AI Security Bootcamp

4-week intensive programLondon, UK (In-person)Fully funded
AI Security Robot

AISB is a 4-week intensive program bringing researchers and engineers up to speed on security fundamentals for AI systems. The first cohort completed the program in August 2025, and we're planning future editions. Get in touch to stay informed about upcoming programs.

The curriculum is available on GitHub for self-study.

What will I learn?

Week 1: Security Fundamentals

  • Fundamentals of Cryptography: Stream ciphers (LCG), block ciphers (DES, SPN), hashing (MD5), message authentication (HMAC), public-key cryptography (RSA), cryptanalysis (crib dragging, meet-in-the-middle, padding oracle attacks)
  • Network Security: Traffic analysis with Wireshark, HTTP/HTTPS man-in-the-middle interception, certificate pinning, NFQUEUE, covert channels (DNS, ICMP)
  • Threat Modeling: STRIDE methodology, attack trees, adversary capability modeling
  • Penetration Testing: Network reconnaissance, enumeration, password cracking, Metasploit exploitation, privilege escalation, persistence

Week 2: Infrastructure Security

  • Containerization: Container fundamentals (chroot, cgroups, namespaces), network isolation, container escapes, syscall monitoring
  • Supply Chain Security: Pickle deserialization attacks, dependency confusion, model provenance
  • Reverse Engineering: Ghidra, buffer overflow, crafting shellcode exploits, bypassing stack canaries
  • Application & Cloud Security: XSS, CSRF, SSRF, SQL injection, command injection (OWASP Top 10), cloud Identity and Access Management

Week 3: AI-Specific Security

  • Adversarial ML: Crafting adversarial examples, attacks on image classifier, watermarking, trojans
  • LLM Security: Tokenization, prompt injection, model weight extraction attacks, model editing, abliteration
  • GPU & Datacenter Security: Nvidia container toolkit exploits, GPU isolation, confidential computing
  • AI Application Security: MCP (Model Context Protocol) security, RAG injection, hardware supply chain

Week 4: Capstone Project

  • Implement novel security solutions, replicate sophisticated attacks, or conduct security research
  • Work with expert mentors on cutting-edge AI security challenges
  • Present findings to cohort and industry professionals

Who is this for?

AISB is designed for researchers and engineers who care about securing the development of AI systems. Ideal participants have prior experience with deep learning (training/evals) and are comfortable with Python.

Some C/C++ experience is helpful but not required.

The program runs full-time, in-person in London. All expenses including flights, accommodation, and meals are covered.

FAQs

Will there be future cohorts?

Yes! We're planning future editions of AISB. Get in touch to be notified when applications open.

What are the recommended prerequisites?

We recommend having a solid background in deep learning (or completing a program like MLAB or ARENA) and being comfortable with Python. These skills help participants make the most of the hands-on exercises and technical content.

What does an average day look like?

Days start with a lecture or deep dive into a significant vulnerability or exploit. Participants then spend most of their time pair programming on exercises and reading relevant material. The final week is dedicated to capstone projects with mentors.

Does the program cost money?

No. AISB covers accommodation, travel, food (lunch&dinner on weekdays), and visas if needed.

I have more questions!

Shoot us an email!

Meet the Team

Pranav Gade

Pranav Gade

Research engineer at Conjecture. Created AISB to bridge AI safety and security, and leads curriculum design and program direction.

Jan Michelfeit

Jan Michelfeit

Security lead at Conjecture. Designs AISB's hands-on labs and capstone projects, drawing on 10+ years securing complex systems and ML infrastructure.

Nitzan Shulman

Nitzan Shulman

Head of Cyber Security at Heron AI Security Initiative. 6+ years doing security research specializing in IOT, Robotics, Malware and AI security.

Jinglin Li

Jinglin Li

Software engineer and educator. Keeps AISB running smoothly.


Acknowledgments

This program is supported by Open Philanthropy

Open Philanthropy Logo