Web Banner
Back to Pre-Conference Training Page

Back to Conference Home Page

AI SecureOps: GenAI and LLM Security for Enterprises

Two-Day Interactive Online Training - OWASP New Zealand Day 2024

Abstract

Hands-on experience in GenAI and LLM security through CTF-styled training, tailored to real-world attacks and defense scenarios. Dive into protecting both public and private LLM solutions, crafting specialized models for distinct AI security challenges of red and blue teams.

Course Details

Dates: Tuesday and Wednesday, 3-4 September 2024

Time: 8:45 a.m. to 5:30 p.m. (NZST)

Instructors: Abhinav Singh)

Course Fee: NZ $900.00 (plus GST and ticketing fees)

Registration Site: https://events.humanitix.com/owaspnz2024-training

Prerequisites - What Students Should Bring, and do before class

What Students Will Be Provided

Outside Work - Homework to be completed between Day 1 and Day 2

At the end of Day 1, students will be asked to implement a small exercise involving training a base model with sample custom data provided to them. The model’s training takes a while, so it will be assigned as a take-home task.

Course Description

By 2026, Gartner, Inc. predicts that over 80% of enterprises will engage with GenAI models, up from less than 5% in 2023. This rapid adoption presents a new challenge for security professionals. To bring you up to speed, this training provides essential GenAI and LLM security skills through an immersive CTF-styled framework. Delve into sophisticated techniques for mitigating LLM threats, engineering robust defense mechanisms, and operationalizing LLM agents, preparing them to address the complex security challenges posed by the rapid expansion of GenAI technologies. You will be provided with access to a live playground with custom built AI applications replicating real-world attack scenarios. The course focuses on safeguarding both public GenAI services and proprietary enterprise LLM solutions. You will dive deep into creating specialized models to tackle unique security issues and also to deploy defense strategies across GenAI supply chain, utilizing both open-source and custom tools. This dual approach ensures comprehensive coverage of “securing GenAI technologies” alongside “leveraging GenAI for enhancing security.” Mastering these two dimensions is crucial for developing sophisticated defense infrastructures in enterprise environments. This training will also cover the completely new segment of ethics and trustworthiness in GenAI services. Unlike traditional cybersecurity verticals, these unique challenges such as bias detection, managing risky behaviors, and implementing mechanisms for tracking information are going to be the key challenges for enterprise security teams. The sections will explore complex scenarios related to access rights and data privacy protection, ensuring secure usage of sensitive data in LLM application development(practical labs).

By the end of this training, you will be able to:

Topic Outline

Introduction

Elements of AI Security

Adversarial LLM Attacks and Defenses

Building Enterprise-Grade LLM Defenses

Building LLM Agents for Security Use Cases

Building LLM and GenAI SecOps Processes

Your Instructor

Abhinav Singh is an esteemed cybersecurity leader and researcher with more than a decade of experience across technology leaders, financial institutions, and as an independent trainer and consultant. Author of “Metasploit Penetration Testing Cookbook” and “Instant Wireshark Starter,” his contributions span patents, open-source tools, and numerous publications.

Recognized in security portals and digital platforms, Abhinav is a sought-after speaker and trainer at international conferences like Black Hat, RSA, DEFCON, BruCon and many more, where he shares his deep industry insights and innovative approaches in cybersecurity. He also leads multiple AI security groups at CSA, responsible for coming up with cutting-edge whitepapers and industry reports around safety and security of GenAI.