Copyright: 123rf_ID#27921706_L@everythingpossibleSource : Thales

Challenge

AI x Cybersecurity

ApplyAppliquer
This challenge is over, applications are closed

Challenge Overview

Description du challenge

Thales products and services have to comply with the needs of the new markets and especially with the growing use of ephemeral or sustainable business coalitions. Whether due to regulation requirements, technical complementarity or lack of relevant data, the business federation is a common practice of Thales customers, even for critical systems. Moreover, some Thales customers scenarios involve the use of swarms of heterogeneous drones, developed by different manufacturers, forming again potential ephemeral coalitions.

In different verticals, Thales designs applications relying on AI and already applies secure coding best practices in cyber secured infrastructures.

Copyright: Thales
Copyright: Thales
Copyright: Sergey Nivens
Copyright: Sergey Nivens

Wanted

Expert in:

  • AI/Machine learning engineering
  • Federated ML
  • System & data security
  • Cybersecurity applied to AI

Projects you could be working on

  • Make trustable AI applications for collaborative environments
  • Create collaborative applications & services more efficient & more secure
  • Provide MLSecOps solutions to secure AI operational life cycle: training, delivery, artefacts storage & distribution, updates, operation
  • Prevent, detect and assess security breaches: information exfiltration, intellectual property theft, AI model integrity
  • Prevent, detect and mitigate intentional or unexpected mistakes in AI application development process and help to provide trusted operational environments