0. Prologue: “AI Security is the one discipline where engineers and cryptographers have suddenly become indispensable again.” The attack landscape of 2026 no longer requires generic DevOps or IT Pros.It demands engineers who actually understand: tokens cryptography sandbox runtime memory layout tool isolation ML pipelines data planes governance layers threat modelling MITRE-AI systems architecture This…
Month: December 2025
CHAPTER 6/8 AI Zero Trust Architecture (ZTA 2026): Isolation of AI Pipelines, Token Protection, Sandboxing, Output Firewalls, Purview Orchestration
0. Prologue: “Zero Trust used to be about people. Zero Trust 2026 is about models.” Most organisations still believe Zero Trust is simply: MFA Conditional Access geography filters compliant devices Access Packages and a few glossy dashboards But in 2026, Zero Trust means something entirely different: Zero Trust = Verify the AI, its tools, its…
CHAPTER 5/8 Deep-Dive: MITRE ATT&CK for AI Systems (2026 Edition)
0. Prologue: MITRE has finally realised that AI is a new attack surface For a long time, MITRE pretended that LLMs and AI systems were merely “new applications”.But after the 2024–2025 spike in attacks on AI tooling, the façade collapsed. In 2026, MITRE formally introduces ATT&CK-AI (v1.0) — an extension to the main matrix that…
CHAPTER 4/8 Next Steps to Secure and Accelerate Your AI Journey
Engineering Roadmap for 2026. Hard-edged. Technical. No sugar-coating.0. Prologue: “Accelerating AI is easy. Doing it securely is an elite sport.” Almost every organisation today is doing three things: Stuffing “smart” features everywhere. Giving Copilot to anyone with a pulse. Trying to stretch Zero Trust over LLMs the same way they stretched VPNs over the cloud…
CHAPTER 3/8 – Fireside Chat: Lessons in Building a Secure AI Foundation** (hard-edged, technical, irreverent, research-level)
Of the shaman are three hands And a wing from behind his shoulder grows, From the breath of him A candle’s flame is born and glows, And at times he knows himself, Himself, no longer knows, While his soul, flung open wide, Is straining, sings, and overflows. Of the shaman are three hands, The world…
CHAPTER 2/8 – Empower Your AI Journey with Microsoft Purview (R&D-grade, sharp, technical, irreverent)
0. Why Purview isn’t “just another admin console” but your company’s built-in self-preservation mechanism Purview 2026 is no longer MIP + Compliance Center circa 2020–2022.It has evolved into a full-blown combination of: • Data Security Posture Management (DSPM)• AI Safety & Governance Layer• Unified Data Classification Engine• Zero Trust Data Enforcement• Copilot-aware DLP controls• Risk…
Announcement: Rebuilding Trust for the AI Era: Inside the 2026 Secure AI Stack
AI is no longer a tool – it has become a full-scale attack surface.With the rise of Copilot agents, autonomous LLM workflows and enterprise AI pipelines in 2026, the familiar security landscape has been rewritten. Identity, data protection, DLP, Zero Trust and DevSecOps now require an entirely new architectural lens. This eight-part series explores how…
When an RODC Goes Off the Grid: A Slow, Painful, Very British Death
Oi, folks — today we’re talking about the slow, painful, deeply awkward death of an RODC that’s been cut off from the domain for far too long. You know that moment when a branch office goes offline, someone says “It’ll be fine, the RODC will handle it,”and you — the only sane person in the…