Google Gemma and PyRIT - This Week in AI

Google Gemma and PyRIT - This Week in AI

Google Unveils Gemma: A Game-Changing Open Source AI Model with NVIDIA Collaboration

In a groundbreaking move, Google has introduced Gemma, a new open-source AI model that aims to revolutionize AI application development for developers. Developed using the cutting-edge technology underpinning Google's Gemini AI models, Gemma is set to provide developers with advanced tools to create AI applications conscientiously and efficiently.

Gemma: Advanced Open Source AI Model

Google's Gemma comes in two configurations, Gemma 2B and Gemma 7B, offering pre-trained and instruction-tuned variants. Despite their compact size, these models outshine their larger counterparts and surpass other open models in performance. The Gemma models are designed to operate efficiently on standard computing devices like laptops and desktops, making AI development more accessible to developers.

Responsible Generative AI Toolkit

Alongside Gemma, Google introduces the Responsible Generative AI Toolkit. This comprehensive toolkit includes a debugging tool and a guideline booklet outlining best practices for AI development. Google's commitment to ethical AI development and safety is evident in this initiative, drawing from its extensive experience in the field.

Google employed automated techniques to remove personal information from Gemma's training data to ensure the highest safety standards. Guided by human feedback, reinforcement learning was also used to refine the instruction-tuned variants, providing responsible behavioral patterns.

Accessibility and Integration

Gemma is made accessible through various platforms, including Colab and Kaggle notebooks. It integrates seamlessly with tools like Hugging Face, MaxText, NVIDIA NeMo, and TensorRT-LLM. This accessibility has set new benchmarks in the AI community, with Gemma outperforming other models in its size categories.

Clem Delangue, co-founder & CEO of Hugging Face, shared his excitement, stating, "Google is back baby! Taking the first spot for open models on the Hugging Face LLM leaderboard for its sizes (2B & 7B)."

Collaboration with NVIDIA for Enhanced Performance

In a groundbreaking collaboration, NVIDIA has joined forces with Google to optimize Gemma across NVIDIA's AI platforms. This collaboration significantly enhances Gemma's performance on NVIDIA GPUs, extending its reach to over 100 million NVIDIA RTX GPUs globally, including in cloud environments and local workstations.

NVIDIA's support for Gemma is not limited to hardware optimization; it extends to the cloud, with Google Cloud's A3 instances and the upcoming deployment of NVIDIA's H200 Tensor Core GPUs. This promises unparalleled memory and speed, providing developers with a comprehensive ecosystem of tools for fine-tuning and deploying Gemma in production applications.

Integration with Chat with RTX Technology

NVIDIA plans to integrate Gemma into its Chat with RTX technology. This integration will offer users enhanced generative AI capabilities on RTX-powered PCs, allowing personalized chatbots with locally stored data. This ensures privacy and rapid response times without relying on cloud-based services.

In conclusion, Google's Gemma, coupled with the strategic collaboration with NVIDIA, is a significant leap forward in accessible, high-performance AI development. Developers can now leverage Gemma's capabilities for various applications, promising a new era in responsible and efficient AI development.

Microsoft Introduces PyRIT: An Open-Source Framework for Identifying Risks in Generative AI Systems

Microsoft has unveiled PyRIT (Python Risk Identification Tool), an open-source automation framework designed to empower security professionals and machine learning engineers in identifying risks in generative AI systems. This endeavor is part of Microsoft's continuous efforts to enhance the security of AI technologies and mitigate potential risks associated with generative AI systems.

The Birth of PyRIT

PyRIT has undergone rigorous testing by Microsoft's AI Red team, evolving from a collection of individual scripts initially used during the team's exploration of generative AI systems in 2022. The tool does not intend to replace manual red teaming but instead aims to complement the expertise of AI red teamers by automating routine tasks. PyRIT is a valuable asset in pinpointing potential risk areas, allowing security professionals to focus precisely on critical aspects.

Ram Shankar Siva Kumar, Microsoft AI Red Team Lead, emphasized the efficiency gains achieved through PyRIT. During a red teaming exercise on a Copilot system, PyRIT facilitated the selection of a harm category, generating malicious prompts and evaluating the output—all within a matter of hours compared to weeks without the tool.

Key Features of PyRIT

PyRIT is a tool that generates prompts, but it's not just that. It also adjusts its strategy based on feedback from the generative AI system. It creates subsequent inputs until the security professional has achieved their target objective. PyRIT plays a critical role in refining and enhancing defenses against various harms. For example, Microsoft uses PyRIT to iterate on different product versions to protect against prompt injection attacks.

PyRIT is a valuable tool for people who have expertise in AI security. However, it might be difficult for those new to this field or with moderate knowledge. One of the critical features of this tool is the innovative template it provides for generating attack strategies based on a model's responses. This enables the execution of multi-prompt attacks. PyRIT also offers well-designed attack templates and a mechanism for integrating new attacks, contributing to its effectiveness.

Expert Perspectives on PyRIT

Alex Polyakov, CEO of Adversa AI, highlighted the importance of red teaming in the context of generative AI, emphasizing PyRIT's role in preventing AI systems from being manipulated by malicious actors.

Joseph Thacker, principal AI engineer and security researcher at AppOmni, acknowledged PyRIT as a valuable tool for automating testing processes. While it doesn't replace manual testing by human red teamers, it offers a way to quickly iterate on prompts and configurations to strike a balance between safety and utility.

Final Thoughts

Microsoft's PyRIT represents a significant step forward in addressing security concerns related to generative AI systems. By providing a platform that automates key aspects of risk identification, PyRIT empowers security professionals to navigate the complex landscape of AI security, fostering efficiency and agility in their efforts.

Download Example (1000 Synthetic Data) for testing

Click here to download csv

Signup for Our Blog

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Request for Trail

Start Trial

Rahul Sharma

Content Writer

Rahul Sharma graduated from Delhi University with a bachelor’s degree in computer science and is a highly experienced & professional technical writer who has been a part of the technology industry, specifically creating content for tech companies for the last 12 years.

Know More about author

Prevent millions of $ of privacy risks. Learn how.

We take privacy seriously.  While we promise not to sell your personal data, we may send product and company updates periodically. You can opt-out or make changes to our communication updates at any time.