AI & LLM Ethical Hacking & Penetration Testing

Opinie, rekomendacje, porady, rozwiązania problemów

AI & LLM Ethical Hacking & Penetration Testing

Postprzez mitsumi » 2024-08-20, 05:22

AI & LLM Ethical Hacking & Penetration Testing


Image


Published 8/2024
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Language: English | Duration: 49m | Size: 351 MB

AI and LLM - Ethical Hacking and Penetration Testing


What you'll learn
Penetration Testing
AI & LLM
Artificial Intelligence (AI)
Large Language Models (LLM)
Cybersecurity
Requirements
Fundamental computer knowledge would be helpful but is not required
Description
Welcome to your AI & LLM Ethical Hacking & Penetration Testing course!This course is going to introduce you to Artificial Intelligence (AI) and Large Language Models (LLMs) and how they play a role in cybersecurity. We are going to discuss cyber threats and vulnerabilities along with ways to mitigate security risks. We will cover concepts including ethical hacking and penetration testing including pen test fundamentals, how to prepare for a pen test, how to execute a pen test, and pen test tools. We will also discuss how to disclose vulnerabilities responsibly. We will discuss security standards and various AI & LLM attacks.This course includes:Introduction to AI & LLMs in CybersecurityAI & LLM: Threats & VulnerabilitiesMitigating AI & LLM Security RisksAI & LLM Penetration Testing FundamentalsPreparing for an AI & LLM Pen TestExecuting Penetration Tests on AI & LLMsEthical Hacking & Responsible DisclosureAI & LLM Attack ExamplesOWASP LLM Security Verification StandardOWASP Top 10 for LLM AppsPrompt InjectionInsecure Output HandlingTraining Data PoisoningModel Denial of ServiceSupply Chain VulnerabilitiesSensitive Information DisclosureInsecure Plugin DesignExcessive AgencyOverrelianceModel TheftAI & LLM Pen Test ChecklistOther Prompt Hacking Techniques & AttacksAI & LLM Pen Test ToolsPyRIT: Python Risk Identification Tool for generative AIAI & LLMs for CybersecurityAI & LLM Bug Bounty PlatformAI & LLM CTF Challenges
Who this course is for
Ethical hackers
Penetration testers
Security enthusiasts
Anyone interested in expanding their security knowledge
Individuals wanting to learn ethical hacking
Anyone interested in learning penetration testing
Anyone looking to start or further their career in cybersecurity

Homepage:


Kod: Zaznacz wszystko
https://www.udemy.com/course/ai-llm-ethical-hacking-penetration-testing/



Screenshots



Image



Download link






rapidgator.net:


nitroflare.com:
mitsumi
 
Posty: 2710
Dołączenie: 2024-08-14, 11:27

Powróć do Programy AT

Kto jest na forum

Użytkownicy przeglądający to forum: Brak zarejestrowanych użytkowników oraz 5 gości

cron