AI Security Introductory Email Course
AI SECURITY IN 10 DAYS

Get Free Content

Join the Waitlist

This course is now closed. Be the first one to know when the next edition of our AI Email Security course launches (limited spots).

Overview

Explore AI security with the Lakera LLM Security Playbook. This guide is a valuable resource for everyone looking to understand the risks associated with AI technologies.

Ideal for professionals, security enthusiasts, or those curious about AI, the playbook offers insight into the challenges and solutions in AI security.

Highlights

  • Comprehensive Analysis of LLM Vulnerabilities: Detailed overview of critical security risks in LLM applications.
  • Gandalf - The AI Education Game: Introduction to Gandalf, an online game designed for learning about AI security.
  • Expansive Attack Database: Insights from a database of nearly 30 million LLM attack data points, updated regularly.
  • Lakera Guard - Security Solution: Information about Lakera Guard, developed to counteract common AI threats.‍
  • Practical Security Advice: Tips on data sanitization, PII detection, and keeping up-to-date with AI security developments.

‍

Overview

Dive into the fundamentals of AI security with Lakera's "Introduction to AI Security" course.

This 10-lesson series is designed for anyone interested in grasping the core concepts and current issues in AI security.

Curriculum

  • Day 1: GenAI Security Threat Landscape - An overview of the AI threat landscape with examples of LLM breaches.
  • Day 2: Exploring OWASP & ATLAS™ Frameworks - Insights into the OWASP Top10 for LLMs and the ATLAS™ framework.
  • Day 3: Prompt Injections Deep Dive - A detailed look at various types of prompt injections and their effects.
  • Day 4: Traditional vs. AI Cyber Security - Comparing and contrasting traditional cybersecurity with AI cybersecurity.
  • Day 5: AI Application Security - Guidelines on integrating security measures for AI applications.
  • Day 6: AI/LLM Red Teaming - Insights into AI/LLM red teaming processes and best practices.
  • Day 7: AI Tech Stack & Evaluating AI Security Solutions - Understanding the AI security stack and evaluation of AI security solutions.
  • Day 8: Navigating AI Governance - Exploring AI governance and its implications, including the EU AI Act and US regulations.
  • Day 9: The Evolving Role of the CISO - Insights into how the role of CISOs and cybersecurity teams is changing.‍
  • Day 10: AI & LLM Security Resources - Discovering resources and trends in AI safety and security.