Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Machine Learning Security with Azure

You're reading from  Machine Learning Security with Azure

Product type Book
Published in Dec 2023
Publisher Packt
ISBN-13 9781805120483
Pages 310 pages
Edition 1st Edition
Languages
Author (1):
Georgia Kalyva Georgia Kalyva
Profile icon Georgia Kalyva

Table of Contents (17) Chapters

Preface 1. Part 1: Planning for Azure Machine Learning Security
2. Chapter 1: Assessing the Vulnerability of Your Algorithms, Models, and AI Environments 3. Chapter 2: Understanding the Most Common Machine Learning Attacks 4. Chapter 3: Planning for Regulatory Compliance 5. Part 2: Securing Your Data
6. Chapter 4: Data Protection and Governance 7. Chapter 5: Data Privacy and Responsible AI Best Practices 8. Part 3: Securing and Monitoring Your AI Environment
9. Chapter 6: Managing and Securing Access 10. Chapter 7: Managing and Securing Your Azure Machine Learning Workspace 11. Chapter 8: Managing and Securing the MLOps Life Cycle 12. Chapter 9: Logging, Monitoring, and Threat Detection 13. Part 4: Best Practices for Enterprise Security in Azure Machine Learning
14. Chapter 10: Setting a Security Baseline for Your Azure Machine Learning Workloads 15. Index 16. Other Books You May Enjoy

Exploring the Zero Trust model

The Zero Trust model is a security strategy based on the principle of Never trust, always verify. So, instead of assuming that our resources that are deployed behind a firewall are safe, the Zero Trust model assumes breach and every request needs to be verified as though it originates from an open network. The Zero Trust model is applied in cloud, on-premises, and hybrid environments. Implementing a Zero Trust security model can help organizations to reduce their overall attack surface, minimize the risk of data breaches, and improve their security posture by shifting from a perimeter-based security approach to a more comprehensive and adaptive security strategy.

Although Azure Machine Learning is a cloud service, the Zero Trust model still applies because a complete ML project spans across data, networks, infrastructure, and applications. We will go through an overview of the Zero Trust model. Then, we’ll use this knowledge to apply it to assess...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}