Coursera
AI Security: Security in the Age of Artificial Intelligence 专项课程

只需 199 美元(原价 399 美元)即可通过 Coursera Plus 学习更高水平的技能。立即节省

Coursera

AI Security: Security in the Age of Artificial Intelligence 专项课程

Build Secure AI Systems End-to-End. Learn to identify, prevent, and respond to AI-specific threats across the entire ML lifecycle.

Reza Moradinezhad
Starweaver
Ritesh Vajariya

位教师:Reza Moradinezhad

包含在 Coursera Plus

深入学习学科知识
中级 等级

推荐体验

4 周 完成
在 10 小时 一周
灵活的计划
自行安排学习进度
深入学习学科知识
中级 等级

推荐体验

4 周 完成
在 10 小时 一周
灵活的计划
自行安排学习进度

您将学到什么

  • Secure AI systems using static analysis, threat modeling, and vulnerability assessment techniques

  • Implement production security controls including monitoring, incident response, and patch management

  • Conduct red-teaming exercises and build resilient defenses against AI-specific attack vectors

要了解的详细信息

可分享的证书

添加到您的领英档案

授课语言:英语(English)
最近已更新!

December 2025

了解顶级公司的员工如何掌握热门技能

Petrobras, TATA, Danone, Capgemini, P&G 和 L'Oreal 的徽标

精进特定领域的专业知识

  • 向大学和行业专家学习热门技能
  • 借助实践项目精通一门科目或一个工具
  • 培养对关键概念的深入理解
  • 通过 Coursera 获得职业证书

专业化 - 13门课程系列

您将学到什么

  • Configure Bandit, Semgrep, PyLint to detect AI vulnerabilities: insecure model deserialization, hardcoded secrets, unsafe system calls in ML code.

  • Apply static analysis to fix AI vulnerabilities (pickle exploits, input validation, dependencies); create custom rules for AI security patterns.

  • Implement pip-audit, Safety, Snyk for dependency scanning; assess AI libraries for vulnerabilities, license compliance, and supply chain security.

您将获得的技能

类别:Vulnerability Scanning
类别:Dependency Analysis
类别:Analysis
类别:DevSecOps
类别:Continuous Integration
类别:Threat Modeling
类别:Vulnerability Assessments
类别:Secure Coding
类别:MLOps (Machine Learning Operations)
类别:AI Security
类别:Open Source Technology
类别:Supply Chain
类别:PyTorch (Machine Learning Library)
类别:AI Personalization
类别:Application Security
类别:Program Implementation

您将学到什么

  • Analyze and evaluate AI inference threat models, identifying attack vectors and vulnerabilities in machine learning systems.

  • Design and implement comprehensive security test cases for AI systems including unit tests, integration tests, and adversarial robustness testing.

  • Integrate AI security testing into CI/CD pipelines for continuous security validation and monitoring of production deployments.

您将获得的技能

类别:Security Testing
类别:Threat Modeling
类别:DevSecOps
类别:DevOps
类别:System Monitoring
类别:MITRE ATT&CK Framework
类别:CI/CD
类别:Test Case
类别:Secure Coding
类别:Integration Testing
类别:Prompt Engineering
类别:MLOps (Machine Learning Operations)
类别:Application Security
类别:AI Security
类别:Continuous Integration
类别:Threat Detection
类别:Unit Testing
类别:Scripting
类别:Continuous Monitoring

您将学到什么

  • Analyze inference bottlenecks to identify optimization opportunities in production ML systems.

  • Implement model pruning techniques to reduce computational complexity while maintaining acceptable accuracy.

  • Apply quantization methods and benchmark trade-offs for secure and efficient model deployment.

您将获得的技能

类别:Convolutional Neural Networks
类别:Process Optimization
类别:Model Deployment
类别:Network Performance Management
类别:Project Performance
类别:Model Evaluation
类别:Benchmarking
类别:Keras (Neural Network Library)
类别:Cloud Deployment
类别:Network Model
Harden AI: Secure Your ML Pipelines

Harden AI: Secure Your ML Pipelines

第 4 门课程4小时

您将学到什么

  • Apply infrastructure hardening in ML environments using secure setup, IAM controls, patching, and container scans to protect data.

  • Secure ML CI/CD workflows through automated dependency scanning, build validation, and code signing to prevent supply chain risks.

  • Design resilient ML pipelines by integrating rollback, drift monitoring, and adaptive recovery to maintain reliability and system trust.

您将获得的技能

类别:Identity and Access Management
类别:CI/CD
类别:Resilience
类别:AI Personalization
类别:Vulnerability Scanning
类别:DevSecOps
类别:Responsible AI
类别:Security Controls
类别:Compliance Management
类别:MLOps (Machine Learning Operations)
类别:Hardening
类别:Engineering
类别:Model Evaluation
类别:Vulnerability Assessments
类别:AI Security
类别:Continuous Monitoring
类别:Containerization
类别:Infrastructure Security
类别:Threat Modeling
类别:Model Deployment

您将学到什么

  • Execute secure deployment strategies (blue/green, canary, shadow) with traffic controls, health gates, and rollback plans.

  • Implement model registry governance (versioning, lineage, stage transitions, approvals) to enforce provenance and promote-to-prod workflows.

  • Design monitoring triggering runbooks; secure updates via signing + CI/CD policy for auditable releases and controlled rollback.

您将获得的技能

类别:CI/CD
类别:Artificial Intelligence and Machine Learning (AI/ML)
类别:AI Security
类别:Model Deployment
类别:Cloud Deployment
类别:Data-Driven Decision-Making
类别:MLOps (Machine Learning Operations)
类别:DevOps

您将学到什么

  • Analyze and identify a range of security vulnerabilities in complex AI models, including evasion, data poisoning, and model extraction attacks.

  • Apply defense mechanisms like adversarial training and differential privacy to protect AI systems from known threats.

  • Evaluate the effectiveness of security measures by designing and executing simulated adversarial attacks to test the resilience of defended AI model.

您将获得的技能

类别:Threat Modeling
类别:Analysis
类别:Security Engineering
类别:Vulnerability Assessments
类别:Information Privacy
类别:Data Integrity
类别:Generative Adversarial Networks (GANs)
类别:AI Security
类别:Responsible AI
类别:Data Validation
类别:Security Strategy
类别:Security Testing
类别:Model Evaluation
类别:Cyber Threat Hunting
类别:Design

您将学到什么

  • Analyze real-world AI security, privacy, and access control risks to understand how these manifest in their own organizations.

  • Design technical controls and governance frameworks to secure AI systems, guided by free tools and industry guidelines.

  • Assess privacy laws' impact on AI, draft compliant policies, and tackle compliance challenges.

您将获得的技能

类别:Risk Management Framework
类别:Security Controls
类别:Incident Response
类别:Identity and Access Management
类别:AI Security
类别:Data Security
类别:Governance
类别:Data Governance
类别:Security Awareness
类别:Threat Modeling
类别:Information Privacy
类别:Responsible AI
类别:Cyber Security Policies
类别:Personally Identifiable Information
类别:Generative AI
类别:Data Loss Prevention

您将学到什么

  • Design red-teaming scenarios to identify vulnerabilities and attack vectors in large language models using structured adversarial testing.

  • Implement content-safety filters to detect and mitigate harmful outputs while maintaining model performance and user experience.

  • Evaluate and enhance LLM resilience by analyzing adversarial inputs and developing defense strategies to strengthen overall AI system security.

您将获得的技能

类别:Large Language Modeling
类别:Security Strategy
类别:AI Personalization
类别:Responsible AI
类别:Vulnerability Scanning
类别:System Implementation
类别:Scenario Testing
类别:Security Controls
类别:Vulnerability Assessments
类别:Continuous Monitoring
类别:AI Security
类别:LLM Application
类别:Prompt Engineering
类别:Cyber Security Assessment
类别:Security Testing
类别:Penetration Testing
类别:Threat Modeling

您将学到什么

  • Identify and classify various classes of attacks targeting AI systems.

  • Analyze the AI/ML development lifecycle to pinpoint stages vulnerable to attack.

  • Apply threat mitigation strategies and security controls to protect AI systems in development and production.

您将获得的技能

类别:MLOps (Machine Learning Operations)
类别:Cybersecurity
类别:Application Lifecycle Management
类别:Threat Detection
类别:Vulnerability Assessments
类别:Threat Modeling
类别:Model Deployment
类别:Security Engineering
类别:Security Controls
类别:Data Security
类别:MITRE ATT&CK Framework
类别:AI Security
类别:Application Security
类别:Responsible AI
类别:Artificial Intelligence and Machine Learning (AI/ML)

您将学到什么

  • Apply machine learning techniques to detect anomalies in cybersecurity data such as logs, network traffic, and user behavior.

  • Automate incident response workflows by integrating AI-driven alerts with security orchestration tools.

  • Evaluate and fine-tune AI models to reduce false positives and improve real-time threat detection accuracy.

您将获得的技能

类别:Anomaly Detection
类别:Application Performance Management
类别:Time Series Analysis and Forecasting
类别:Data Analysis
类别:Generative AI
类别:Query Languages
类别:Site Reliability Engineering
类别:Process Optimization
类别:Microsoft Azure
类别:Scalability
类别:Data Integration
类别:User Feedback

您将学到什么

  • Apply systematic patching strategies to AI models, ML frameworks, and dependencies while maintaining service availability and model performance.

  • Conduct blameless post-mortems for AI incidents using structured frameworks to identify root causes, document lessons learned, and prevent recurrence

  • Set up monitoring, alerts, and recovery to detect and resolve model drift, performance drops, and failures early.

您将获得的技能

类别:MLOps (Machine Learning Operations)
类别:System Monitoring
类别:Incident Management
类别:Disaster Recovery
类别:Patch Management
类别:Problem Management
类别:Vulnerability Assessments
类别:Automation
类别:Model Deployment
类别:Dependency Analysis
类别:Site Reliability Engineering
类别:Continuous Monitoring
类别:Dashboard
类别:AI Security
类别:Sprint Retrospectives
类别:Artificial Intelligence
类别:DevOps
Secure Mobile AI Models Against Attacks

Secure Mobile AI Models Against Attacks

第 12 门课程4小时

您将学到什么

  • Explain the fundamentals of deploying AI models on mobile applications, including their unique performance, privacy, and security considerations.

  • Analyze threats to mobile AI models like reverse engineering, adversarial attacks, and privacy leaks and their effect on reliability and trust.

  • Design a layered defense strategy for securing mobile AI applications by integrating encryption, obfuscation, and continuous telemetry monitoring.

您将获得的技能

类别:Continuous Monitoring
类别:Encryption
类别:Application Security
类别:Mobile Security
类别:Program Implementation
类别:Apple iOS
类别:Threat Modeling
类别:Security Management
类别:Threat Management
类别:Model Deployment
类别:Information Privacy
类别:System Monitoring
类别:AI Security
类别:Security Requirements Analysis
类别:Mobile Development
Detect & Respond to Mobile AI Threats

Detect & Respond to Mobile AI Threats

第 13 门课程4小时

您将学到什么

  • Analyze how AI features like sensors, models, and agents make phones attack surfaces and enable deepfake-based scams.

  • Evaluate technical attack paths—zero-permission inference and multi-layer agent attacks—using real research cases.

  • Design a mobile-focused detection and response plan with simple rules, containment steps, and key resilience controls.

您将获得的技能

类别:Incident Response
类别:Mobile Security
类别:Security Controls
类别:AI Security
类别:Deep Learning
类别:Hardening
类别:Threat Detection
类别:Exploit development
类别:Threat Modeling
类别:Mobile Development Tools
类别:Endpoint Security
类别:Prompt Engineering
类别:Artificial Intelligence
类别:Information Privacy

获得职业证书

将此证书添加到您的 LinkedIn 个人资料、简历或履历中。在社交媒体和绩效考核中分享。

位教师

Reza Moradinezhad
Coursera
6 门课程4,011 名学生
Starweaver
Coursera
513 门课程927,125 名学生
Ritesh Vajariya
Coursera
23 门课程11,638 名学生

提供方

Coursera

人们为什么选择 Coursera 来帮助自己实现职业发展

Felipe M.
自 2018开始学习的学生
''能够按照自己的速度和节奏学习课程是一次很棒的经历。只要符合自己的时间表和心情,我就可以学习。'
Jennifer J.
自 2020开始学习的学生
''我直接将从课程中学到的概念和技能应用到一个令人兴奋的新工作项目中。'
Larry W.
自 2021开始学习的学生
''如果我的大学不提供我需要的主题课程,Coursera 便是最好的去处之一。'
Chaitanya A.
''学习不仅仅是在工作中做的更好:它远不止于此。Coursera 让我无限制地学习。'
Coursera Plus

通过 Coursera Plus 开启新生涯

无限制访问 10,000+ 世界一流的课程、实践项目和就业就绪证书课程 - 所有这些都包含在您的订阅中

通过在线学位推动您的职业生涯

获取世界一流大学的学位 - 100% 在线

加入超过 3400 家选择 Coursera for Business 的全球公司

提升员工的技能,使其在数字经济中脱颖而出

常见问题