Leveraging AI for Security Testing

Leveraging AI for Security Testing

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 1h 56m | 244 MB

Artificial Intelligence is disrupting every industry, and cybersecurity is no exception. Organizations who plan to incorporate AI want to ensure that AI-enabled apps are protected from attacks unique to AI. At the same time, threat actors and cybersecurity professionals alike have already started leveraging AI in a rapidly accelerating arms race. For cybersecurity professionals, learning how to employ AI in your testing efforts can significantly improve your defenses.

In this course, cybersecurity expert Jerod Brennen shares foundational knowledge of the different types of security testing, sharing guidance on how you can leverage existing AI tools to improve the quality of that testing. The course consists of five main chapters, each covering a different security testing type. Each chapter explains how to use AI to enhance each test, as well as unique considerations when using AI for that specific type of test, and ends with a demo using ChatGPT, Bard, and (in the final chapter) both.

Table of Contents

Introduction
1 AI tools for security testing

AI’s Role in Security Testing
2 Types of security testing
3 Using AI in your security testing

Using AI in Risk Assessments
4 What is a risk assessment
5 AI-augmented risk assessments
6 Incorporating human risk appetite
7 Demo Risk assessment with ChatGPT

Using AI in Security Controls Assessments
8 What is a security controls assessment
9 AI-augmented controls assessments
10 Controls assessment dos and don’ts
11 Demo Controls assessment with Bard

Using AI in Compliance Assessments
12 What is a compliance assessment
13 AI-augmented compliance assessments
14 Responding to auditors
15 Compliance assessment with Bing Chat

Using AI in Vulnerability Assessments
16 What is a vulnerability assessment
17 AI-augmented vulnerability assessments
18 Trust but verify
19 Demo Vulnerability assessment with Bard

Using AI in Penetration Tests
20 What is a penetration test
21 AI-augmented penetration tests
22 Ethical considerations
23 Demo Pen test with Bard and ChatGPT

Conclusion
24 Planning future security tests with AI

Homepage