Workshop Registration End Date :27 Oct 2024

cybrT
Virtual Workshop

AI for Cybersecurity: Threat Detection and Risk Mitigation

Enhancing Cybersecurity with AI: Detect and Mitigate Threats with Precision

Skills you will gain:

About Workshop:

This Mentor Based workshop delves into how AI revolutionizes cybersecurity, focusing on AI-based threat detection, predictive risk models, and mitigation strategies. Participants will learn about anomaly detection and predictive techniques to develop AI models for detecting and preventing malicious activities.

Aim: To equip PhD scholars and academicians with advanced skills in AI-driven cybersecurity, focusing on threat detection and risk mitigation. This course covers anomaly detection, predictive modeling, and building AI systems to identify and mitigate cyber threats.

Workshop Objectives:

  • Learn AI techniques for advanced threat detection.
  • Implement predictive modeling for cybersecurity risk management.
  • Develop AI-based risk mitigation strategies.
  • Build AI systems for real-time threat detection.
  • Gain hands-on experience with AI-driven cybersecurity tools.

What you will learn?

Day 1: Setting Up for AI-Driven Cybersecurity
Duration: 1 Hour
Objective: Equip participants with the necessary tools and understanding to start building AI models for cybersecurity.
Session Details:

  • Tools and Technologies Overview: Introduction to the software and tools that will be used in the workshop (e.g., Python, TensorFlow, Keras).
  • Data Handling for Security: Discussing the types of data needed for cybersecurity AI models and how to preprocess this data.
  • Hands-On Activity: Installing the necessary software and libraries; getting familiar with the dataset that will be used for model training.

Day 2: Building AI Models for Threat Detection
Duration: 1 Hour
Objective: Develop skills to create and train machine learning models to detect cybersecurity threats.
Session Details:

  • Feature Selection and Model Training: Techniques for selecting the right features from data to improve model accuracy.
  • Anomaly Detection Models: Building and training models to detect unusual activities using supervised and unsupervised learning.
  • Hands-On Activity: Participants will build their own anomaly detection model using a provided dataset and start the training process.

Day 3: Implementing Risk Mitigation Strategies
Duration: 1 Hour
Objective: Apply AI models to simulate real-world cybersecurity threat scenarios and learn mitigation techniques.
Session Details:

  • Model Evaluation and Tuning: Techniques for evaluating the effectiveness of AI models and tuning them for better performance.
  • Simulating Threat Scenarios: Using the trained models to detect and respond to simulated cybersecurity attacks.
  • Hands-On Activity: Participants will use their trained models to identify and mitigate threats in a controlled simulation, adjusting their models based on the outcomes.

Mentor Profile

Gurpreet Kaur Assistant Professor
View more

Fee Plan

StudentINR 1499/- OR USD 40
Ph.D. Scholar / ResearcherINR 1999/- OR USD 45
Academician / FacultyINR 2999/- OR USD 50
Industry ProfessionalINR 4999/- OR USD 75

Important Dates

Registration Ends
27 Oct 2024 Indian Standard Timing 1:00 pm
Workshop Dates
27 Oct 2024 to
29 Oct 2024  Indian Standard Timing 5 PM

Get an e-Certificate of Participation!

2024Certfiacte

Intended For :

Cybersecurity professionals, AI researchers, data scientists, IT professionals, and academic researchers.

Career Supporting Skills

AI Cybersecurity Specialist Cybersecurity Analyst Security Operations Center (SOC) Engineer Threat Intelligence Analyst Cyber Risk Management Consultant Academic Researcher in AI Security

Workshop Outcomes

  • Develop AI models for real-time threat detection and anomaly detection.
  • Implement predictive risk modeling to identify potential cyber threats.
  • Build a comprehensive AI-based cybersecurity system for real-time monitoring.
  • Apply AI tools to mitigate and prevent cyberattacks.
  • Gain hands-on experience with AI cybersecurity solutions.