Security News > 2023 > August > IT leaders alarmed by generative AI’s SaaS security implications

IT leaders alarmed by generative AI’s SaaS security implications
2023-08-29 03:00

96% of respondents indicated they were still 'confident or very confident' in their organization's SaaS security measures, and yet, 'managing the security of SaaS applications' is the top challenge for IT leaders.

The effects of generative AI. IT leaders must now factor the effects of generative AI, such as ChatGPT, into their overall SaaS security approach.

23% of respondents said generative AI applications are the most concerning SaaS security issue.

When asked how IT leaders would feel if a SaaS vendor used generative AI without their knowledge, 57% said they would feel alarmed and would require more information from the vendor.

"The increasing complexities of SaaS with mounting security concerns around generative AI have made the need for IT visibility even more pressing. IT leaders need to govern the unknown as effectively as they do their approved vendors," Tait continued.

When asked what application types are concerning from a security perspective, 23% of IT leaders said that generative AI applications were the most concerning SaaS security issue, followed by open-source applications and file sharing applications.


News URL

https://www.helpnetsecurity.com/2023/08/29/generative-ai-saas-security-implications/