IT Brief New Zealand - Technology news for CIOs & IT decision-makers
Story image

AI security course by AttackIQ prioritises risk mitigation

Fri, 17th May 2024

AttackIQ, a vendor of breach and attack simulation (BAS) solutions and research partner of the MITRE Engenuity Center for Threat-Informed Defence (CTID), has launched a critical new course, Foundations of AI Security. This complimentary course is committed to securing artificial intelligence (AI) systems, which have become increasingly woven into the daily fabric of life.

As AI adoption rates surge, discerning and mitigating the associated risks becomes imperative for both organisations and individuals. Cybercrime's estimated cost will reach a staggering $10.5 trillion annually by 2025. This new course by AttackIQ Academy furnishes professionals with vital tools and knowledge to shield their systems and avert devastating losses.

Foundations of AI Security is guided by Keith Wilson, Director of Cybersecurity Education at AttackIQ, a veteran information security expert with upwards of a decade of industry experience. Wilson's career has been characterised by partnerships with premier global corporations, arming him with the requisite insights to navigate learners through the labyrinthine world of AI security.

"AI technology is progressing at a breakneck pace, often overtaking the readiness of our security frameworks," stated Wilson. "With Foundations of AI Security, we're altering the paradigm, endowing security professionals with the comprehension and tools required to keep abreast of nascent threats. We’re extending beyond merely consciousness-raising; we're proposing the solutions required to catalyse firm action."

The course is crafted to educate participants about the intricacies of AI technologies and their specific security obstacles. The intermediate-level course features 4.5 hours of expert-led instruction, providing an overview of AI systems, their inherent risks, and comprehensive examinations of leading security frameworks, such as MITRE ATLAS, AI RMF, and OWASP. The targeted audience includes cybersecurity professionals eager to specialise in AI, developers partaking in AI projects, and policymakers supervising tech integration.

For cybersecurity connoisseurs, this course outlines a trajectory towards proficient understanding of AI-specific security measures. AI developers will glean knowledge on how to embed security into their systems from initiation, in line with industry standards. Meanwhile, policymakers and business leaders will acquire the comprehension needed to make enlightened, secure AI implementation choices.

The course stands out due to its unique methodology, bridging a salient gap in AI security education by offering both theoretical knowledge and practical real-world skills. Participants will finish with a solid understanding of assessing and mitigating AI vulnerabilities effectively, thus equipping them to tackle today's security demands head on.

"This is absolutely excellent work from the AttackIQ team," praised Dirk Praet, Principal Information Systems Security Consultant at Toreon. "This is essential for anyone even vaguely involved in AI systems threat modelling and risk management. It really widened my horizons."

With the unveiling of Foundations of AI Security, AttackIQ has reinforced its commitment to reciprocating to the community. The academy serves 60,000 students in over 190 countries, offering all courses free of charge as a public good. Importantly, all courses are eligible for ISC(2) CPE credits.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X