Overview - AI threat protection

Threat protection for AI workloads in Microsoft Defender for Cloud continually identifies threats to generative AI applications in real time and assists in the response process, for security issues that might exist in generative AI applications.

Important

Threat protection for AI workloads is currently in preview. See the Supplemental Terms of Use for Microsoft Azure Previews for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.

Defender for Cloud's AI threat protection integrates with Azure AI Content Safety Prompt Shields and Microsoft's threat intelligence signals to deliver contextual and actionable security alerts associated with a range of threats such as sensitive data leakage, data poisoning, jailbreak, and credentials theft.

Diagram that shows how enabling, detection, and response works for threat protection.

Note

Threat protection for AI workloads relies on Azure Open AI content filtering for prompt-base triggered alert. If you opt out of prompt-based trigger alerts and removed that capability, it can affect Defender for Cloud's ability to monitor and detect such attacks.

Defender XDR integration

Threat protection for AI workloads integrates with Defender XDR, enabling security teams to centralize alerts on AI workloads within the Defender XDR portal.

Security teams can correlate AI workloads alerts and incidents within the Defender XDR portal, and gain an understanding of the full scope of an attack, including malicious activities associated with their generative AI applications from the XDR dashboard.

Signing up for the limited public preview

To use threat protection for AI workloads, you must enroll in the limited public preview program by filling out the registration form.