GenAI Cybersecurity: OWASP Top 10, MITRE ATLAS & API Attacks
Master GenAI & LLM cybersecurity, OWASP, MITRE ATLAS mappings, and API attack techniques – practical demos included.
5.00 (1 reviews)

15
students
3.5 hours
content
May 2025
last update
$44.99
regular price
What you will learn
Understand the core concepts of Large Language Models (LLMs) with real-world examples and security implications.
Break down the architecture of an LLM system, including layers like Application, Integration, Model, and Infrastructure.
Identify key attack surfaces in LLM systems and explore vulnerabilities introduced by APIs, public exposure, and misconfigurations.
Map real-world incidents (like OpenAI vs. DeepSeek) to MITRE ATT&CK/ATLAS frameworks and extract security lessons.
Perform hands-on security testing on LLM APIs using tools like curl browser and simulate common LLM attacks.
Learn practical lab skills through PortSwigger exercises focused on LLM security.
Course Gallery




6581207
udemy ID
22/04/2025
course created date
02/05/2025
course indexed date
adedayo0001
course submited by