Strategies in AI Systems - From GenAI and Agentic AI

  • Category Other
  • Type Tutorials
  • Language English
  • Total size 3.5 GB
  • Uploaded By freecoursewb
  • Downloads 223
  • Last checked 1 week ago
  • Date uploaded 2 weeks ago
  • Seeders 13
  • Leechers 9

Infohash : 3E5147DDB596DC4DE72830C5DF1ACB01046E6EF1



Strategies in AI Systems: From GenAI and Agentic AI

https://WebToolTip.com

Published 12/2025
Created by Derek Fisher
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz, 2 Ch
Level: Intermediate | Genre: eLearning | Language: English | Duration: 30 Lectures ( 5h 28m ) | Size: 3.51 GB

Mastering Security's Semantic Shift

What you'll learn
Explain the fundamental semantic shift in AI security and why traditional security tools and approaches have critical gaps when applied to AI systems.
Recognize and categorize the types of GenAI architectures and assess their relative security risk levels.
Apply the NIST AI Risk Management Framework to structure AI risk management activities
Compare and contrast major AI security frameworks including and determine when to apply each framework.
Identify novel attack surfaces unique to AI systems including prompt injection, model poisoning, data exfiltration through reasoning, and agent exploitation
Evaluate AI systems against regulatory frameworks including the EU AI Act risk classifications and US federal/state requirements
Incorporate AI-specific security considerations into existing cybersecurity programs

Requirements
An understanding of core cybersecurity concepts
Familiarity with Application Security concepts and software development lifecycle
Exposure to AI concepts and an understanding of how AI systems operate

Files:

[ WebToolTip.com ] Strategies in AI Systems - From GenAI and Agentic AI
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 1 - Part 1 Introduction to AI Security
    • 1. Introduction.mp4 (13.9 MB)
    • 1. Quiz Introduction to AI Security.html (12.1 KB)
    • 1. Quiz Introduction to AI Security_Info.html (0.6 KB)
    • 10. Global AI Regulation and EU Risk Classification.mp4 (113.0 MB)
    • 2. The State of AI Adoption.mp4 (188.7 MB)
    • 3. OWASP LLMSecOps.mp4 (105.0 MB)
    • 4. Guidance from NIST.mp4 (32.1 MB)
    • 5. The AI RMF Core.mp4 (21.6 MB)
    • 6. The AI RMF Playbook.mp4 (95.7 MB)
    • 7. MITRE ATLAS.mp4 (10.0 MB)
    • 8. NIST Cybersecurity Framework Profile for AI.mp4 (65.9 MB)
    • 9. From Duality to Discipline.mp4 (181.8 MB)
    2 - Part 2 The AI Risk Landscape
    • 11. AI Risk Taxonomy.mp4 (202.4 MB)
    • 12. AI Risk Taxonomy Part 2.mp4 (138.4 MB)
    • 13. The OWASP Top 10 for LLM and GenAI.mp4 (140.7 MB)
    • 14. Agentic App Security.mp4 (15.3 MB)
    • 15. OWASP Top 10 for Agentic Applications (ASI).mp4 (328.1 MB)
    • 2. Quiz The AI Risk Landscape.html (10.2 KB)
    • 2. Quiz The AI Risk Landscape_Info.html (0.6 KB)
    3 - Part 3 Governance and Compliance
    • 16. AI Security Governance.mp4 (135.0 MB)
    • 17. AI Asset Inventory and Shadow AI Prevention.mp4 (79.8 MB)
    • 18. Regulatory Compliance for AI.mp4 (190.1 MB)
    • 19. Compliance Mapping Controls to Regulations.mp4 (192.7 MB)
    • 20. Model Documentation and Transparency.mp4 (74.2 MB)
    • 21. AI Bill of Material.mp4 (111.4 MB)
    • 3. Quiz Governance and Compliance.html (10.4 KB)
    4 - Part 4 Secure Development and Operations
    • 22. The LLMSecOps Lifecycle.mp4 (165.3 MB)
    • 23. LLMSecOps Visual.mp4 (149.7 MB)
    • 24. AI Data Security.mp4 (159.7 MB)
    • 25. AI Model Security.mp4 (107.5 MB)
    • 26. AI Threat Intelligence.mp4 (38.6 MB)
    • 27. AI Red Team Guidance.mp4 (139.1 MB)
    • 28. AI Vulnerability Scoring System.mp4 (105.0 MB)
    • 29. AI Security Metrics.mp4 (198.5 MB)
    • 30. AI Security KPIs.mp4 (100.8 MB)
    • 4. Quiz Secure Development and Operations.html (12.7 KB)
    • Bonus Resources.txt (0.1 KB)

Comments

Code:

  • udp://tracker.torrent.eu.org:451/announce
  • udp://tracker.tiny-vps.com:6969/announce
  • http://tracker.foreverpirates.co:80/announce
  • udp://tracker.cyberia.is:6969/announce
  • udp://exodus.desync.com:6969/announce
  • udp://explodie.org:6969/announce
  • udp://tracker.opentrackr.org:1337/announce
  • udp://9.rarbg.to:2780/announce
  • udp://tracker.internetwarriors.net:1337/announce
  • udp://ipv4.tracker.harry.lu:80/announce
  • udp://open.stealth.si:80/announce
  • udp://9.rarbg.to:2900/announce
  • udp://9.rarbg.me:2720/announce
  • udp://opentor.org:2710/announce
GDRIVE-CACHE 📁 GD (hit) | ID: 1fh-5YkmFM... 📄 torrent 🕐 25 Jan 2026, 10:31:11 am IST ⏰ 19 Feb 2026, 10:31:11 am IST ✅ Valid for 18d 10h 🔄 Refresh Cache