Frontier AI developers need an internal audit function

    Read original: arXiv:2305.17038 - Published 10/8/2024 by Jonas Schuett
    Total Score

    1

    🤖

    Sign in to get full access

    or

    If you already have an account, we'll log you in

    Overview

    • Internal audit evaluates a company's risk management, control, and governance processes.
    • It is independent from senior management and reports to the board of directors.
    • Internal audit serves as the third line of defense in the Three Lines Model.
    • The article highlights key governance challenges in frontier AI development.
    • It argues that frontier AI developers need an internal audit function to address these challenges.

    Plain English Explanation

    The article discusses the importance of internal audit for companies developing advanced, or "frontier," artificial intelligence (AI) systems. Internal audit is a function within organizations that evaluates the effectiveness of the company's risk management, control, and governance processes. It is independent from senior management and reports directly to the board of directors, typically the audit committee.

    The article outlines several key challenges in governing frontier AI development. These include the potential for dangerous AI capabilities to arise unexpectedly, the difficulty in preventing deployed AI models from causing harm, the rapid proliferation of frontier AI systems, the inherent complexity in assessing frontier AI risks, and the lack of best practices in risk governance among frontier AI developers.

    The article argues that an internal audit function could help address these challenges. Internal audit could identify ineffective risk management practices, ensure the board has an accurate understanding of the risks, and serve as a point of contact for whistleblowers. Given the rapid progress in AI, the article suggests that frontier AI developers should follow existing best practices in risk governance, rather than trying to reinvent the wheel. While this may not be sufficient, it is an obvious first step that should not be skipped.

    Technical Explanation

    The article begins by describing the role of internal audit in corporate governance. Internal audit is responsible for evaluating the adequacy and effectiveness of a company's risk management, control, and governance processes. It is organizationally independent from senior management and reports directly to the board of directors, typically the audit committee.

    The article then provides an overview of key governance challenges in frontier AI development. These include:

    1. Dangerous AI capabilities can arise unpredictably and go undetected.
    2. It is difficult to prevent a deployed AI model from causing harm.
    3. Frontier AI models can proliferate rapidly.
    4. It is inherently difficult to assess frontier AI risks.
    5. Frontier AI developers do not seem to follow best practices in risk governance.

    Finally, the article discusses how an internal audit function could address these challenges. Internal audit could:

    1. Identify ineffective risk management practices.
    2. Ensure the board of directors has an accurate understanding of the current level of risk and the adequacy of the developer's risk management practices.
    3. Serve as a contact point for whistleblowers.

    The article argues that in light of rapid progress in AI research and development, frontier AI developers need to strengthen their risk governance. They should follow existing best practices in this area, rather than trying to reinvent the wheel. While this might not be sufficient, it is an obvious first step that should not be skipped.

    Critical Analysis

    The article raises several valid concerns about the governance challenges posed by frontier AI development. The potential for unpredictable and undetected dangerous capabilities, the difficulty in preventing deployed AI models from causing harm, and the rapid proliferation of frontier AI systems are all significant issues that require rigorous risk management.

    The article's proposal to establish an internal audit function within frontier AI development organizations is a reasonable suggestion. Internal audit can provide an independent, objective assessment of risk management practices and help ensure the board of directors has an accurate understanding of the risks involved.

    However, the article acknowledges that an internal audit function may not be sufficient on its own to address the complex challenges of frontier AI governance. The article could have delved deeper into other potential governance frameworks, such as external assurance audits or industry-wide AI audit standards, that could complement or enhance the internal audit function.

    Additionally, the article could have explored the potential barriers or resistance frontier AI developers might face in implementing an internal audit function, such as concerns about independent oversight or the cost and resources required. Addressing these practical challenges would have further strengthened the article's recommendations.

    Conclusion

    The article makes a compelling case for frontier AI developers to adopt an internal audit function as part of their risk governance practices. Given the significant challenges posed by the unpredictable and rapidly evolving nature of frontier AI systems, having an independent, objective assessment of risk management practices is crucial.

    While an internal audit function may not be a complete solution, it represents an important first step that frontier AI developers should not overlook. By following established best practices in corporate governance, these organizations can strengthen their ability to identify, manage, and mitigate the risks inherent in their work, ultimately contributing to the responsible development of transformative AI technologies.



    This summary was produced with help from an AI and may contain inaccuracies - check out the links to read the original source documents!

    Follow @aimodelsfyi on 𝕏 →

    Related Papers

    🤖

    Total Score

    1

    New!Frontier AI developers need an internal audit function

    Jonas Schuett

    This article argues that frontier artificial intelligence (AI) developers need an internal audit function. First, it describes the role of internal audit in corporate governance: internal audit evaluates the adequacy and effectiveness of a company's risk management, control, and governance processes. It is organizationally independent from senior management and reports directly to the board of directors, typically its audit committee. In the IIA's Three Lines Model, internal audit serves as the third line and is responsible for providing assurance to the board, while the Combined Assurance Framework highlights the need to coordinate the activities of internal and external assurance providers. Next, the article provides an overview of key governance challenges in frontier AI development: dangerous capabilities can arise unpredictably and undetected; it is difficult to prevent a deployed model from causing harm; frontier models can proliferate rapidly; it is inherently difficult to assess frontier AI risks; and frontier AI developers do not seem to follow best practices in risk governance. Finally, the article discusses how an internal audit function could address some of these challenges: internal audit could identify ineffective risk management practices; it could ensure that the board of directors has a more accurate understanding of the current level of risk and the adequacy of the developer's risk management practices; and it could serve as a contact point for whistleblowers. In light of rapid progress in AI research and development, frontier AI developers need to strengthen their risk governance. Instead of reinventing the wheel, they should follow existing best practices. While this might not be sufficient, they should not skip this obvious first step.

    Read more

    10/8/2024

    🤖

    Total Score

    0

    Adapting cybersecurity frameworks to manage frontier AI risks: A defense-in-depth approach

    Shaun Ee, Joe O'Brien, Zoe Williams, Amanda El-Dakhakhni, Michael Aird, Alex Lintz

    The complex and evolving threat landscape of frontier AI development requires a multi-layered approach to risk management (defense-in-depth). By reviewing cybersecurity and AI frameworks, we outline three approaches that can help identify gaps in the management of AI-related risks. First, a functional approach identifies essential categories of activities (functions) that a risk management approach should cover, as in the NIST Cybersecurity Framework (CSF) and AI Risk Management Framework (AI RMF). Second, a lifecycle approach instead assigns safety and security activities across the model development lifecycle, as in DevSecOps and the OECD AI lifecycle framework. Third, a threat-based approach identifies tactics, techniques, and procedures (TTPs) used by malicious actors, as in the MITRE ATT&CK and MITRE ATLAS databases. We recommend that frontier AI developers and policymakers begin by adopting the functional approach, given the existence of the NIST AI RMF and other supplementary guides, but also establish a detailed frontier AI lifecycle model and threat-based TTP databases for future use.

    Read more

    8/16/2024

    The Necessity of AI Audit Standards Boards
    Total Score

    0

    The Necessity of AI Audit Standards Boards

    David Manheim, Sammy Martin, Mark Bailey, Mikhail Samin, Ross Greutzmacher

    Auditing of AI systems is a promising way to understand and manage ethical problems and societal risks associated with contemporary AI systems, as well as some anticipated future risks. Efforts to develop standards for auditing Artificial Intelligence (AI) systems have therefore understandably gained momentum. However, we argue that creating auditing standards is not just insufficient, but actively harmful by proliferating unheeded and inconsistent standards, especially in light of the rapid evolution and ethical and safety challenges of AI. Instead, the paper proposes the establishment of an AI Audit Standards Board, responsible for developing and updating auditing methods and standards in line with the evolving nature of AI technologies. Such a body would ensure that auditing practices remain relevant, robust, and responsive to the rapid advancements in AI. The paper argues that such a governance structure would also be helpful for maintaining public trust in AI and for promoting a culture of safety and ethical responsibility within the AI industry. Throughout the paper, we draw parallels with other industries, including safety-critical industries like aviation and nuclear energy, as well as more prosaic ones such as financial accounting and pharmaceuticals. AI auditing should emulate those fields, and extend beyond technical assessments to include ethical considerations and stakeholder engagement, but we explain that this is not enough; emulating other fields' governance mechanisms for these processes, and for audit standards creation, is a necessity. We also emphasize the importance of auditing the entire development process of AI systems, not just the final products...

    Read more

    4/23/2024

    🤖

    Total Score

    0

    A Blueprint for Auditing Generative AI

    Jakob Mokander, Justin Curl, Mihir Kshirsagar

    The widespread use of generative AI systems is coupled with significant ethical and social challenges. As a result, policymakers, academic researchers, and social advocacy groups have all called for such systems to be audited. However, existing auditing procedures fail to address the governance challenges posed by generative AI systems, which display emergent capabilities and are adaptable to a wide range of downstream tasks. In this chapter, we address that gap by outlining a novel blueprint for how to audit such systems. Specifically, we propose a three-layered approach, whereby governance audits (of technology providers that design and disseminate generative AI systems), model audits (of generative AI systems after pre-training but prior to their release), and application audits (of applications based on top of generative AI systems) complement and inform each other. We show how audits on these three levels, when conducted in a structured and coordinated manner, can be a feasible and effective mechanism for identifying and managing some of the ethical and social risks posed by generative AI systems. That said, it is important to remain realistic about what auditing can reasonably be expected to achieve. For this reason, the chapter also discusses the limitations not only of our three-layered approach but also of the prospect of auditing generative AI systems at all. Ultimately, this chapter seeks to expand the methodological toolkit available to technology providers and policymakers who wish to analyse and evaluate generative AI systems from technical, ethical, and legal perspectives.

    Read more

    7/9/2024