TNS
VOXPOP
Will JavaScript type annotations kill TypeScript?
The creators of Svelte and Turbo 8 both dropped TS recently saying that "it's not worth it".
Yes: If JavaScript gets type annotations then there's no reason for TypeScript to exist.
0%
No: TypeScript remains the best language for structuring large enterprise applications.
0%
TBD: The existing user base and its corpensource owner means that TypeScript isn’t likely to reach EOL without a putting up a fight.
0%
I hope they both die. I mean, if you really need strong types in the browser then you could leverage WASM and use a real programming language.
0%
I don’t know and I don’t care.
0%
AI

Trust but Verify: To Get AI Right, Its Adoption Requires Guardrails

To responsibly adopt AI, organizations must look for ways to align it with their goals, while also considering what updates to security and privacy policies may be required.
Sep 25th, 2023 9:00am by
Featued image for: Trust but Verify: To Get AI Right, Its Adoption Requires Guardrails
Feature image by Hogarth de la Plante on Unsplash.    

Companies across all industries are at a pivotal moment in AI adoption. The policies we put into place, the strategies we create and the ways we shift our workflows to incorporate AI will help shape the future of business.

To responsibly adopt AI, organizations must look for ways to align it with their goals, while also considering what updates to security and privacy policies may be required. When implemented strategically, AI has the potential to augment functions across organizations, from software development to marketing, finance and beyond.

While many organizations rush to incorporate AI into their workflows, the companies that will experience the most success are those that take a measured, strategic approach to AI adoption. Let’s walk through some of the ways that organizations can set themselves up for success.

Taking a Privacy-First Approach

The use of AI requires guardrails to be in place for it to be implemented responsibly and sustainably — both for organizations and their customers.

A recent survey by GitLab shows that nearly half (48%) of respondents reported concern that code generated using AI may not be subject to the same copyright protection as human-generated code, and 42% of respondents worry that code generated using AI may introduce security vulnerabilities.

Without carefully considering how AI tools store and protect proprietary corporate, customer and partner data, organizations may make themselves vulnerable to security risks, fines, customer attrition and reputational damage. This is especially important for organizations in highly regulated environments, such as the public sector, financial services or health care that must adhere to strict external regulatory and compliance obligations.

To ensure that intellectual property is contained and protected, organizations must create strict policies outlining the approved usage of AI-generated code. When incorporating third-party platforms for AI, organizations should conduct a thorough due diligence assessment ensuring that their data, both the model prompt and output, will not be used for AI/ML model training and fine tuning, which may inadvertently expose their intellectual property to other organizations.

While the companies behind many popular AI tools available today are less than transparent about the source of their model-training data, transparency will be foundational to the longevity of AI. When models, training data, and acceptable use policies are opaque and closed to inspection, it makes it more challenging for organizations to safely and responsibly use those models.

Starting Small

To safely and strategically benefit from the efficiencies of AI, organizations can avoid pitfalls, including data leakage and security vulnerabilities, by first identifying where risk is the lowest in their organization. This can allow them to build best practices in a low-risk area first before allowing additional teams to adopt AI, ensuring it scales safely.

Organizational leaders can start by facilitating conversations between their technical teams, legal teams and AI-service providers. Setting a baseline of shared goals can be critical to deciding where to focus and how to minimize risk with AI. From there, organizations can begin setting guardrails and policies for AI implementation, such as employee use, data sanitization, in-product disclosures and moderation capabilities. Organizations must also be willing to participate in well-tested vulnerability detection and remediation programs.

Finding the Right Partners

Organizations can look to partners who can help them securely adopt AI and ensure they are building on security and privacy best practices. This will enable them to adopt AI successfully without sacrificing adherence to compliance standards, or risking relationships with their customers and stakeholders.

Concerns from organizations around AI and data privacy typically fall into one of three categories: what data sets are being used to train AI/ML models, how proprietary data will be used and whether proprietary data, including model output, will be retained. The more transparent a partner or vendor is, the more informed an organization can be when assessing the business relationship.

Developing Proactive Contingency Plans

Finally, leaders can create security policies and contingency plans surrounding the use of AI and review how AI services handle proprietary and customer data, including the storage of prompts sent to, and outputs received from, their AI models.

Without these guardrails in place, the resulting consequences can seriously affect the future adoption of AI in organizations.  Although AI has the potential to transform companies, it comes with real risks — and technologists and business leaders alike are responsible for managing those risks responsibly.

The ways in which we adopt AI technologies today will affect the role that AI plays moving forward. By thoughtfully and strategically identifying priority areas to incorporate AI, organizations can reap the benefits of AI without creating vulnerabilities, risking adherence to compliance standards, or risking relationships with customers, partners, investors, and other stakeholders.

Group Created with Sketch.
THE NEW STACK UPDATE A newsletter digest of the week’s most important stories & analyses.