Technology, Data and Science

Threat Modeling for AI/ML Systems

So much is happening in the world of AI right now that it can be hard to make sense of what’s what. And if you’re a developer, product manager, program manager, or site reliability engineer, you’re expected to deliver secure systems in a practical way. This course is designed to give technologists a durable framework for thinking about what can go wrong with an AI system and how to respond to deliver actionable results. Explore some of the best available frameworks for understanding, categorizing, and discovering security attacks broadly. Instructor Adam Shostack provides an overview of threat modeling, how it fits into the ML and AI systems, and how to create and maintain secure, trustworthy systems.

Learn More