Magnetic link has been copied to the cutting board

Name Securing Generative AI

File Type video

Size 845.70MB

UpdateDate 2024-10-23

hash *****8F602ED8DE16964E41A8483F1FC32A706F

Hot 2

Files Lesson 3 Training Data Poisoning, Model Denial of Service & Supply Chain Vulnerabilities/006. 3.5 Securing Amazon BedRock, SageMaker, Microsoft Azure AI Services, and Other Environments.mp4 | 67.84MB Lesson 1 Introduction to AI Threats and LLM Security/001. Learning objectives.mp4 | 8.44MB Lesson 1 Introduction to AI Threats and LLM Security/002. 1.1 Understanding the Significance of LLMs in the AI Landscape.mp4 | 48.75MB Lesson 1 Introduction to AI Threats and LLM Security/003. 1.2 Exploring the Resources for this Course - GitHub Repositories and Others.mp4 | 10.69MB Lesson 1 Introduction to AI Threats and LLM Security/004. 1.3 Introducing Retrieval Augmented Generation (RAG).mp4 | 33.99MB Lesson 1 Introduction to AI Threats and LLM Security/005. 1.4 Understanding the OWASP Top-10 Risks for LLMs.mp4 | 20.87MB Lesson 1 Introduction to AI Threats and LLM Security/006. 1.5 Exploring the MITRE ATLAS (Adversarial Threat Landscape for Artificial-Intelligence Systems) Framework.mp4 | 25.81MB Lesson 2 Understanding Prompt Injection & Insecure Output Handling/001. Learning objectives.mp4 | 6.53MB Lesson 2 Understanding Prompt Injection & Insecure Output Handling/002. 2.1 Defining Prompt Injection Attacks.mp4 | 66.05MB Lesson 2 Understanding Prompt Injection & Insecure Output Handling/003. 2.2 Exploring Real-life Prompt Injection Attacks.mp4 | 17.20MB Lesson 2 Understanding Prompt Injection & Insecure Output Handling/004. 2.3 Using ChatML for OpenAI API Calls to Indicate to the LLM the Source of Prompt Input.mp4 | 38.21MB Lesson 2 Understanding Prompt Injection & Insecure Output Handling/005. 2.4 Enforcing Privilege Control on LLM Access to Backend Systems.mp4 | 15.89MB Lesson 2 Understanding Prompt Injection & Insecure Output Handling/006. 2.5 Best Practices Around API Tokens for Plugins, Data Access, and Function-level Permissions.mp4 | 10.19MB Lesson 2 Understanding Prompt Injection & Insecure Output Handling/007. 2.6 Understanding Insecure Output Handling Attacks.mp4 | 8.39MB Lesson 2 Understanding Prompt Injection & Insecure Output Handling/008. 2.7 Using the OWASP ASVS to Protect Against Insecure Output Handling.mp4 | 19.99MB Lesson 3 Training Data Poisoning, Model Denial of Service & Supply Chain Vulnerabilities/001. Learning objectives.mp4 | 4.93MB Lesson 3 Training Data Poisoning, Model Denial of Service & Supply Chain Vulnerabilities/002. 3.1 Understanding Training Data Poisoning Attacks.mp4 | 21.82MB Lesson 3 Training Data Poisoning, Model Denial of Service & Supply Chain Vulnerabilities/003. 3.2 Exploring Model Denial of Service Attacks.mp4 | 9.88MB Lesson 3 Training Data Poisoning, Model Denial of Service & Supply Chain Vulnerabilities/004. 3.3 Understanding the Risks of the AI and ML Supply Chain.mp4 | 36.21MB Lesson 3 Training Data Poisoning, Model Denial of Service & Supply Chain Vulnerabilities/005. 3.4 Best Practices when Using Open-Source Models from Hugging Face and Other Sources.mp4 | 52.31MB Introduction/001. Securing Generative AI Introduction.mp4 | 18.76MB Lesson 4 Sensitive Information Disclosure, Insecure Plugin Design, and Excessive Agency/001. Learning objectives.mp4 | 6.51MB Lesson 4 Sensitive Information Disclosure, Insecure Plugin Design, and Excessive Agency/002. 4.1 Understanding Sensitive Information Disclosure.mp4 | 18.11MB Lesson 4 Sensitive Information Disclosure, Insecure Plugin Design, and Excessive Agency/003. 4.2 Exploiting Insecure Plugin Design.mp4 | 12.09MB Lesson 4 Sensitive Information Disclosure, Insecure Plugin Design, and Excessive Agency/004. 4.3 Avoiding Excessive Agency.mp4 | 14.82MB Lesson 5 Overreliance, Model Theft, and Red Teaming AI Models/001. Learning objectives.mp4 | 4.48MB Lesson 5 Overreliance, Model Theft, and Red Teaming AI Models/002. 5.1 Understanding Overreliance.mp4 | 21.21MB Lesson 5 Overreliance, Model Theft, and Red Teaming AI Models/003. 5.2 Exploring Model Theft Attacks.mp4 | 16.43MB Lesson 5 Overreliance, Model Theft, and Red Teaming AI Models/004. 5.3 Understanding Red Teaming of AI Models.mp4 | 49.01MB Lesson 6 Protecting Retrieval Augmented Generation (RAG) Implementations/001. Learning objectives.mp4 | 6.76MB Lesson 6 Protecting Retrieval Augmented Generation (RAG) Implementations/002. 6.1 Understanding the RAG, LangChain, Llama Index, and AI Orchestration.mp4 | 59.30MB Lesson 6 Protecting Retrieval Augmented Generation (RAG) Implementations/003. 6.2 Securing Embedding Models.mp4 | 29.23MB Lesson 6 Protecting Retrieval Augmented Generation (RAG) Implementations/004. 6.3 Securing Vector Databases.mp4 | 41.59MB Lesson 6 Protecting Retrieval Augmented Generation (RAG) Implementations/005. 6.4 Monitoring and Incident Response.mp4 | 23.40MB

Recommend

Magnetic link has been copied to the cutting board