SL5 Compliance Heatmap
Track Security Level 5 (SL5) compliance of major AI labs. This data is compiled from public sources, is open-source, and updates daily using advanced Large Language Models to provide the latest insights into frontier model security.
46%
Anthropic
2/173 at 100%
OpenAI
Anthropic
Google
xAI
Meta
SL1
A system that can likely thwart amateur attempts (OC1). This includes the operations of many hobbyist hackers, as well as more experienced hackers who implement completely untargeted "spray and pray" attacks.
Weight Security
Weight Storage
Sensitive data remain internal.
Weight encryption (best effort)
Physical Security
Data centers of cloud providers
Access Control
Access control for sensitive assets
Access log or audit trail
Security of Network and Other (Nonweight) Sensitive Assets
Software
Moderately frequent software update management and compliance monitoring
Access, Permissions, and Credentials
Least privilege principle
Restrictions on device and account sharing
Multifactor authentication
Backup and recovery tools
Commercial identity and access management (IAM) tools
Zero Trust architecture (adherence to at least the standards in the "Traditional" level of CISA's Zero Trust Maturity Model)
Hardware
Modern device architectures that establish root of trust and block malicious code execution
CPU anti-exploitation features
Supply Chain
The reputability of software is reviewed before incorporation.
Security Tooling
Modern authentication infrastructure
Commercial network security solutions
Commercial endpoint security solutions
Reliance on standard security infrastructure (depending on circumstances)
Configuration Management
Enforce screen locks for inactivity
Personnel Security
Awareness and Training
Basic onboarding information security training for employees
Security Assurance and Testing
Risk and Security Assessments
Security Team Capacity
Basic incident response capabilities
Maintenance
Information security news monitoring and implementation
SL2
A system that can likely thwart most professional opportunistic efforts by attackers that execute moderate-effort or nontargeted attacks (OC2). This includes the operations of many professional individual hackers, as well as capable hacker groups when executing untargeted or lower-priority attacks.
Implementation of Previous Security Levels
The organization has implemented all the controls from SL1.
Weight Security
Weight Storage
Storage location (e.g., weights are stored exclusively on servers and not on local devices)
Encryption (e.g., all keys are secured in a key management system)
Security During Transport and Use
Encryption in transit (e.g., not transporting weights over public or unencrypted channels)
Physical Security
Data centers are guarded, and only people with authorization are allowed inside.
Visitor access is restricted and logged.
Access Control
Restrictions on sensitive interactions (e.g., require multifactor authentication using FIDO authentication/hardware security keys)
Monitoring
Logging of all sensitive interactions
Regulation and monitoring of weight copies across the organization network
AI Model Resilience
Model Robustness
Input reconstruction (e.g., during inference, a privately known prefix is added ahead of the user prompt)
Security of Network and Other (Nonweight) Sensitive Assets
Software
Frequent software update management and compliance monitoring
Access, Permissions, and Credentials
Strong password enforcement
The work network is separate from the guest network.
Guest accounts disabled whenever possible
Strong access management tools
Zero Trust architecture (adherence to at least the standards in the "Initial" level of CISA's Zero Trust Maturity Model)
Hardware
Lost or stolen devices reported
All network devices are visible and trackable.
Supply Chain
Review of vendor and supplier security
Security Tooling
Network communications are encrypted by default.
Use of integrated security approaches, such as eXtended Detection and Response (XDR)
Configuration Management
Incorporate fundamental infrastructure and policies for Security-by-Design and Security-by-Default
Configuration management monitoring
Physical Security
Careful disposal of printed materials
Personnel Security
Awareness and Training
Periodic mandatory information security training for all employees
Employee training on configuration errors and their security implications
Filtering and Monitoring
Installation of monitoring software for secure network access
Active drills to identify and educate noncompliant employees
Security Assurance and Testing
Red-Teaming and Penetration Testing
Mandatory external reviews
Community Involvement and Reporting
Bug-bounty and vulnerability-discovery programs
Software Development Process
Secure software development standards (compliance with NIST's Secure Software Development Framework)
Incident Response
Protocols and funding for rapid incident response
Security Team Capacity
Constant availability of qualified personnel
Maintenance
Continuous vulnerability management and adaptation to information security developments
Other Organization Policies
Promotion of a security mindset by organization management
Stringent remote work policies
SL3
A system that can likely thwart cybercrime syndicates or insider threats (OC3). This includes the operations of many world-renowned criminal hacker groups, well-resourced terrorist organizations, disgruntled employees, and industrial espionage organizations.
Implementation of Previous Security Levels
The organization has implemented all the controls from SL1 and SL2.
Weight Security
Weight Storage
Centralized and restricted management of weight storage
Secure cloud network (if applicable)
Dedicated devices for weights and weight security data
Physical Security
Data centers are guarded or locked at all times.
Premises are swept for intruders frequently (e.g., hourly).
Premises are meticulously swept for unauthorized devices routinely (e.g., monthly).
Permitted Interfaces
Authorized users who interact with the weights do so only through a software interface that reduces risk of the weights being illegitimately copied.
Any code accessing the weights minimizes attack surface, provides only simple forms of access, and uses the minimal amount of (highly trusted and well-established) external code necessary.
Avoiding model interactions that bypass monitoring or constraints
Access Control
Protocols and policies for sensitive interactions (e.g., access to the various permitted interfaces to the weights is stringently controlled, multiparty authorization, security reviews, etc.)
Monitoring
Ongoing manual monitoring of sensitive interactions
Ongoing automated anomaly detection
Automated and manual monitoring/blocking of potentially malicious queries
Frequent compromise assessment
Frequent integrity checks via comparison against a baseline system configuration ("gold image")
Standard Compliance
Implementation of measures described by NIST SP 800-171 or equivalent
Future implementation of measures described by CMMC 2.0 Level 3
AI Model Resilience
Model Robustness
Adversarial input detection
Oracle Protection
Limitations on the number of inferences using the same credentials
Security of Network and Other (Nonweight) Sensitive Assets
Software
Very frequent software update management and compliance monitoring
Access, Permissions, and Credentials
Zero Trust architecture (adherence to at least the standards in the "Advanced" level of CISA's Zero Trust Maturity Model)
Hardware
Security-minded hardware sourcing
Supply Chain
Software inventory management
Supply chain security is commensurate with the organization's security
Security Tooling
Enforcement of security policies through code rather than manual compliance
Security policy enforcement for network access across devices
Personnel Security
Awareness and Training
Employee awareness of weight interaction monitoring
Security training for employees (not necessarily only those with access)
Security risk reporting program
Security Assurance and Testing
Red-Teaming and Penetration Testing
Ongoing penetration testing
Penetration testing of physical access and facility security
Advanced red-teaming: Elite external team
Advanced red-teaming: Substantial funding
Advanced red-teaming: Access to design and code
Advanced red-teaming: Testing insider threats
Advanced red-teaming: Expanded access
Advanced red-teaming: Attention to the weights and authentication
Risk and Security Assessments
Threat Detection and Response
Placement of effective honeypots
Security Team Capacity
General increased capacity (compared with SL2)
Concrete experience with APTs
Leveraging diverse security experience from leading organizations
Other Organization Policies
Two independent security layers
SL4
A system that can likely thwart most standard operations by leading cyber-capable institutions (OC4). This includes the operations of many of the world's leading state-sponsored groups, many intelligence agencies across the world, and the top cyber-capable nations worldwide, which are able to execute such operations more than 100 times a year.
Implementation of Previous Security Levels
The organization has implemented all the controls from SL1–SL3.
Weight Security
Weight Storage
Isolation of weight storage
Weight storage setup is protected against eavesdropping and the simplest of TEMPEST attacks.
Hardware-enforced limits on output rate
Reduced communication capabilities
Security During Transport and Use
Confidential computing (when available)
Physical Security
Increased guarding (compared with SL3) via manned and digital systems
Meticulous logging of all access
Prohibiting devices near the setup
Permitted Interfaces
Specialized hardware for all external interfaces
Monitoring
Enforcement of time-buffered review (software limitation)
Protection of the monitoring logs at the hardware level
Comprehensive anomaly detection and alert system over the monitoring logs
AI Model Resilience
Model Robustness
Adversarial output detection
Security of Network and Other (Nonweight) Sensitive Assets
Software
Limiting the attack surface (e.g., the limited interaction interfaces of a Chromebook)
Access, Permissions, and Credentials
Enforcement of strong random passwords and keys for enhanced security
Zero Trust architecture (adherence to at least the standards in the "Optimal" level of CISA's Zero Trust Maturity Model)
Hardware
All hardware used on devices must undergo source-code auditing and be validated as secure.
Secure hardware required for access
Ongoing compromise assessment on all devices with access (server or employee)
Supply Chain
Strict application allowlisting (especially for sandboxes)
SLSA Level 3 specification for all software used
Security Tooling
Significant investment in advanced security systems
Physical Security
Banning of unauthorized devices
Personnel Security
Filtering and Monitoring
Preventing third-party access and reporting suspected illegitimate incidents
Advanced insider threat program
Occasional employee integrity testing
Security Assurance and Testing
Red-Teaming and Penetration Testing
Ongoing research and red-teaming to identify potential attack methods on the weight interface(s)
Ensuring physical security through red-teaming
Experience dealing with intelligence agencies
Risk and Security Assessments
Automated weight exfiltration attempts
Manual weight exfiltration attempts
Compliance with the FedRAMP High standards for security
Security Team Capacity
General increased capacity (compared with SL3)
Greater concrete experience with APTs (compared with SL3)
Zero-day vulnerability discovery capabilities
The security team is empowered to not compromise security over other stakeholders.
Other Organization Policies
Designating sensitive details of the weight security system
Vetting of investors and other positions of influence
Prioritizing leak prevention over other organizational goals
Four independent security layers
SL5
A system that could plausibly be claimed to thwart most top-priority operations by the top cyber-capable institutions (OC5). This includes the handful of operations prioritized by the world's most capable nation-states.
Implementation of Previous Security Levels
The organization has implemented all the controls from SL1–SL4.
Weight Security
Weight Storage
Extreme isolation of weight storage (completely isolated network)
Advanced preventive measures for side-channel attacks (e.g., noise injection, time delays, and other tools)
Formal hardware verification of key components
Physical Security
Increased significant guarding (compared with SL4) via multiple armed guards and digital security systems at all times.
Supervised access for everyone
Routine rigorous device inspections
Disabling of most communication at the hardware level
Permitted Interfaces
Strict limitation of external connections to the completely isolated network
Access Control
Irrecoverable key policy (barring alternative access or key retrieval systems)
Standard Compliance
Protection equivalent to that required for Top Secret (TS)/Sensitive Compartmented Information (SCI)
Security of Network and Other (Nonweight) Sensitive Assets
Supply Chain
Strong limitations on software providers (e.g., only developed internally or by an extremely reliable source)
Strong limitations on hardware providers (e.g., only developed internally or by an extremely reliable source)
Personnel Security
Personal Protection
Proactive protection of executives and individuals handling sensitive materials
Security Assurance and Testing
Red-Teaming and Penetration Testing
Proactive search for crucial vulnerabilities (e.g., zero-days)
Maintenance
Security is strongly prioritized over availability (e.g., barring connecting external devices to the completely isolated network to debug a critical production issue).
Other Organization Policies
Eight independent security layers