Bootcamp: Rapid Threat Modeling with GenAI & LLMs - June 6-7, 2024. Only 12 seats left - Secure your spot!
2-day immersive BOOTCAMP: June 6 & 7

Rapid Threat Modeling with GenAI & LLMs

12 seats remaining

Go from months to minutes: Hardcore hands-on training that immerses engineering and security teams into practices around collaborative threat modeling, by leveraging the power of LLMs to do it.

Book my seat

12 seats remaining

Before

Teams usually find it hard to maintain a uniform approach to threat modeling.

Many teams lack specialized security knowledge.

Traditional threat modeling is time-intensive.

Adapting threat modeling to different projects is not easy.

After this Bootcamp

This course will introduce AI-driven frameworks that will guide you to establish repeatable, consistent threat modeling processes to guarantee uniform security measures across all projects.

We will break down complex cybersecurity concepts into digestible modules and simulate real-world scenarios to equip you with the necessary skills regardless of your expertise level.

With Generative AI and Large Language Models, you will learn methods to significantly reduce the time required for thorough threat analysis without compromising depth or quality.

We made sure that the course content is enriched with agile and story-driven threat modeling practices to provide you with the skills to tailor your threat modeling efforts to align with the rapid changes in the threat landscape.

Our Commitment to Deliver a Transformative Learning Experience

Our promise is to equip you with cutting-edge skills and knowledge honed from our extensive background in threat modeling and security automation.

You’ll leave with more than newly acquired skills.
How about a fresh perspective on how to approach and solve complex security challenges?

Get ready to be on the frontline of Threat Modeling.

Course Overview

2 days
32 Lessons
14 Labs
Upcoming: June 6th & 7th | 9am - 5pm EST

Our training is oriented towards implementing Threat Modeling within your Engineering Team, by leveraging the power of GenAI and LLMs. The Training is a hardcore hands-on training that immerses engineering and security teams into practices around collaborative threat modeling, by leveraging the power of LLMs to do it.

The training takes the team through an exploration of different activities to be performed in the Threat Modeling process, right from identifying the scope of the threat model, to performing Threat Analysis to identifying countermeasures and security test cases against the Threat Analysis.

The training additionally delves into Agile and Story-Driven Threat Modeling that teams can do for Epics and Features, as part of their Agile Software Development Lifecycles. Finally the training dives into how Threat Modeling can be integrated with different parts of the SDLC and how it can integrate with activities involving a Secure SDLC, including DevSecOps. 

Complete Course Outline

Know your trainer

Abhay Bhargav

CHief RESEARCH OFFICER, AppSecEngineer
Abhay started his career as a breaker of apps, in pentesting and red-teaming, but today is more involved in scaling AppSec with Cloud-Native Security and DevSecOpsHe has created some pioneering works in the area of DevSecOps and AppSec Automation, including the world’s first hands-on training program on DevSecOps, focused on Application Security Automation. In addition to this, Abhay is active in his research of new technologies and their impact on Application Security, specifically Cloud-Native Security. In addition, Abhay has contributed to pioneering work in the Vulnerability Management space, being the architect of a leading Vulnerability Management and Correlation Product, Orchestron. Abhay is also committed to Open-Source and has developed the first-ever Threat Modeling solution at the crossroads of Agile and DevSecOps, called ThreatPlaybook.
He is a speaker and trainer at major industry events including DEF CON, BlackHat, OWASP AppSecUSA, EU and AppSecCali. His training programs have been sold-out events at conferences like AppSecUSA, EU, AppSecDay Melbourne, CodeBlue (Japan), BlackHat USA, SHACK and so on. He's authored two international publications on Java Security and PCI Compliance.

Abhay Bhargav is Chief Research Officer at AppSecEngineer and we45 Inc., a specialized AppSec Company.

Day 1

Training is 8 hours each day with two short breaks and one longer break for lunch

Day 2

Training is 8 hours each day with two short breaks and one longer break for lunch

Lab Experience

Our labs are on-demand and self-serve.

Users just need a browser with an internet connection to be able to work on our lab environments.

Each Lab is served on a cloud VM that has the code and dependencies preloaded for ease of use.

In case of AI and LLMs, the users are provided with an OpenAI sandbox that allows them to safely access OpenAI and other LLMs without the organization needing to provision it.

Hands-on Lab from a Bootcamp

What you get at $1999

Live Bootcamp

Live Online Bootcamp for Rapid Threat Modeling with GenAI and LLM - June 6 and 7

Access anytime

Access to recorded class for upto one year after the bootcamp

Certificate of completion

Digitally Verifiable Certificate of Completion for the Training - Showcase online and for CPEs

Sandbox

OpenAI LLM Sandbox to be able to work with live LLMs during and after the class. No need for OpenAI ChatGPT+

Pro Plus Plan: FREE!

FREE Access to AppSecEngineer's Individual Pro Plus Plan with all Cloud Sandboxes. Gives you access to all learning paths, courses and challenges.

Support

Exclusive Discord Channel for support and questions during and after the class

Live Events

Access to AppSecEngineer Live Events for a whole year

Book my seat now

Testimonials

I found these courses to be pretty comprehensive and practically oriented. From dissecting common threat vectors to writing abuser stories, it had a lot of useful takeaways by the end.

DevOps Engineer at Streaming Services Provider

WORLD'S LARGEST SPORTS EQUIPMENT MANUFACTURER
Threat modeling has always been a bit elusive for my team, but these courses made it all click. The step-by-step breakdown of threat modeling concepts and integrating them into a DevSecOps pipeline gave us some solid, actionable learnings.

Developer at SaaS Company

DEFENSE INDUSTRY
Threat modeling is seriously underrated compared to other security activities that have more visible impact. Fact of the matter is, if you can anticipate and build around potential threats to your software, that’s going to make a much bigger difference than if you set up a million defenses after the fact. These courses taught me how to do that!

Head of Product at International Logistics Corporation

CYBERSECURITY OPERATIONS CENTER (CSOC)

FAQs

Ready to see AppSecEngineer in action?

Book a meeting
X
FOLLOW APPSECENGINEER
CONTACT

Contact Support

help@appsecengineer.com

1603 Capitol Avenue,
Suite 413A #2898,
Cheyenne, Wyoming 82001,
United States

Copyright AppSecEngineer © 2023