Qualys Launches TotalAI to Secure Generative AI and LLMs


Share

Qualys, Inc., a provider of cloud-based IT, security, and compliance solutions, has introduced Qualys TotalAI, a solution designed to tackle the security and compliance challenges associated with generative AI and large language model (LLM) applications. This new offering aims to mitigate the increased cyber risks and expanded attack surface that organizations face as they integrate AI and LLM technologies into their operations.

As the adoption of AI and LLMs accelerates, traditional cybersecurity measures are falling short in addressing emerging threats. The rise of shadow models—unknown or unapproved AI models—heightens the risk of model theft, data leaks, accidental data loss, and compliance issues. Additionally, inappropriate content and AI hallucinations generated by these models can lead to reputational damage. These challenges underscore the need for advanced security solutions that can effectively manage the unique risks associated with AI technologies.

Qualys TotalAI leverages the advanced capabilities of the Qualys platform to provide comprehensive security for AI workloads. It expands Qualys’ renowned asset visibility, vulnerability detection, and remediation features to include specialized LLM scanning. The solution addresses critical risks outlined by the OWASP Top 10 for LLM applications, such as prompt injection, sensitive information disclosure, and model theft. With TotalAI, organizations can confidently adopt AI technologies while upholding stringent security and compliance standards.

Philip Bues, Senior Research Manager at IDC, highlights the importance of robust protections in the face of rapid AI and LLM adoption: “As the global adoption of AI and large language models accelerates, outpacing governance and safety measures, it’s crucial for organizations to implement robust protections. Qualys TotalAI provides businesses with the tools they need to confidently secure their AI investments, offering comprehensive visibility and defense against emerging cyber threats.”

Qualys TotalAI enables organizations to discover and classify all AI and LLM assets, including GPUs, software, packages, and models, in both production and development environments. The solution extends TruRisk capabilities to assess, prioritize, and remediate AI software vulnerabilities with over 650 AI-specific detections. It also provides comprehensive remediation capabilities to meet security requirements and business needs while proactively mitigating potential threats. Furthermore, TotalAI assesses LLMs for critical attack exposures to ensure compliance and readiness for audits.

Sumedh Thakar, President and CEO of Qualys, emphasizes the need for robust security measures: “We’re only beginning to scratch the surface of AI and LLM’s potential for driving value for enterprises. At the same time, we need to secure this burgeoning journey, so it doesn’t add new risk to the business. At Qualys, we are committed to helping our customers stay ahead of emerging cybersecurity risks. With Qualys TotalAI, enterprises can focus on growth and innovation, knowing they will stay protected from the most critical AI threats.”


Leave a reply