https://i123.fastpic.org/big/2024/0413/9a/50ace127de0d14cf61a671abffc2769a.jpg

Ai Security Bootcamp: Hack Llms Like A Pro 
Published 4/2024 
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz 
Language: English

| Size: 119.31 MB[/align]
| Duration: 0h 36m 
AI Security Made Easy: Learn AI Fundamentals, OWASP Top10 LLM, Real-world Attack Scenarios and Mitigations, Hacking Labs

[b]What you'll learn[/b]

Understand the fundamentals of AI

Identify vulnerabilities in AI chatbot

Expertise in OWASP Top 10 LLM vulnerabilities

Hands-on AI chatbot hacking labs

Learn AI hacking techniques using real-world scenarios

AI Attack Mitigation Strategies

Bridge the gap between theory and practice in AI hacking

Empower Yourself to Defend Against AI-Based Threats

Prepare for a career in AI security

[b]Requirements[/b]

No prerequisites required

Beginner-friendly

[b]Description[/b]

Introducing our comprehensive GenAI Hacking Course "AI Security Bootcamp: Hack LLMs like a Pro". In this course , you'll be exploring the fundamental principles of AI before advancing to hacking AI chatbots. To enrich the learning experience, we've integrated lab exercises with hacking demos. We are dedicated to guiding you throughout this journey by providing lifetime access to our Discord channel. Here, you can participate in discussions and seek assistance from both us and your fellow learners. Learning becomes more enjoyable when you are part of a supportive community.Why choose this AI Security course?Whether you're a seasoned cybersecurity enthusiast or just starting out in the field, this course is designed to equip you with the knowledge and skills needed to excel in the emerging AI Security field. Here's what you can expect from our AI Security Bootcamp:Master the fundamentals of AI and its intersection with cybersecurity.Identify vulnerabilities in AI chatbots and understand OWASP Top 10 LLM vulnerabilities.Engage in hands-on hacking labs specifically tailored for AI chatbots.Learn AI hacking techniques through immersive real-world scenarios.Explore effective AI Attack Mitigation Strategies to safeguard against threats.Bridge the gap between theory and practice in AI hacking, empowering yourself to defend against AI-based vulnerabilities.Equip yourself with the skills needed to pursue a career in AI security.Our course is designed to bridge the gap between theory and practical experience in AI Security through hacking lab exercises. By the end of this bootcamp, you will not only be equipped with the knowledge and skills to defend against AI-based threats but also empowered to pursue a rewarding career in AI security.

Overview

Section 1: AI Security Bootcamp: Getting Started

Lecture 1 Teaser

Lecture 2 Course Introduction

Lecture 3 Contents

Section 2: AI Fundamentals

Lecture 4 Basics of AI

Lecture 5 Top LLM vulnerabilities

Section 3: Do Not Skip - Hacking Lab Setup

Lecture 6 Docker Installation

Lecture 7 Generate OpenAI API Key

Lecture 8 Spin up Lab Container

Lecture 9 Verify Lab Setup

Section 4: Prompt Injection

Lecture 10 Overview

Lecture 11 Prompt Injection Types

Lecture 12 Real-world Attack Scenarios

Lecture 13 Security Recommendations

Lecture 14 Hacking Lab Exercise

Section 5: Sensitive Information Disclosure

Lecture 15 Overview

Lecture 16 Real-world Attack Scenarios

Lecture 17 Security Recommendations

Lecture 18 Hacking Lab Exercise

Section 6: Insecure Output Handling

Lecture 19 Overview

Lecture 20 Real-world Attack Scenarios

Lecture 21 Security Recommendations

Lecture 22 Hacking Lab Exercise

Section 7: Overreliance

Lecture 23 Overview

Lecture 24 Real-world Attack Scenarios

Lecture 25 Security Recommendations

Lecture 26 Hacking Lab Exercise

Section 8: Training Data Poisoning

Lecture 27 Overview

Lecture 28 Real-world Attack Scenarios

Lecture 29 Security Recommendations

Lecture 30 Hacking Lab Exercise

Section 9: Excessive Agency

Lecture 31 Overview

Lecture 32 Real-world Attack Scenarios

Lecture 33 Security Recommendations

Lecture 34 Hacking Lab Exercise

Section 10: Model Denial of Service

Lecture 35 Overview

Lecture 36 Real-world Attack Scenarios

Lecture 37 Hacking Lab Exercise

Lecture 38 Security Recommendations

Section 11: Insecure Plugin Design

Lecture 39 Overview

Lecture 40 Real-world Attack Scenarios

Lecture 41 Security Recommendations

Section 12: Model Theft

Lecture 42 Overview

Lecture 43 Real-world Attack Scenarios

Lecture 44 Security Recommendations

Lecture 45 Hacking Lab Exercise

Section 13: Supply Chain Vulnerabilities

Lecture 46 Overview

Lecture 47 Real-world Attack Scenarios

Lecture 48 Security Recommendations

Lecture 49 Hacking Lab Exercise

Section 14: Wrap Up

Lecture 50 Course Recap

Lecture 51 What's Next?

Anyone interested in AI Security,Machine Learning Developer,Data Scientist/Data Engineer,Security Engineer,GenAI Developer - LLM,Aspiring AI/Generative AI Enthusiast,Security Leaders,Career Seekers in Security
https://images2.imgbox.com/05/0a/D7U3UL4B_o.jpg

Код:
https://voltupload.com/xdinohbq19yi/AI_Security_Bootcamp_Hack_LLMs_like_a_Pro.zip
Код:
https://rapidgator.net/file/236cac68ffe28f6e92bb4689a16982bb/AI_Security_Bootcamp_Hack_LLMs_like_a_Pro.zip

Free search engine download скачать: AI Security Bootcamp Hack LLMs like a Pro