Skip to content

Commit

Permalink
Preparing for 0.5 launch
Browse files Browse the repository at this point in the history
  • Loading branch information
virtualsteve-star committed Jul 2, 2023
1 parent f57ed4c commit 36bf10d
Show file tree
Hide file tree
Showing 51 changed files with 8 additions and 5 deletions.
Binary file modified .DS_Store
Binary file not shown.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
6 changes: 3 additions & 3 deletions index.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,13 +9,13 @@ pitch: Aims to educate developers, designers, architects, managers, and organiza

---

The OWASP Top 10 for Large Language Model Applications project aims to educate developers, designers, architects, managers, and organizations about the potential security risks when deploying and managing Large Language Models (LLMs). The project provides a list of the top 10 most critical vulnerabilities often seen in LLM applications, highlighting their potential impact, ease of exploitation, and prevalence in real-world applications. Examples of vulnerabilities include prompt injections, data leakage, inadequate sandboxing, and unauthorized code execution, among others. The goal is to raise awareness of these vulnerabilities, suggest remediation strategies, and ultimately improve the security posture of LLM applications.
The OWASP Top 10 for Large Language Model Applications project aims to educate developers, designers, architects, managers, and organizations about the potential security risks when deploying and managing Large Language Models (LLMs). The project provides a list of the top 10 most critical vulnerabilities often seen in LLM applications, highlighting their potential impact, ease of exploitation, and prevalence in real-world applications. Examples of vulnerabilities include prompt injections, data leakage, inadequate sandboxing, and unauthorized code execution, among others. The goal is to raise awareness of these vulnerabilities, suggest remediation strategies, and ultimately improve the security posture of LLM applications. You can read our [group charter](https://github.com/OWASP/www-project-top-10-for-large-language-model-applications/wiki/Charter) for more information

Review the [draft Top 10 list version 0.1](descriptions) to understand work that has been done to date.
Review the [draft Top 10 list version 0.5](assets/PDF/OWASP-Top-10-for-LLMs-2023-v05.pdf) to understand work that has been done to date.

This initiative is community-driven and encourages participation and contributions from all interested parties. We are assembling the working group now.

* We have a working group channel on the [OWASP Slack](https://owasp.org/slack/invite), so please sign up and then join us on the #project-top10-for-llm channel.
* The working group is collaborating on our [wiki](https://github.com/OWASP/www-project-top-10-for-large-language-model-applications/wiki)

New to LLM security? Check out our [resources page](resources) to learn more.
New to LLM security? Check out our [resources page](https://github.com/OWASP/www-project-top-10-for-large-language-model-applications/wiki/Educational-Resources) to learn more.
5 changes: 4 additions & 1 deletion info.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,9 @@
### Top 10 for Large Language Model Applications Information
* [Incubator Project](https://owasp.org/projects/)
* [Version 0.1.0](descriptions)
* [Version 0.5.0](assets/PDF/OWASP-Top-10-for-LLMs-2023-v05.pdf)
* [Version 0.1.0](descriptions) (archived)

assets/PDF/OWASP-Top-10-for-LLMs-2023-v05.pdf

### Social Links
* [Announcement](https://www.linkedin.com/pulse/announcing-owasp-top-10-large-language-models-ai-project-steve-wilson/)
Expand Down
2 changes: 1 addition & 1 deletion leaders.md
Original file line number Diff line number Diff line change
@@ -1,2 +1,2 @@
### Leaders
* [Steve Wilson](mailto:[email protected])
* Steve Wilson [LinkedIn](https://www.linkedin.com/in/wilsonsd/) [Twitter](https://twitter.com/virtualsteve)

0 comments on commit 36bf10d

Please sign in to comment.