AI SecureOps: Attacking & Defending GenAI Applications and Services  – May 13- May 14 2025 (Tuesday, Wednesday). Prise $2600

Register Now!

Acquire hands-on experience in GenAI and LLM security through CTF-styled training, tailored to real-world attacks and defense scenarios. Dive in

to protecting both public and private GenAI & LLM solutions, crafting specialized models for distinct security challenges. Excel in red and blue team strategies, create robust LLM defenses, and enforce ethical AI standards across enterprise services. This training covers both “Securing GenAI” as well as “Using GenAI for security” for a well rounded understanding of the complexities involved in AI-driven security landscapes.

Register Now!By the end of this training, you will be able to:

  • Red-teaming a GenAI application using adversary simulation, LLM top 10 and MITRE Atlas frameworks, and apply AI security and ethical principles in real-world scenarios.
  • Execute and defend against adversarial attacks, including prompt injection, data poisoning, model inversion and more.
  • Perform advance AI red-teaming through multi-agent based auto-prompting attacks.
  • Build LLM security scanners to protect injections, manipulations & risky behaviors in LLMs.
  • Develop and deploy enterprise-grade LLM defenses, including custom guardrails for input/output protection, benchmarking models for security and pen-testing of LLM Agents.
  • Implement Retrieval Augmented Generation(RAG) to train custom LLM agents and solve specific security challenges, such as building security operations co-pilot, cloud policy generator, compliance automation and much more.
  • Use open-source tooling, HuggingFace, Langchain, OpenAI, NeMo, Ollama, Streamlit and much more to craft your own tools and get up to speed with GenAI development.
  • Utilize cloud based GenAI services like AWS Bedrock and Azure OpenAI as the playgrounds for learning and development.
  • Utilize base models like LLaMA, GPT4, Claude. Deploy them locally or in cloud to build Retrieval augmented Training for faster retrieval of information from custom datasets.
  • Establish a comprehensive LLM SecOps process(assisted through GenAI), to secure the supply chain against adversarial attacks and perform a comprehensive threat model of enterprise applications

Register Now!Who should attend this course?

 

This course is focused on solving enterprise use-cases around securing GenAI applications and services. The content has been developed by speaking with the security leaders of 8 different large-scale enterprises that are actively using GenAI.

 

What should students bring

 

  • Familiarity with AI and machine learning concepts is beneficial but not required.
  • API keys for OpenAI, Langchain, Anthropic.
  • Access to AWS and Azure accounts.
  • Google Colab and AWS Sagemaker.
  • Complete the pre-training setup before the first day.

 

Trainer Bio

 

Abhinav Singh is an esteemed cybersecurity leader & researcher with over a decade of experience across technology leaders, financial institutions, and as an independent trainer and consultant. Author of “Metasploit Penetration Testing Cookbook” and “Instant Wireshark Starter,” his contributions span patents, open-source tools, and numerous publications. Recognized in security portals and digital platforms, Abhinav is a sought-after speaker & trainer at international conferences like Black Hat, RSA, DEFCON, BruCon and many more, where he shares his deep industry insights and innovative approaches in cybersecurity. He also leads multiple AI security groups at CSA, responsible for coming up with cutting-edge whitepapers and industry reports around safety and security of GenAI.

Register Now!