وب سایت تخصصی شرکت فرین
دسته بندی دوره ها
1

AI Security

سرفصل های دوره

Cyber Security with GenAI | OWASP Top 10 for LLMs | MITRE ATLAS | ChatGPT | Microsoft Security Copilot


1 - Introduction
  • 1 -Introduction
  • 1 -christopher nett.zip
  • 1 -linkedin.zip
  • 2 - FAQs.html
  • 2 - IMPORTANT - Demos.html

  • 2 - Generative AI (GenAI)
  • 1 -What is GenAI
  • 2 -What is a Large Language Model (LLM)
  • 3 -What is a Prompt
  • 4 -AI Models
  • 5 -LLM Architecture

  • 3 - Cyber Security for GenAI
  • 1 -The Importance of Security in GenAI
  • 2 -Threat Vectors for a GenAI Application
  • 3 -How Adversaries Leverage AI
  • 4 -Shared Responsibility in AI
  • 4 -ai shares responsibility model.zip
  • 5 -Microsoft Responsible AI
  • 5 -microsoft responsible ai.zip

  • 4 - Lab Setup
  • 1 -Demo Create your OpenAI Account
  • 1 -openai signup.zip
  • 2 -Demo Create your Portswigger Account
  • 2 -portswigger signup.zip
  • 3 -Demo Create your Azure Subscription
  • 3 -create azure subscription.zip

  • 5 - OWASP Top 10 for Large Language Models (LLMs)
  • 1 -What is OWASP
  • 1 -owasp.zip
  • 2 -OWASP Top 10 - Web Application Security Risks
  • 3 -OWASP Top 10 - API Security Risks
  • 4 -OWASP Top 10 - LLM Security Risks
  • 5 -LLM01 Prompt Injection
  • 6 -Demo LLM01 Prompt Injection
  • 6 -lab.zip
  • 7 -Countermeasures
  • 8 -LLM02 Insecure Output Handling
  • 9 -Demo LLM02 Insecure Output Handling
  • 9 -lab.zip
  • 10 -Countermeasures
  • 11 -LLM03 Training Data Poisoning
  • 12 -Countermeasures
  • 13 -LLM04 Model Denial of Service
  • 14 -Countermeasures
  • 15 -LLM05 Supply Chain Vulnerabilities
  • 16 -Demo LLM05 Supply Chain Vulnerabilities
  • 16 -lab.zip
  • 17 -Countermeasures
  • 18 -LLM06 Sensitive Information Disclosure
  • 19 -Countermeasures
  • 20 -LLM07 Insecure Plugin Design
  • 21 -Countermeasures
  • 22 -LLM08 Excessive Agency
  • 23 -Demo LLM08 Excessive Agency
  • 23 -lab.zip
  • 24 -Countermeasures
  • 25 -LLM09 Overreliance
  • 26 -Countermeasures
  • 27 -LLM10 Model Theft
  • 28 -Countermeasures

  • 6 - Other Risks for GenAI
  • 1 -Inherent LLM Risks
  • 2 -Transparency & Accountability
  • 3 -Regulatory Compliance
  • 4 -Hallucinations
  • 5 -Bias and Discrimination
  • 6 -Copyright Infringement and Violation of Intellectual Property

  • 7 - Threat Modeling for GenAI
  • 1 -What is a Threat
  • 2 -Threat, Vulnerability & Risk
  • 3 -What is Threat Modeling
  • 4 -Involved Organizations
  • 5 -Scope Definition
  • 6 -Threat Identification
  • 7 -Vulnerability Analysis
  • 8 -Mitigation Strategy Development
  • 9 -Documentation and Evolution
  • 10 -A GenAI Security Architecture

  • 8 - ChatGPT for SOC
  • 1 -What is a SOC
  • 2 -SOC Tier Model
  • 3 -Cyber Security Incident Response Process
  • 4 -EDR, XDR, SIEM & SOAR
  • 5 -Demo Data Sources for a SIEM
  • 6 -Demo Use Cases for a SIEM
  • 7 -Demo Data Sources for Microsoft Sentinel
  • 8 -Demo Analytic Rules for Microsoft Sentinel
  • 9 -Demo Generating YARA Rules
  • 10 -Demo Decoding and analyzing base64 reverse shell
  • 11 -Demo Create an Incident Response Playbook

  • 9 - ChatGPT for Cyber Threat Intelligence (CTI)
  • 1 -Intelligence, Threat Intelligence & Cyber Threat Intelligence (CTI)
  • 2 -What is CTI
  • 3 -Threat, Vulnerability & Risk
  • 4 -Threat-Informed Defense
  • 5 -Tactics, Techniques & Procedures (TTPs)
  • 6 -IOCs & IOAs
  • 7 -Pyramid of Pain
  • 8 -CTI Sources
  • 9 -Demo Describe CTI
  • 10 -Demo Assist with IOCs
  • 11 -Demo Generate Threat Hunting Queries in KQL

  • 10 - ChatGPT for Vulnerability Management
  • 1 -What is a Vulnerability
  • 2 -Common Vulnerabilities and Exposures (CVE)
  • 3 -Common Vulnerability Scoring System (CVSS)
  • 4 -Log4Shell
  • 5 -Demo Analyzing an Exploit - Log4Shell
  • 6 -Heartbleed
  • 7 -Demo Analyzing an Exploit - Heartbleed
  • 8 -EternalBlue
  • 9 -Demo Analyzing an Exploit - EternalBlue

  • 11 - ChatGPT for Application Security
  • 1 -Demo SQL Injection
  • 2 -Demo Cross-Site-Scripting (XSS)

  • 12 - Microsoft Copilot for Security
  • 1 -What is Copilot for Security
  • 2 -From Prompt to Reponse
  • 3 -Architecture
  • 4 -Extending Copilot with Plugins & more
  • 5 -Privacy Implications
  • 6 -Authentication & RBAC
  • 7 -Standalone vs. Embedded Experience
  • 8 -Pricing
  • 9 -Onboarding Requirements
  • 9 - IMPORTANT - DO NOT SKIP.html
  • 10 -Demo Create Compute Capacities
  • 10 -azure portal.zip
  • 11 -Demo Setup Copilot for Security
  • 11 -security copilot.zip
  • 12 -Creating Effective Prompts
  • 13 -Demo Prompt Usage Monitoring
  • 14 -Demo Incident Investigation Promptbook
  • 15 -Demo Suspicious Script Analysis Promptbook
  • 16 -Demo Threat Actor Profile Promptbook
  • 17 -Demo Vulnerability Impact Assessment Promptbook
  • 18 -Demo CTI Prompts
  • 19 -Demo Vulnerability Assessment Prompts

  • 13 - The Penetration Testing Process for GenAI
  • 1 -What is Penetration Testing
  • 2 -Penetration Testing in Cyber Security
  • 3 -Red Teaming vs. Penetration Testing
  • 4 -The Importance of Penetration Testing for GenAI
  • 5 -Overview
  • 6 -Planning and Preparation
  • 7 -Reconnaissance
  • 8 -Scanning & Enumeration
  • 9 -Vulnerability Assessment
  • 10 -Exploitation
  • 11 -Post Exploitation
  • 12 -Reporting
  • 13 -Remediation & Lessons Learned

  • 14 - MITRE ATT&CK and MITRE ATLAS
  • 1 -What is ATT&CK
  • 1 - The Importance of MITRE ATT&CK & MITRE ATLAS for AI.html
  • 2 -Mapping ATT&CK to the Pyramid of Pain
  • 3 -Matrices
  • 4 -Tactics
  • 5 -Techniques
  • 6 -Subtechniques
  • 7 -Tactics, Techniques & Subtechniques
  • 8 -Data Sources
  • 9 -Detections
  • 10 -Mitigations
  • 11 -Groups
  • 12 -Software
  • 13 -Campaigns
  • 14 -Relations
  • 15 -Demo Enterprise Matrix
  • 15 -mitre att&ck.zip
  • 16 -What is MITRE ATLAS
  • 17 -Mapping ATLAS to the Pyramid of Pain
  • 18 -Tactics
  • 19 -Techniques
  • 20 -Subtechniques
  • 21 -Tactics, Techniques, Subtechniques
  • 22 -Mitigations
  • 23 -Case Studies
  • 24 -Case Study I Microsoft Azure Service Disruption
  • 25 -Case Study II PoisonGPT
  • 26 -Case Study III ChatGPT Plugin Privacy Leak
  • 27 -Demo ATLAS Matrix
  • 27 -mitre atlas.zip

  • 15 - Governance for GenAI
  • 1 -What is Corporate Governance
  • 2 -What is Enterprise Risk Management
  • 3 -What is Cyber Security Risk Management
  • 4 -Scenario
  • 5 -Establish a GenAI Governance Committee
  • 6 -Develop Comprehensive Governance Policies and Guidelines
  • 7 -Implement Risk Management Practices
  • 8 -Training and User Awareness Programs
  • 9 -Adopt AI Ethics and Standards Frameworks
  • 10 -Enhance Monitoring and Feedback Mechanisms
  • 11 -Define Data and Identity Governance
  • 12 -Continuous Improvement and Adaptation
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    افزودن به سبد خرید
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 43179
    حجم: 3172 مگابایت
    مدت زمان: 585 دقیقه
    تاریخ انتشار: ۶ بهمن ۱۴۰۳
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید