Scroll Top

AIAS

AI-ASsisted cybersecurity platform empowering SMEs to defend against adversarial AI attacks

Project Overview: 

AIAS aims to lead research actions on adversarial Artificial Intelligence (AI) and develop an innovative security platform for the protection of AI systems’ technical robustness and AI-based operations of organisations. AIAS innovative approach relies on adversarial AI defence solutions, deception techniques, and explainable AI (XAI) models to empower security teams, fortifying AI systems against potential cyber-attacks. Therefore, AIAS materialises the conceptual duality of “AI for Cybersecurity” and “Cybersecurity for AI”in a single project.

To achieve this duality, AIAS is based on six main research objetives: 
 
– Holistic protection: AI-empowered services, deception mechanisms, and mitigation techniques towards the holistic protection of organisations against cyberattacks and adversarial AI.
– Attack scenarios: a novel adversarial AI engine for creating attack scenarios tailored to the characteristics of the targeted organisations’ hardware and software infrastructure.
– Novel intelligent deception methods: novel intelligent deception methods based on high-interaction honeypots, digital twins, and virtual personas.
– AI-based methods for protection: detection and mitigation of cyberattacks including adversarial AI attacks, and other techniques related to data collection and fusion methods.
– XAI-based recommendation engine: an explainable AI (XAI)-based recommendation engine empowering human-in-the-loop proactive decisions to thoroughly mitigate adversarial AI attacks.
– Real-life Usage: for the evaluation and validation in real-life scenarios.
 
Of these six goals, NICS Lab is particularly responsible for the provision of novel deception solutions, with the aim of increasing its knowledge and technical capabilities on this field with support in novel solutions such as digital twins. Also, NICS Lab collaborates on other specific topics such as detection and mitigation, including XAI, against AI cyber-attacks and validations in real-world scenarios.
 

Project funded by the European Union