Progress Update: Advancing Frontier AI Safety in 2024 and Beyond

By:

Posted on:

The core mission of the Frontier Model Forum is to advance frontier AI safety. By identifying best practices, supporting scientific research, and facilitating greater information-sharing about frontier AI safety, we aim to meaningfully improve the safe development and deployment of the most advanced general-purpose AI systems. 

We’re excited to share more about our early progress and plans in each of those areas. From participating in the AI Seoul Summit to establishing several new AI safety workstreams–as well as completing an initial round of the AI Safety Fund–we have leaned into our mission while also laying a strong foundation for the work ahead. We look forward to building on that foundation in the months and years to come.

Initial Workstreams

AI safety faces a wide range of open questions. Some are unique to specific threat domains: for instance, how do you measure a system’s understanding of synthetic biology protocols, or its ability to detect cyber vulnerabilities? By contrast, other urgent questions are common to AI safety evaluations and frameworks in general: for example, what should a coherent safety framework entail?

The workstreams of the Frontier Model Forum aim to develop both domain-specific and general best practices. Given their importance to public safety, we have launched three workstreams focused on the specific threat domains below and aim to publish regular updates as appropriate.  

  • Frontier AI and Bio. Although general-purpose AI systems hold significant promise for public health breakthroughs, they may also amplify or introduce biological threats to public safety. To develop best practices and shared understandings around threat models, evaluations, and mitigation strategies for biology, we have established an internal standing group of biosafety experts and also begun convening workshops with relevant biosecurity experts from research labs across academia, industry and government.
  • Frontier AI and Cyber. As frontier AI systems become increasingly adept at understanding and writing code, the cybersecurity implications of their coding capabilities will be increasingly important. Although they may introduce novel or more efficient ways of defending against cyber attacks, frontier AI systems may also amplify existing threats and introduce new ones. As with our work on biology, we have begun to convene an internal standing group of cyber threat modeling and evaluation leads to establish best practices and shared understandings around threats models, evaluations, and mitigation strategies for the advanced cyber threats that emerge from AI capabilities.
  • Frontier AI Security. As we noted in a recent issue brief, securely developing and deploying frontier AI models will require borrowing heavily from existing cybersecurity frameworks, while also developing novel approaches to address the unique needs of these systems. We have begun convening leading cybersecurity experts among our firms and, where appropriate, aim to publish further best practices and lessons learned about how to ensure the security of frontier AI models and systems.

Meanwhile, we have also established two workstreams dedicated to higher-level questions of AI safety. These include: 

  • Frontier AI Safety Evaluations. The FMF recently released the first brief in our series on early best practices for AI safety evaluations. Drawn from internal and external expert workshops and interviews, the series aims to inform public discussion about general best practices for evaluating frontier AI systems. AI safety researchers and evaluators often need to make high-level decisions about the design, implementation, analysis and disclosure of their evaluations, such as how much testing is enough, whether to evaluate frontier AI for marginal or absolute risk, and how much of the methods and data to disclose. The aim of the series is to document emerging best practices. 
  • Frontier AI Safety Frameworks. Finally, we have also begun work on safety frameworks. Every member of the Frontier Model Forum has signed onto the Frontier Safety Commitments announced at the AI Seoul Summit in May, which requires signatories to publish a Frontier AI Safety Framework prior to the AI Action Summit to be held in Paris in February, 2025. We aim to develop shared understandings around common elements of safety frameworks and publish these publicly. 

Advancing the Science of AI Safety 

The Frontier Model Forum is committed to advancing the science of AI safety. Since we believe AI safety best practices should be rooted in science and research, supporting and cultivating a diverse ecosystem of AI safety researchers is a major focus area of our work. 

To that end, we helped establish the AI Safety Fund in collaboration with a range of philanthropic partners, including the Patrick J. McGovern Foundation, the David and Lucile Packard Foundation, Schmidt Sciences, and Jaan Tallinn. Administered independently by Meridian Prime, the $10 million+ initiative recently solicited an initial round of proposals that aim to advance new methods for evaluating the capabilities and risks of frontier AI.  The funding represents a significant step in expanding the AI safety research community and enabling more robust and informative evaluations of frontier AI systems.

We look forward to sharing more about a further call for proposals in the fall.

Engaging the AI Safety Ecosystem

The Frontier Model Forum is also dedicated to information-sharing about our work on AI safety best practices and research. 

We are especially committed to sharing what we’re learning with the general public and policy community. Our goal is to inform and educate, not to lobby. By offering greater insight into our current understanding of AI safety best practices and research, we aim to help deepen and expand public awareness of key AI safety issues. Our hope is that supporting a more informed and evidence-based discourse around AI safety will lead to a more robust and effective AI safety ecosystem.

Accordingly, we have prioritized engagement with the following: 

  • AI Safety Institutes. In February, we joined the US AISI Consortium as a founding member. Where and as appropriate, we are also committed to supporting the work of the global network of safety institutes announced at the AI Seoul Summit. 

Beyond engaging with the AI safety institutes, we have also spoken at or participated in a wide array of other fora, from a National AI Advisory Committee hearing on AI safety earlier this year to the most recent OECD AIGO meeting in June. We expect to contribute more to public discussions of AI safety as our workstreams evolve. 

Looking Ahead 

We aim to build on the foundational efforts above throughout the coming fall and early 2025. We plan to publish more issue briefs and primers on best practices for frontier AI safety, to host additional workshops on open questions in AI safety, and to cultivate scientific expertise across the broader AI safety community.  

Above all, we look forward to supporting the global network of AI safety institutes and the AI Action Summit in Paris next February. As the AI safety discussion shifts from high-level commitments to concrete actions, we remain committed to developing rigorous and scientifically informed best practices to ensure the safe development and deployment of frontier AI systems.