Workshop Registration End Date :2024-10-27

AI for Cybersecurity: Threat Detection and Risk Mitigation

Enhancing Cybersecurity with AI: Detect and Mitigate Threats with Precision

MODE
Virtual (Google Meet)
TYPE
Mentor Based
LEVEL
Moderate
DURATION
3 Days
Start Date
27 – Oct – 24
Time
5 PM IST

About

This Mentor Based workshop delves into how AI revolutionizes cybersecurity, focusing on AI-based threat detection, predictive risk models, and mitigation strategies. Participants will learn about anomaly detection and predictive techniques to develop AI models for detecting and preventing malicious activities.

Aim

To equip PhD scholars and academicians with advanced skills in AI-driven cybersecurity, focusing on threat detection and risk mitigation. This course covers anomaly detection, predictive modeling, and building AI systems to identify and mitigate cyber threats.

Workshop Objectives

  • Learn AI techniques for advanced threat detection.
  • Implement predictive modeling for cybersecurity risk management.
  • Develop AI-based risk mitigation strategies.
  • Build AI systems for real-time threat detection.
  • Gain hands-on experience with AI-driven cybersecurity tools.

Workshop Structure

Day 1: Setting Up for AI-Driven Cybersecurity
Duration: 1 Hour
Objective: Equip participants with the necessary tools and understanding to start building AI models for cybersecurity.
Session Details:

  • Tools and Technologies Overview: Introduction to the software and tools that will be used in the workshop (e.g., Python, TensorFlow, Keras).
  • Data Handling for Security: Discussing the types of data needed for cybersecurity AI models and how to preprocess this data.
  • Hands-On Activity: Installing the necessary software and libraries; getting familiar with the dataset that will be used for model training.

Day 2: Building AI Models for Threat Detection
Duration: 1 Hour
Objective: Develop skills to create and train machine learning models to detect cybersecurity threats.
Session Details:

  • Feature Selection and Model Training: Techniques for selecting the right features from data to improve model accuracy.
  • Anomaly Detection Models: Building and training models to detect unusual activities using supervised and unsupervised learning.
  • Hands-On Activity: Participants will build their own anomaly detection model using a provided dataset and start the training process.

Day 3: Implementing Risk Mitigation Strategies
Duration: 1 Hour
Objective: Apply AI models to simulate real-world cybersecurity threat scenarios and learn mitigation techniques.
Session Details:

  • Model Evaluation and Tuning: Techniques for evaluating the effectiveness of AI models and tuning them for better performance.
  • Simulating Threat Scenarios: Using the trained models to detect and respond to simulated cybersecurity attacks.
  • Hands-On Activity: Participants will use their trained models to identify and mitigate threats in a controlled simulation, adjusting their models based on the outcomes.

Participant’s Eligibility

Cybersecurity professionals, AI researchers, data scientists, IT professionals, and academic researchers.

Important Dates

Registration Ends

2024-10-27
Indian Standard Timing 1:00 pm

Workshop Dates

2024-10-27 to 2024-10-29
Indian Standard Timing 5 PM

Workshop Outcomes

  • Develop AI models for real-time threat detection and anomaly detection.
  • Implement predictive risk modeling to identify potential cyber threats.
  • Build a comprehensive AI-based cybersecurity system for real-time monitoring.
  • Apply AI tools to mitigate and prevent cyberattacks.
  • Gain hands-on experience with AI cybersecurity solutions.

Mentor Profile

Gurpreet Pic min 1 scaled
Name: Gurpreet Kaur
Designation: Assistant Professor
Affiliation:

Mrs. Gurpreet Kaur is an Assistant Professor in the UIC Department at the Chandigarh University. She received her MCA Degree from Punjab Technical University in 2010. She worked as a Senior Software Developer in Various Companies Since 2016. She has 7 plus years of experience in IT. Her Area of Expertise includes Front-End Technologies, DSA, etc.

Fee Structure

Student

INR. 1499
USD. 40

Ph.D. Scholar / Researcher

INR. 1999
USD. 45

Academician / Faculty

INR. 2999
USD. 50

Industry Professional

INR. 4999
USD. 75

We are excited to announce that we now accept payments in over 20 global currencies, in addition to USD. Check out our list to see if your preferred currency is supported. Enjoy the convenience and flexibility of paying in your local currency!
List of Currencies

FOR QUERIES, FEEDBACK OR ASSISTANCE

Contact Learner Support

Best of support with us

Phone (For Voice Call)


WhatsApp (For Call & Chat)

Certificate

  • Access to Live Lectures
  • Access to Recorded Sessions
  • e-Certificate
  • Query Solving Post Workshop
wsCertificate

Future Career Prospects

  • AI Cybersecurity Specialist
  • Cybersecurity Analyst
  • Security Operations Center (SOC) Engineer
  • Threat Intelligence Analyst
  • Cyber Risk Management Consultant
  • Academic Researcher in AI Security

Job Opportunities

  • Cybersecurity firms
  • Government cybersecurity agencies
  • IT consulting firms
  • Financial institutions
  • Healthcare organizations
  • Research institutions

Country

Profession

Affiliation

Note: The information shown in the above-mentioned analytics is live and may include information that is not completely correct like spelling mistakes, grammatical mistakes , factual errors or even mis representation as this is what participants have entered, the information is currently not edited and or filtered , but at later stages they will be filtered to provide true data representation.

Enter the Hall of Fame!

Take your research to the next level!

Publication Opportunity
Potentially earn a place in our coveted Hall of Fame.

Centre of Excellence
Join the esteemed Centre of Excellence.

Networking and Learning
Network with industry leaders, access ongoing learning opportunities.

Hall of Fame
Get your groundbreaking work considered for publication in a prestigious Open Access Journal (worth ₹20,000/USD 1,000).

Achieve excellence and solidify your reputation among the elite!


×

Related Courses

Recent Feedbacks In Other Workshops

Pharmacovigilance in Ensuring Drug Safety and Patient Welfare

a bit difficult to understand


Chiara Wertz : 2024-09-10 at 4:41 pm

AI and Ethics: Governance and Regulation

the workshop was very good, thank you very much


Sandra Wingender : 2024-09-09 at 2:54 pm

Medical Applications of Graphene

Helpful.


Sudip Dasgupta : 2024-09-09 at 10:52 am

View All Feedbacks

Still have any Query?