GenAI Cybersecurity: OWASP Top 10, MITRE ATLAS & API Attacks
https://WebToolTip.com
Published 5/2025
Created by Tejwant Singh
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Level: Intermediate | Genre: eLearning | Language: English | Duration: 65 Lectures ( 3h 28m ) | Size: 1.53 GB
Master GenAI cybersecurity, OWASP Top 10, MITRE ATLAS mappings, and API attack techniques – practical s included.
What you'll learn
Understand the core concepts of Large Language Models (LLMs) with real-world examples and security implications.
Break down the architecture of an LLM system, including layers like Application, Integration, Model, and Infrastructure.
Identify key attack surfaces in LLM systems and explore vulnerabilities introduced by APIs, public exposure, and misconfigurations.
Map real-world incidents (like OpenAI vs. DeepSeek) to MITRE ATT&CK/ATLAS frameworks and extract security lessons.
Perform hands-on security testing on LLM APIs using tools like curl browser and simulate common LLM attacks.
Learn practical lab skills through PortSwigger exercises focused on LLM security.
Requirements
No prior cybersecurity or AI experience required.
This course is beginner-friendly and includes step-by-step explanations, real examples, and lab walkthroughs.
Familiarity with basic tech concepts (browsers, APIs) is helpful but not mandatory.