Skip to main content

The RSA Conference has always been the go-to event for anyone looking to get ahead in the cybersecurity world. It’s where the brightest minds gather to share, learn, and connect, diving deep into the latest trends, technologies, and strategies that are shaping the future of our digital lives.

For those who share our enthusiasm for the intersection of AI and cybersecurity, you’re in for a treat. We’ve gone through the agenda with a fine-tooth comb to handpick all the AI-related talks, packing them into this handy guide below. 

See our curated AI-centric talks For Day 1 below.

Day 1 โ€“ May 6thย 2024ย 


8:00 AM – 3:00 PM PT

DevOps Connect: DevSecOps and Generative AI: Security in an AI Universe

Discover the essentials of securing AI implementations through a day of sessions led by experts, aiming to equip you with practical insights and strategies for leveraging AI in enhancing the security of your development environments and applications.

8:00 AM – 3:00 PM PT

CSA AI Summit at RSAC

The CSA AI Summit is a pivotal event at the nexus of AI and Cloud, offering vital tools and best practices to tackle the challenges posed by Artificial Intelligence, the most transformative technology to date, featuring top AI and cloud providers, security professionals, and pioneers.


8:30 AM – 9:20 AM PT

Use Generative AI to End Your Love/Hate Relationship with DLP

This session will detail a comprehensive data security strategy for Generative AI, focusing on integrating DLP as a key outcome within a broader framework of data controls, influenced by the use of large language models, the development and alignment of AI policies with enterprise-wide policies, and the application of various data safeguards.

8:30 AM – 9:20 AM PT

Application Security for Generative AI Applications

Join this session to explore and share insights on the security challenges and vulnerabilities of GenAI applications, including Large Language Models, discussing potential risks, mitigation strategies, tools for vulnerability detection, and best practices for ensuring safety.

8:30 AM – 9:20 AM PT

Creating an AI Security and Incident Response Team

This session will guide you through recognizing and responding to unusual AI or ML system behaviors, differentiating between design flaws, data poisoning, or adversarial attacks, with AISIRT and CERT experts sharing their experiences in establishing the first AISIRT and how it can assist during critical system issues.

9:40 AM – 10:30 AM PT

Novel Questions Raised by AI, XR, and Other Emerging Internet Tech

This brainstorming session aims to identify and discuss the legal uncertainties emerging from new technologies like XR, DAOs, and neural networks, framing these novel concerns within existing legal paradigms in an exploratory exercise without providing legal advice.

9:40 AM – 10:30 AM PT

AI: Law, Policy, and Common Sense Suggestions to Stay Out of Trouble

This session will explore what ethical, legal, and policy considerations must go into AI and what governance structures and benchmarks can help maximize a successful implementation and minimize potential risk.

9:40 AM – 10:30 AM PT

How Large Language Models Are Reshaping the Cybersecurity Landscape

This talk will draw upon expertise at Google and examine the ways LLMs capabilities are reshaping cybersecurity from both an offensive and defensive standpoint.

10:50 AM – 11:40 AM PT

Detecting Website Intrusion and Account Compromise with Machine Learning

This session will discuss the approach to detecting misuse or intrusions through machine learning. Covering data, feature engineering, ensemble modeling approach, and integration in a real-time environment.

10:50 AM – 11:40 AM PT

Securing AI Apps with the OWASP Top Ten for Large Language Models

This session delves into strategies for mitigating risks associated with LLMs, leveraging the OWASP Top 10 for LLMs. Learn to build AI applications with enhanced security, implementing best practices for secure, responsible AI development.

1:10 PM – 2:00 PM PT

Navigating the AI Frontier: The Role of the CISO in AI Governance

This presentation will explain how CISOs seamlessly integrate AI governance into their strategies, safeguarding against risks, ensuring data integrity, and fostering responsible AI practices.

1:10 PM – 2:00 PM PT

AI Security & Privacy In the Enterprise

The Generative AI chat services, text-to-image, and text-to-video services are often being used by employees across all organizations giving rise to “Shadow AI”. Come share some challenges and ideas for solutions related to personnel training, awareness, governance and data loss prevention.

1:10 PM – 3:10 PM PT

ChatGPT Unleashed: Solving Data Breach Puzzles with Precision

In mere minutes, grasp LLM basics, then tackle hidden malware in memory and traffic. Attendees will master intricate tasks using AI-enhanced ChatGPT prompts.

1:10 PM – 2:00 PM PT

Building AI Security In: MLSecOps in Practice

This session offers an overview of AI and ML security, distinguishing real from perceived risks, and guides on integrating security into the ML pipeline by comparing MLOps with DevOps.

2:20 PM – 3:10 PM PT

IP Protection and Privacy in LLM: Leveraging Fully Homomorphic Encryption

This session introduces a hybrid approach using Fully Homomorphic Encryption to balance model security and user privacy in LLMs, featuring a live demo to showcase its effectiveness.

2:20 PM – 3:10 PM PT

How AI Is Changing the Malware Landscape

This session dives into insights from analyzing AI-generated malware to different AI-evasion techniques.

2:20 PM – 3:10 PM PT

AI, the Software Supply Chain, and Other (Not So) Puzzling Pieces

This session explores how AI enhances software supply chain security beyond traditional tools, addressing the evolution of threats.

3:50 PM – 4:10 PM PT

The Time is Now: Redefining Security in the Age of AI

As attacks grow more sophisticated, this session discusses leveraging AI for advanced security, emphasizing the need for integrated cloud-based visibility and enforcement.

About the author: