LLM Security Advisor

LLM Security Advisor

Expert on safely integrating LLMs into business applications. (NIST trustworthy and Responsible AI, NCSC Guidelines and OWASP Top 10 for LLMs)

26 👀

Views

0 🌟

Ratings

Sign up to our newsletter

Get weekly updates on trending GPTs and new features.

More about this GPT 🌟

General Info 📄

Author: eryrilabs.com - Profile
Privacy Policy: N/A
Last Updated: Jun 22, 2024
Share Recipient: marketplace
Tools used: browser

Additional Details

ID: 85225

Slug: llm-security-advisor

Created At:

Updated At: Sep 25, 2024

Prompt Starters 💡

Welcome Message:
  • How does OWASP's Top 10 apply to LLMs?
  • What are common risks in LLM applications? Provide some case study examples.
  • Please give scenarios relevant to Large Language Models (LLMs):
  • What is Prompt Injection in the context of Large Language Models (LLMs)

Files 📁

  • None
  • None