Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Machine Learning Security with Azure

You're reading from  Machine Learning Security with Azure

Product type Book
Published in Dec 2023
Publisher Packt
ISBN-13 9781805120483
Pages 310 pages
Edition 1st Edition
Languages
Author (1):
Georgia Kalyva Georgia Kalyva
Profile icon Georgia Kalyva

Table of Contents (17) Chapters

Preface 1. Part 1: Planning for Azure Machine Learning Security
2. Chapter 1: Assessing the Vulnerability of Your Algorithms, Models, and AI Environments 3. Chapter 2: Understanding the Most Common Machine Learning Attacks 4. Chapter 3: Planning for Regulatory Compliance 5. Part 2: Securing Your Data
6. Chapter 4: Data Protection and Governance 7. Chapter 5: Data Privacy and Responsible AI Best Practices 8. Part 3: Securing and Monitoring Your AI Environment
9. Chapter 6: Managing and Securing Access 10. Chapter 7: Managing and Securing Your Azure Machine Learning Workspace 11. Chapter 8: Managing and Securing the MLOps Life Cycle 12. Chapter 9: Logging, Monitoring, and Threat Detection 13. Part 4: Best Practices for Enterprise Security in Azure Machine Learning
14. Chapter 10: Setting a Security Baseline for Your Azure Machine Learning Workloads 15. Index 16. Other Books You May Enjoy

What this book covers

Chapter 1, Assessing the Vulnerability of Your Algorithms, Models, and AI Environments, provides an overview of the ML life cycle and the Azure Machine Learning components and processes that go into working with ML in Azure. It will explain the Zero Trust model to develop an implementation and assessment strategy. This chapter will cover all the knowledge needed to follow the concepts and implementations outlined in the rest of the book.

Chapter 2, Understanding the Most Common Machine Learning Attacks, provides an overview of the MITRE ATLAS framework, which is adapted from the MITRE ATT&CK framework for ML and this chapter will explain the different stages of an attack and possible attacks on an AI/ML system.

Chapter 3, Planning for Regulatory Compliance, provides insight into how to develop ML models ethically and responsibly by using the six Responsible AI principles according to Microsoft and how to translate them into a responsible development strategy using Responsible AI tools. Finally, it wraps up with an overview of industry-recognized regulatory compliance standards for Azure Machine Learning and how to enforce them by using Azure services.

Chapter 4, Data Protection and Governance, provides an overview of all aspects of governing, storing, and securing data. That includes everything from developing a data management framework to data encryption, backup, and recovery practices.

Chapter 5, Data Privacy and Responsible AI Best Practices, provides best practices to recognize and protect sensitive information and privacy before and after model training. It explains how to interpret models, recognize bias, and mitigate it. Finally, it provides an introduction to federated learning and secure multi-party computation.

Chapter 6, Managing and Securing Access, provides an overview of the security aspects of Microsoft Entra ID, which is the identity management system for Azure Machine Learning. This includes an introduction to the principle of least privilege, the role-based access control, and other security features such as conditional access and privileged identity management.

Chapter 7, Managing and Securing Your Azure Machine Learning Workspace, provides the best practices for securing the Azure Machine Learning workspace and its associated services. It focuses on network isolation, compute, container registries, and container security.

Chapter 8, Managing and Securing the MLOps Life Cycle, provides an overview of MLOps best practices and the tools to implement them in Azure. It will explore Infrastructure as Code (IaC), CI/CD pipelines, and event-driven workflows in Azure.

Chapter 9, Logging, Monitoring, and Threat Detection, provides implementation steps to enable logging and configuring alerts in Azure. It introduces Microsoft Defender for Cloud and Azure Sentinel to prevent, detect, and mitigate any security issues that arise.

Chapter 10, Setting a Security Baseline for your Azure Machine Learning Workloads, summarizes the best practices outlined in the book and provides more services to explore, which, although not directly related to Azure Machine Learning, can be leveraged for securing Azure resources. It wraps up by providing an overview of threat modeling and how to develop a strategy to always stay secure. Finally, it outlines our responsibilities to secure our resources compared to those of the cloud provider.

lock icon The rest of the chapter is locked
Next Chapter arrow right
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}