AI Red-Teaming and AI Safety: Masterclass

New
·

5 Weeks

·

Cohort-based Course

#1 AI Safety Course. Learn AI Security from creator of HackAPrompt, the Largest AI Safety competition ever run (backed by OpenAI & ScaleAI)

Taught Prompt Engineering workshops at

OpenAI
Microsoft
Stanford University
Dropbox
Deloitte

Course overview

Our AI Systems Are Vulnerable.... Join our AI Red-Teaming Course to Secure LLMs

About the Instructor


Sander Schulhoff is the Founder of Learn Prompting, the first prompt engineering guide released on the internet (even before ChatGPT launched), and an award-winning GenAI researcher from the University of Maryland who has authored research with OpenAI, Scale AI, Hugging Face, Stanford, The US Federal Reserve, and Microsoft. He is also the co-instructor of "ChatGPT for Everyone," a course created in partnership with OpenAI.


He is the organizer of HackAPrompt, the largest Generative AI Safety competition ever run, in partnership with OpenAI, ScaleAI, and Hugging Face. The competition attracted over 3,000 GenAI Hackers from around the world and collected 600,000 malicious prompts, making it the largest prompt injection dataset ever collected. It was also the largest competition ever held on the AICrowd platform, surpassing Amazon’s record for most competitors by 50%. His paper from this competition was awarded Best Theme Paper at EMNLP, the leading NLP conference, selected from over 20,000 papers submitted by PhD students and professors worldwide. OpenAI cited this paper in their Instruction Hierarchy, and used the dataset to make their models 30-50% safer from prompt injections (#1 security risk in LLMs).


In his recent research paper, "The Prompt Report," Sander Schulhoff led a team of researchers from OpenAI, Microsoft, Google, and Stanford University to conduct the most comprehensive paper on prompting — a 76-page survey of over 1,500 prompting papers, analyzing the effectiveness of various prompting techniques, Agents, and Generative AI.


Sander Schulhoff has spoken and led workshops at Microsoft, OpenAI, and Stanford University, and his Generative AI courses have trained over 3 million people to date, including thousands at Deloitte, Meta, Microsoft, and more.


About the Course:


This 6-week intensive masterclass is the #1 AI Safety Course designed specifically for Cybersecurity Professionals, AI Safety specialists, and Developers aiming to specialize in AI/ML Red-Teaming. Learn directly from the team behind HackAPrompt, and the most cutting-edge research in AI Safety. You'll learn from industry leaders about the vulnerabilities of Generative AI systems, including prompt injections, jailbreaks, and other adversarial attacks. We’ll be doing hands-on exercises in the HackAPrompt playground, so you can practice attacking (and defending) AI models in a controlled environment. The course covers everything from understanding Generative AI threat landscapes to building strong defense mechanisms and ensuring compliance with security standards. You’ll also work on a capstone project to expose vulnerabilities in a live chatbot or your own AI application, putting your skills to the test. Get direct mentorship from me, Sander Schulhoff, along with guest lectures from top experts in Generative AI security, and connect with others in the AI/ML red-teaming community along the way.


Plus free access to Learn Prompting Plus (a $549 value): Gain immediate access to over 15 comprehensive courses—including this masterclass and additional courses in Prompt Engineering, Prompt Hacking, & AI/ML Red-Teaming (valued at $299), and a voucher for the Learn Prompting AI/ML Red-Teaming Certificate Exam (valued at $249). 


Exclusive Benefit: Upon completing our course and passing the AI/ML Red-Teaming Certification exam, you'll be added to a special job board on our website, giving you access to exclusive red-teaming and AI security job opportunities.


In addition to Sander, this course will feature guest speakers in Generative AI and cybersecurity who will share real-world opportunities to apply your new AI/ML Red-Teaming skills:

• Akshat Parikh: Led AI security research at a startup backed by OpenAI and DeepMind researchers; Top 21 in the Bug Bounty Hall of Fame at JP Morgan, and Top 250 in the Bug Bounty Hall of Fame at Google.

• More Guest Speakers To Be Announced: Stay tuned for announcements about additional industry leaders."


LIMITED SPOTS AVAILABLE

We're keeping this class intentionally small and will cap it at 100 participants so that we can provide more personal attention to each of you to make sure you get the most out of the course. If you're unable to place your order and see the waitlist page, that means we sold out this cohort. If so, please join our waitlist to get notified when we release our next cohort.


Money-Back Guarantee

We genuinely want this course to be transformative for you. You can receive a full refund within 14 days after the course ends, provided you meet the completion criteria in our refund policy. We're confident in the value we provide and stand by our promise to help you level up your AI security expertise.


Interested in an enterprise license so your whole team or company can take the course? Please reach out directly to team@learnprompting.org

Who is this course for:

01

Cybersecurity professionals seeking to master AI/ML red-teaming techniques and expand into AI security.

02

Developers and engineers building AI systems who want to understand and mitigate AI-specific security risks.

03

AI safety and ethics specialists aiming to deepen their expertise in AI vulnerabilities and secure AI deployment.

04

Professionals transitioning into AI security roles, seeking practical skills and certifications in AI/ML red-teaming.

05

AI Product Managers and technical leads needing to understand AI security risks to build secure AI products.

06

CISOs and Security Executives aiming to incorporate AI security into their organizational strategies.

07

Government and Regulatory officials responsible for AI policy who want to understand AI security risks and safeguards.

What you’ll get out of this course

Master Advanced AI Red-Teaming Techniques

Gain hands-on experience with prompt injections, jailbreaking, and prompt hacking in the HackAPrompt playground. Learn to identify and exploit AI vulnerabilities, enhancing your offensive security skills to a professional level.

Design and Execute Real-World Red-Teaming Projects

Apply your knowledge by designing and executing a red-teaming project to exploit vulnerabilities in a live chatbot or your own AI application. This practical experience prepares you for real-world AI security challenges.

Develop and implement effective defense mechanisms against prompt injections and other adversarial attacks to secure AI/ML systems.

Learn to implement robust defense strategies against prompt injections and adversarial attacks. Secure AI/ML systems by building resilient models and integrating security measures throughout the AI development lifecycle.

Analyze Real-World AI Security Breaches

Study real-world AI security breaches to evaluate risks and develop effective prevention strategies. Gain insights into common vulnerabilities and learn how to mitigate future threats.

Learn from Industry Leaders

Benefit from mentorship by Sander Schulhoff and guest lectures from top AI security experts like Akshat Parikh. Gain insider knowledge from professionals at the forefront of AI security.

Network with Like-Minded Professionals

Connect with cybersecurity professionals, AI safety specialists, developers, and executives. Expand your network, collaborate on projects, and join a community committed to securing AI technologies.

Earn an Industry-Recognized Certification

Upon completing the course and passing the exam, receive a prestigious Certificate in AI/ML Red-Teaming. This certification validates your expertise, enhances your professional credentials, and positions you as a leader in AI security.

Future-Proof Your Career in AI Security

Equip yourself with cutting-edge skills to stay ahead in the evolving tech landscape. Position yourself at the forefront of AI security, opening new career opportunities as AI transforms industries.

This course includes

6 interactive live sessions

Lifetime access to course materials

29 in-depth lessons

Direct access to instructor

Projects to apply learnings

Guided feedback & reflection

Private community of peers

Course certificate upon completion

Maven Satisfaction Guarantee

This course is backed by Maven’s guarantee. You can receive a full refund within 14 days after the course ends, provided you meet the completion criteria in our refund policy.

Course syllabus

Week 1

Nov 4—Nov 10

    Nov

    4

    Live Session: History of AI and Cyber Security

    Mon 11/46:00 PM—7:00 PM (UTC)

    Module 1: Classical Security

    3 items

    Module 2: Novel GenAI threats

    3 items

    Project: Jailbreak ChatGPT

    1 item

Week 2

Nov 11—Nov 17

    Nov

    11

    Live Session 2: Ignore Your Instructions and HackAPrompt

    Mon 11/116:00 PM—7:00 PM (UTC)

    Module 3: Comprehensive Guide to Prompt Hacking Techniques and Attacks

    3 items

    Module 4: Defense Mechanisms

    3 items

    Project: Prompt Injection HackAPrompt level 9

    1 item

Week 3

Nov 18—Nov 24

    Nov

    18

    Live Event 3: Advanced Red-Teaming

    Mon 11/186:00 PM—7:00 PM (UTC)

    Module 5: Advanced Jailbreaking

    3 items

    Module 6: Advanced Prompt Injection

    2 items

    Project: Prompt Hack a real-world system

    1 item

Week 4

Nov 25—Dec 1

Week 5

Dec 2—Dec 6

    Dec

    2

    Live Event 5: The Future of Red-Teaming

    Mon 12/26:00 PM—7:00 PM (UTC)

    Dec

    5

    Live Event 4: Guest Speaker, Akshat Parikh — Google & JP Morgan's Bug Bounty Hall of Fame

    Thu 12/56:00 PM—7:00 PM (UTC)

    Module 7: Real-World Cyber Harms

    4 items

    Module 8: Physical harms

    3 items

Post-course

    Certificate of Completion

    1 item

    AI/ML Red-Teaming Certification Exam

    1 item

Bonus

    Dec

    9

    Bonus Live Session: Future Trends in AI Security and Career Pathways

    Mon 12/96:00 PM—7:00 PM (UTC)

What people are saying

        Hands-on teaching and learning. Good intros and opportunity to work through assignments.
Andy Purdy

Andy Purdy

CISO of Huawei
        The folks at https://learnprompting.org do a great job! https://x.com/OfficialLoganK/status/1645131442505101313
Logan Kilpatrick

Logan Kilpatrick

Head of Developer Relations at OpenAI
        "Thank you for today’s session! We had 1,696 attendees— This is a very high number for our internal community, second only to our keynote at last December’s big conference" After presenting a workshop on State of Prompt Engineering & LLM Security to Microsoft's AI/ML Community
Alex Blanton

Alex Blanton

AI/ML Community Lead (Office of CTO) at Microsoft

Meet your instructor

Sander Schulhoff

Sander Schulhoff

CEO, Learn Prompting (3M+ Learners), HackAPrompt, & Award-winning AI Researcher


Sander Schulhoff is the Founder of Learn Prompting, the first prompt engineering guide released on the internet (even before ChatGPT launched), and an award-winning AI researcher from the University of Maryland who has authored research with OpenAI, Scale AI, Hugging Face, Stanford, US Federal Reserve, and Microsoft. He is also the co-instructor of "ChatGPT for Everyone," a course created in partnership with OpenAI.


He is the organizer of HackAPrompt, the largest AI Safety competition ever run, in partnership with OpenAI, ScaleAI, and Hugging Face. The competition attracted over 3,000 AI Hackers from around the world and collected 600,000 malicious prompts, making it the largest prompt injection dataset ever collected. It was also the largest competition ever held on the AICrowd platform, surpassing Amazon’s record for most competitors by 50%. His paper from this competition was awarded Best Theme Paper at EMNLP, the leading NLP conference, selected from over 20,000 papers submitted by PhD students and professors worldwide. OpenAI cited this paper in their Instruction Hierarchy, and used the dataset to make their models 30-50% safer from prompt injections (#1 security risk in LLMs).


In his recent research paper, "The Prompt Report," Sander Schulhoff led a team of researchers from OpenAI, Microsoft, Google, and Stanford University to conduct a comprehensive 76-page survey of over 1,500 prompting papers, analyzing the effectiveness of various prompting techniques, Agents, and Generative AI.


Schulhoff has spoken and led workshops at Microsoft, OpenAI, and Stanford University, and his Generative AI courses have trained over 3 million people to date, including thousands at Deloitte, Meta, Microsoft, and more.

A pattern of wavy dots

Join an upcoming cohort

AI Red-Teaming and AI Safety: Masterclass

Cohort 1

$900

Dates

Nov 4—Dec 6, 2024

Payment Deadline

Nov 3, 2024

Course schedule

4-6 hours per week

  • Mondays - Live Class Sessions

    1:00pm - 2:00pm EST

    8 Modules covered over 6 Live sessions. Each session is exercise & participation heavy with plenty of time for Q&A with Sander (& Guest Speakers).


  • 2-3 Modules Per Week (2 Hours)

    You'll engage in hands-on activities and guided sessions covering essential topics. Course content is released weekly, giving you flexibility to complete modules at your own pace.

  • Weekly projects

    2 hours per week

    This course is hands-on! You’ll work on structured projects that apply red-teaming techniques to real-world scenarios and participate in guided sessions within the HackAPrompt Playground.

  • On-Demand Access to Learn Prompting Plus

    20 hours+ of On-demand Course Content

    Gain On-Demand Access to the AI/ML Red-Teaming Masterclass & Learn Prompting Plus, which includes over 20 hours of courses on ChatGPT (created in partnership with OpenAI), Prompt Engineering, Generative AI, AI Image-Creation, Prompt Hacking, & more.

Free resource

Prompt Injections are the #1 Security Risk in LLMs… We created a list of the 28 different Prompt Injection techniques that you need to know!

We collected a dataset of over 600,000 prompt injections and developed a taxonomy of the 28 different Prompt Injection techniques that you must know to deploy secure AI models.

I want this list!

Learning is better with cohorts

Learning is better with cohorts

Active hands-on learning

This course builds on live workshops and hands-on projects

Interactive and project-based

You’ll be interacting with other learners through breakout rooms and project teams

Learn with a cohort of peers

Join a community of like-minded people who want to learn and grow alongside you

Frequently Asked Questions

Stay in the loop

Sign up to be the first to know about course updates.

A pattern of wavy dots

Join an upcoming cohort

AI Red-Teaming and AI Safety: Masterclass

Cohort 1

$900

Dates

Nov 4—Dec 6, 2024

Payment Deadline

Nov 3, 2024

$900

5 Weeks