The new AI risk landscape: Rapid adoption, limited oversight

Artificial intelligence has achieved mainstream adoption in enterprises in just a few years. Gartner projects that by 2026, more than 80 percent of organizations will deploy generative AI applications, while fewer than one-third will have mature governance in place. This imbalance between innovation and control has created a new class of unmanaged risk.

Cisco categorizes AI exposure across two domains. The first involves the use of third-party AI tools by employees, such as ChatGPT, GitHub Copilot or Notion AI, where sensitive data can be shared inadvertently. The second concerns enterprise-developed AI applications, where organizations fine-tune or build models that require ongoing protection across data, model, and runtime layers. Cisco Secure Access and Cisco AI Defense together address both challenges.

A perfect storm of acceleration and blind spots

AI now powers nearly every business workflow. Employees use public models to summarize content or generate code, while developers integrate pre-trained models through APIs. Data teams refine proprietary models for improved accuracy. Each step introduces potential points of leakage for sensitive data or intellectual property.

Most organizations lack a centralized inventory of where AI is being used. This "shadow AI" phenomenon mirrors early shadow IT, but on a larger scale and at a faster pace. Without clear visibility, compliance and security enforcement become nearly impossible.

As AI adoption expands, the complexity and frequency of attacks will rise. Organizations must thoroughly evaluate large language models before deployment to understand their limitations and mitigate potential vulnerabilities.

The nature of non-determinism and the rise of new standards

Unlike conventional applications, AI models are non-deterministic. The same prompt can yield different responses depending on temperature, dataset variation or the phrasing of the prompt. This unpredictability makes it difficult to validate or secure AI systems through static testing.

Cisco aligns its approach with emerging frameworks such as the OWASP Top 10 for LLMs, MITRE ATLAS and the NIST Adversarial ML Taxonomy, ensuring that AI security spans both behavioral testing and data integrity.

As the AI threat landscape continues to evolve, organizations are turning to established frameworks for guidance. Leading standards such as the OWASP Top 10 for LLMs, MITRE ATLAS, and the NIST Adversarial Machine Learning Taxonomy provide the foundation for assessing and mitigating risks across the AI lifecycle.

Expanding AI threats

The AI supply chain introduces additional vulnerabilities. Open-source models may contain malicious code or poisoned datasets, while third-party APIs and tools can create unmonitored attack surfaces. Cisco's 2025 Cybersecurity Readiness Index found that 86 percent of enterprises experienced an AI-related security incident within the past year.

Attackers exploit model behaviors in ways that traditional defenses cannot detect, including prompt injection, data poisoning, embedding manipulation, and output hallucination. These risks affect every stage of AI adoption—from model sourcing to runtime.

The human and organizational challenge

Even as awareness grows, many enterprises struggle to operationalize AI security. The landscape evolves faster than internal governance structures. Disparate teams across AI, security and compliance work in silos, manual testing is costly and true AI safety expertise remains rare.

Cisco AI Defense was built to overcome these barriers by automating red-teaming, enabling continuous testing and embedding security controls directly into the AI development lifecycle.

The Cisco AI Defense Framework

Cisco AI Defense secures the AI lifecycle through three key functions:

  • Discover – Inventory AI models, datasets and agents across on-premises and multicloud environments with Multicloud Defense enhanced visibility.
  • Detect – Evaluate weaknesses and risky behaviors through algorithmic red-teaming validation.
  • Protect – Enforce guardrails and runtime policies that prevent non-compliant and unsafe responses in real-time.

Architecture and core components

AI Cloud Visibility

AI Cloud Visibility automatically uncovers models, agents and connected data sources across distributed environments. It identifies ownership, data lineage and exposure points, allowing enterprises to manage AI activity with the same rigor as traditional workloads.

Automatically uncover AI assets across on-premises, cloud, and SaaS environments, while mapping how connected data sources are being used. This visibility helps security teams understand context and apply controls around each model to accurately gauge exposure.

AI supply chain risk management

Cisco AI Defense scans model repositories and machine-learning pipelines to detect insecure imports, unsafe libraries or hidden backdoors. It helps block malicious or unverified models before they enter production. This capability is in active Beta and aligns with Cisco's broader software supply chain security practices.

AI model and application validation

Traditional red-teaming takes 7 to 15 weeks per model and must be repeated after every modification. Cisco replaces this manual process with algorithmic red-teaming, enabling automated validation across more than 200 security and safety categories.

Example red-teaming report for a Deepseek AI Model

Key coverage areas include:

  • 45+ prompt injection and jailbreak techniques
  • 30+ privacy categories (PII, PHI, PCI, intellectual property)
  • 20+ information security vectors (data leakage, extraction)
  • 50+ safety risks (toxicity, bias, malicious use)

These tests are continuously updated through Cisco Talos threat intelligence and generate custom model guardrails that integrate into CI/CD pipelines for ongoing compliance.

Cisco's AI Validation suite provides a scalable, repeatable way to evaluate AI systems for both security and safety vulnerabilities. Using algorithmic red-teaming, it identifies how models can be misused, uncovers inherent limitations, and replaces slow, manual testing with automated assessments. This comprehensive process ensures AI models are tested early, validated continuously, and deployed safely into production with clear insight into their resilience against adversarial attacks.

AI Runtime Protection

AI Runtime Protection monitors prompts and responses during live operation. It intercepts malicious input and prevents unsafe or non-compliant outputs before they reach the user.

Protection spans multiple dimensions:

Guardrails are enforced on an incoming prompt and the non-deterministic responses of the models. 

Runtime protection also includes a guardrail enforcement layer that blocks unauthorized prompt manipulation and model misuse at the network level.

AI Access Protection

Integrated with Cisco Secure Access, this component safeguards employees using public AI tools by applying intent-based DLP to more than 1,200 AI applications. It recognizes prompt patterns that might reveal confidential data and automatically enforces policies that prevent leaks while maintaining user productivity.

The engine behind Cisco AI Defense

At the core of Cisco AI Defense is a proprietary Model Engine that unites three elements:

  • Algorithmic Red-Teaming – Automated generation of adversarial inputs to expose vulnerabilities.
  • AI Cyber Threat Intelligence – Continuous updates from Cisco Talos and the AI Threat Research Labs.
  • AI Policy and Taxonomy Frameworks – Standards co-developed with industry and government partners, mapping every vulnerability to recognized benchmarks.
Cisco's AI Validation suite delivers a scalable, automated approach to identifying security and safety vulnerabilities in AI systems. Through algorithmic red-teaming, it replaces slow manual testing with continuous assessments that reveal model limitations and ensure safe, resilient deployment into production.

Deployment and integration options

Cisco AI Defense is available in three deployment options:

Deployment ModelDescriptionIdeal Use Case
SaaS (Cloud-Hosted)Fully managed by Cisco in a secure cloud environment.Fastest time to value for organizations adopting AI at scale.
VPC (Hybrid)Cisco-managed control plane with a customer-managed data plane.Balances compliance with scalability.
On-Prem (Cloud-Managed)Deployed on Cisco UCS hardware for full data control.For highly regulated or isolated environments.

For organizations operating in regulated or high-security environments, Cisco AI Defense offers a cloud-managed, on-premises deployment model validated exclusively for Cisco UCS hardware. This approach combines the convenience of centralized cloud management with the assurance that all data, models, and workloads remain within the customer's infrastructure. It provides full visibility and protection for sensitive AI operations while supporting data sovereignty and compliance requirements typical of industries such as finance, healthcare, and government.

Cisco AI Defense also integrates with Splunk Enterprise Security and maps to relevant standards in ServiceNow's Integrated Risk Management for enterprise telemetry, risk quantification, and policy automation.

Cisco AI Defense provides a Cisco-hosted, cloud-managed control plane with flexible data plane deployment options, including SaaS, customer-managed VPCs, and on-premises AI PODs. On-prem deployments are validated exclusively for Cisco UCS hardware, ensuring optimized performance and full integration within Cisco's Secure AI Factory architecture.

The WWT and Cisco Advantage

Cisco and WWT together enable customers to operationalize AI security from design through deployment.

Unified platform security

Cisco delivers security at the network layer, providing consistent visibility and enforcement across data centers, multicloud environments and edge locations. WWT extends this advantage by validating architectures in real-world environments within the Advanced Technology Center (ATC) and AI Proving Ground (AIPG). Customers can safely test Cisco AI Defense integrations, simulate AI attacks and benchmark performance before deployment.

Threat intelligence and lifecycle support

Cisco Talos and the AI Threat Research Labs provide the global threat intelligence that powers AI Defense. WWT complements this with design and integration expertise, helping enterprises connect Cisco AI Defense into observability, SIEM and workflow ecosystems for end-to-end visibility.

Cisco AI Defense is powered by a global threat intelligence team that continuously researches emerging AI vulnerabilities and integrates new findings into the platform. Through advanced jailbreak testing and real-world model analysis, Cisco exposes weaknesses in leading AI systems and helps organizations stay ahead of evolving threats.

Building trust in the Age of AI

AI has become the engine of digital transformation, but its potential is inextricably linked to its risks. Organizations must strike a balance between innovation and accountability, ensuring that every model, dataset, and workflow is both secure and transparent.

Cisco AI Defense brings visibility, validation, and real-time protection to every phase of the AI lifecycle. WWT extends this capability by guiding customers through the design, testing and implementation of their architecture. Together, Cisco and WWT provide a blueprint for responsible, scalable and secure AI adoption.

Technologies