The AI-Enhanced Security Champion: Building Your First Line of Defense in the Age of AI
Date: Thursday, October 30th at 8am PT / 11am ET
As organizations adopt AI and ML technologies, security teams face an unprecedented challenge: AI represents a security enabler and a complex new attack surface. While AI-driven tools can automate threat detection and streamline security operations, the AI systems being developed introduce vulnerabilities that traditional security approaches simply can’t address, from prompt injection and data poisoning to model theft and adversarial attacks.
Security Champions programs have proven effective at embedding security expertise within development teams, but they must evolve to meet the AI challenge. Join Sonya Moisset, Staff AI Security Advocate, as she unveils a comprehensive framework for transforming your Security Champions into AI security advocates. You’ll discover how to scale AI security knowledge across your organization without creating bottlenecks or slowing innovation.
This practical session presents a proven 5-phase approach to integration, from building foundational knowledge to organization-wide implementation. You’ll learn how to leverage AI-powered security tools, adapt traditional security processes for the AI development lifecycle, and build the skills your champions need to guide teams through this new landscape.
Key Takeaways:
- Navigate the AI security landscape: Master the dual nature of AI in security, understand critical vulnerabilities outlined in the OWASP Top 10 for LLM and ML Security, and learn to identify threats specific to your AI initiatives.
- Implement tools and processes that scale: Deploy AI-enhanced security tools for smarter vulnerability detection and remediation while adapting your development lifecycle to address AI-specific risks from data acquisition through deployment.
- Build skills and measure success: Create effective upskilling programs to bridge the AI security knowledge gap and establish KPIs that demonstrate risk reduction and efficiency gains to stakeholders.
Register now!
About the presenter:
Sonya Moisset, Staff Security Advocate at Snyk
Sonya is a Staff Security Advocate and a lifelong traveler who lived in the Middle East, North Africa, and East Asia.
She’s passionate about Cybersecurity, DevSecOps, and AI. She’s part of the OpenUK Security Advisory Board, an OpenUK ambassador and 2x OpenUK Honoree, 5x Github Star, 5x Top contributor for freeCodeCamp, TryHackMe room creator, 3x CyberGirls fellowship mentor, ambassador for Girlcode, and 2022 #TechWomen100.
Sonya is a DevSecOps/AI Security Advocate, an international public speaker, a tech advocate and mentor.
Her motto is #GetSecure, #BeSecure & #StaySecure.
Date: 10/30/2025
Time: 8:00 AM PT