Home Search Profile

AI Security Masterclass: OWASP LLM & MITRE ATLAS (2024 Pro)

Focused View

9:44:17

  • 1 -Introduction.mp4
    00:52
  • 1 -christopher nett.zip
  • 1 -linkedin.zip
  • 2 - FAQs.html
  • 2 - IMPORTANT - Demos.html
  • 1 -What is GenAI.mp4
    01:31
  • 2 -What is a Large Language Model (LLM).mp4
    02:17
  • 3 -What is a Prompt.mp4
    03:41
  • 4 -AI Models.mp4
    01:20
  • 5 -LLM Architecture.mp4
    03:27
  • 1 -The Importance of Security in GenAI.mp4
    03:42
  • 2 -Threat Vectors for a GenAI Application.mp4
    03:48
  • 3 -How Adversaries Leverage AI.mp4
    03:33
  • 4 -Shared Responsibility in AI.mp4
    04:02
  • 4 -ai shares responsibility model.zip
  • 5 -Microsoft Responsible AI.mp4
    02:56
  • 5 -microsoft responsible ai.zip
  • 1 -Demo Create your OpenAI Account.mp4
    01:14
  • 1 -openai signup.zip
  • 2 -Demo Create your Portswigger Account.mp4
    01:18
  • 2 -portswigger signup.zip
  • 3 -Demo Create your Azure Subscription.mp4
    00:59
  • 3 -create azure subscription.zip
  • 1 -What is OWASP.mp4
    01:13
  • 1 -owasp.zip
  • 2 -OWASP Top 10 - Web Application Security Risks.mp4
    04:38
  • 3 -OWASP Top 10 - API Security Risks.mp4
    07:27
  • 4 -OWASP Top 10 - LLM Security Risks.mp4
    05:48
  • 5 -LLM01 Prompt Injection.mp4
    03:30
  • 6 -Demo LLM01 Prompt Injection.mp4
    14:34
  • 6 -lab.zip
  • 7 -Countermeasures.mp4
    01:54
  • 8 -LLM02 Insecure Output Handling.mp4
    02:28
  • 9 -Demo LLM02 Insecure Output Handling.mp4
    11:40
  • 9 -lab.zip
  • 10 -Countermeasures.mp4
    01:15
  • 11 -LLM03 Training Data Poisoning.mp4
    03:08
  • 12 -Countermeasures.mp4
    01:14
  • 13 -LLM04 Model Denial of Service.mp4
    03:27
  • 14 -Countermeasures.mp4
    01:11
  • 15 -LLM05 Supply Chain Vulnerabilities.mp4
    02:28
  • 16 -Demo LLM05 Supply Chain Vulnerabilities.mp4
    08:32
  • 16 -lab.zip
  • 17 -Countermeasures.mp4
    01:46
  • 18 -LLM06 Sensitive Information Disclosure.mp4
    04:18
  • 19 -Countermeasures.mp4
    00:48
  • 20 -LLM07 Insecure Plugin Design.mp4
    02:29
  • 21 -Countermeasures.mp4
    02:23
  • 22 -LLM08 Excessive Agency.mp4
    02:10
  • 23 -Demo LLM08 Excessive Agency.mp4
    03:24
  • 23 -lab.zip
  • 24 -Countermeasures.mp4
    01:20
  • 25 -LLM09 Overreliance.mp4
    03:08
  • 26 -Countermeasures.mp4
    01:05
  • 27 -LLM10 Model Theft.mp4
    01:29
  • 28 -Countermeasures.mp4
    01:26
  • 1 -Inherent LLM Risks.mp4
    04:25
  • 2 -Transparency & Accountability.mp4
    03:20
  • 3 -Regulatory Compliance.mp4
    02:38
  • 4 -Hallucinations.mp4
    02:24
  • 5 -Bias and Discrimination.mp4
    02:11
  • 6 -Copyright Infringement and Violation of Intellectual Property.mp4
    02:15
  • 1 -What is a Threat.mp4
    01:34
  • 2 -Threat, Vulnerability & Risk.mp4
    01:46
  • 3 -What is Threat Modeling.mp4
    01:40
  • 4 -Involved Organizations.mp4
    03:48
  • 5 -Scope Definition.mp4
    01:23
  • 6 -Threat Identification.mp4
    01:59
  • 7 -Vulnerability Analysis.mp4
    01:27
  • 8 -Mitigation Strategy Development.mp4
    01:14
  • 9 -Documentation and Evolution.mp4
    01:20
  • 10 -A GenAI Security Architecture.mp4
    03:07
  • 1 -What is a SOC.mp4
    03:53
  • 2 -SOC Tier Model.mp4
    03:11
  • 3 -Cyber Security Incident Response Process.mp4
    02:59
  • 4 -EDR, XDR, SIEM & SOAR.mp4
    04:50
  • 5 -Demo Data Sources for a SIEM.mp4
    04:13
  • 6 -Demo Use Cases for a SIEM.mp4
    08:39
  • 7 -Demo Data Sources for Microsoft Sentinel.mp4
    06:06
  • 8 -Demo Analytic Rules for Microsoft Sentinel.mp4
    05:11
  • 9 -Demo Generating YARA Rules.mp4
    05:45
  • 10 -Demo Decoding and analyzing base64 reverse shell.mp4
    06:16
  • 11 -Demo Create an Incident Response Playbook.mp4
    08:36
  • 1 -Intelligence, Threat Intelligence & Cyber Threat Intelligence (CTI).mp4
    02:46
  • 2 -What is CTI.mp4
    02:07
  • 3 -Threat, Vulnerability & Risk.mp4
    01:46
  • 4 -Threat-Informed Defense.mp4
    03:15
  • 5 -Tactics, Techniques & Procedures (TTPs).mp4
    03:00
  • 6 -IOCs & IOAs.mp4
    02:34
  • 7 -Pyramid of Pain.mp4
    03:11
  • 8 -CTI Sources.mp4
    01:53
  • 9 -Demo Describe CTI.mp4
    05:38
  • 10 -Demo Assist with IOCs.mp4
    06:30
  • 11 -Demo Generate Threat Hunting Queries in KQL.mp4
    06:27
  • 1 -What is a Vulnerability.mp4
    02:02
  • 2 -Common Vulnerabilities and Exposures (CVE).mp4
    02:37
  • 3 -Common Vulnerability Scoring System (CVSS).mp4
    05:05
  • 4 -Log4Shell.mp4
    03:27
  • 5 -Demo Analyzing an Exploit - Log4Shell.mp4
    04:37
  • 6 -Heartbleed.mp4
    03:26
  • 7 -Demo Analyzing an Exploit - Heartbleed.mp4
    02:58
  • 8 -EternalBlue.mp4
    04:00
  • 9 -Demo Analyzing an Exploit - EternalBlue.mp4
    03:04
  • 1 -Demo SQL Injection.mp4
    06:09
  • 2 -Demo Cross-Site-Scripting (XSS).mp4
    05:21
  • 1 -What is Copilot for Security.mp4
    05:22
  • 2 -From Prompt to Reponse.mp4
    02:05
  • 3 -Architecture.mp4
    05:41
  • 4 -Extending Copilot with Plugins & more.mp4
    03:41
  • 5 -Privacy Implications.mp4
    02:11
  • 6 -Authentication & RBAC.mp4
    06:09
  • 7 -Standalone vs. Embedded Experience.mp4
    01:21
  • 8 -Pricing.mp4
    02:23
  • 9 -Onboarding Requirements.mp4
    01:29
  • 9 - IMPORTANT - DO NOT SKIP.html
  • 10 -Demo Create Compute Capacities.mp4
    03:45
  • 10 -azure portal.zip
  • 11 -Demo Setup Copilot for Security.mp4
    14:58
  • 11 -security copilot.zip
  • 12 -Creating Effective Prompts.mp4
    12:04
  • 13 -Demo Prompt Usage Monitoring.mp4
    00:46
  • 14 -Demo Incident Investigation Promptbook.mp4
    14:36
  • 15 -Demo Suspicious Script Analysis Promptbook.mp4
    17:30
  • 16 -Demo Threat Actor Profile Promptbook.mp4
    17:15
  • 17 -Demo Vulnerability Impact Assessment Promptbook.mp4
    11:12
  • 18 -Demo CTI Prompts.mp4
    21:49
  • 19 -Demo Vulnerability Assessment Prompts.mp4
    11:12
  • 1 -What is Penetration Testing.mp4
    02:19
  • 2 -Penetration Testing in Cyber Security.mp4
    02:33
  • 3 -Red Teaming vs. Penetration Testing.mp4
    04:23
  • 4 -The Importance of Penetration Testing for GenAI.mp4
    01:22
  • 5 -Overview.mp4
    01:11
  • 6 -Planning and Preparation.mp4
    01:57
  • 7 -Reconnaissance.mp4
    01:33
  • 8 -Scanning & Enumeration.mp4
    00:48
  • 9 -Vulnerability Assessment.mp4
    01:54
  • 10 -Exploitation.mp4
    01:02
  • 11 -Post Exploitation.mp4
    01:57
  • 12 -Reporting.mp4
    01:21
  • 13 -Remediation & Lessons Learned.mp4
    01:30
  • 1 -What is ATT&CK.mp4
    01:58
  • 1 - The Importance of MITRE ATT&CK & MITRE ATLAS for AI.html
  • 2 -Mapping ATT&CK to the Pyramid of Pain.mp4
    02:20
  • 3 -Matrices.mp4
    01:33
  • 4 -Tactics.mp4
    04:58
  • 5 -Techniques.mp4
    03:13
  • 6 -Subtechniques.mp4
    04:14
  • 7 -Tactics, Techniques & Subtechniques.mp4
    01:14
  • 8 -Data Sources.mp4
    01:19
  • 9 -Detections.mp4
    01:26
  • 10 -Mitigations.mp4
    02:14
  • 11 -Groups.mp4
    02:40
  • 12 -Software.mp4
    01:36
  • 13 -Campaigns.mp4
    03:20
  • 14 -Relations.mp4
    01:57
  • 15 -Demo Enterprise Matrix.mp4
    14:42
  • 15 -mitre att&ck.zip
  • 16 -What is MITRE ATLAS.mp4
    00:44
  • 17 -Mapping ATLAS to the Pyramid of Pain.mp4
    00:55
  • 18 -Tactics.mp4
    01:16
  • 19 -Techniques.mp4
    01:44
  • 20 -Subtechniques.mp4
    01:08
  • 21 -Tactics, Techniques, Subtechniques.mp4
    00:37
  • 22 -Mitigations.mp4
    01:53
  • 23 -Case Studies.mp4
    01:32
  • 24 -Case Study I Microsoft Azure Service Disruption.mp4
    01:20
  • 25 -Case Study II PoisonGPT.mp4
    01:12
  • 26 -Case Study III ChatGPT Plugin Privacy Leak.mp4
    01:22
  • 27 -Demo ATLAS Matrix.mp4
    02:35
  • 27 -mitre atlas.zip
  • 1 -What is Corporate Governance.mp4
    02:07
  • 2 -What is Enterprise Risk Management.mp4
    03:59
  • 3 -What is Cyber Security Risk Management.mp4
    05:09
  • 4 -Scenario.mp4
    00:36
  • 5 -Establish a GenAI Governance Committee.mp4
    01:50
  • 6 -Develop Comprehensive Governance Policies and Guidelines.mp4
    01:38
  • 7 -Implement Risk Management Practices.mp4
    02:18
  • 8 -Training and User Awareness Programs.mp4
    02:11
  • 9 -Adopt AI Ethics and Standards Frameworks.mp4
    01:34
  • 10 -Enhance Monitoring and Feedback Mechanisms.mp4
    01:59
  • 11 -Define Data and Identity Governance.mp4
    02:14
  • 12 -Continuous Improvement and Adaptation.mp4
    01:25
  • More details


    Course Overview

    Master AI security with this comprehensive course covering OWASP LLM vulnerabilities, MITRE ATLAS framework, and practical defense strategies for generative AI systems.

    What You'll Learn

    • Mitigate OWASP Top 10 LLM vulnerabilities including prompt injection and data poisoning
    • Apply MITRE ATLAS framework for AI threat analysis and defense
    • Implement security operations for AI using ChatGPT and Microsoft Security Copilot

    Who This Is For

    • Security professionals protecting AI/ML systems
    • SOC analysts implementing AI security monitoring
    • Risk managers governing generative AI deployments

    Key Benefits

    • Hands-on labs for real-world AI security scenarios
    • Comprehensive coverage of emerging AI threats
    • Proven frameworks for AI security architecture

    Curriculum Highlights

    1. OWASP LLM Vulnerabilities & Defense
    2. AI Security Operations & Threat Hunting
    3. MITRE ATLAS & AI Governance
    Focused display
    • language english
    • Training sessions 162
    • duration 9:44:17
    • Release Date 2025/05/10