of both AIShield and AWS SageMaker, organizations can maximize the value of their AI and ML efforts.

Check out the reference implementation here, (https://github.com/bosch-aisecurity-aishield/Reference-Implementations/tree/main/SageMaker)