10 WeeksIntermediate to Advanced

AI Protector Workshop

Secure AI Agents, MCP Servers & Digital Portfolios

Become the security lead for modern AI systems with a 10-week immersive program covering defensive engineering, penetration testing, MCP authentication, and secure deployment practices.

Security Program Briefing

Watch how the AI Protector program layers security from the first commit to production operations.

10 Weeks
Comprehensive Program
Hands-on with Video Support
Learning Experience
3 Cycles
Layered Security

Program Overview

Lead AI agent security initiatives with a structured mix of LMS content, labs, and professional reporting

Program Overview

The AI Protector Workshop is a 10-week, security-first journey that trains builders, security engineers, and DevSecOps professionals to defend AI-powered applications. You will secure AI agent infrastructure from the first commit through production deployment using layered defenses that cover MCP servers, digital twins, serverless platforms, and Vercel edge services. The program blends recorded LMS content from the Cyber Security Bootcamp with hands-on mini projects, threat modeling exercises, penetration testing labs, and advanced authentication workflows from the Agent Security track. By the end, you will lead security reviews, harden MCP servers, deploy WAF protections, and deliver executive-ready reports that prove your AI agents are production safe.

Key Learning Areas

Secure AI Development Lifecycle: Shift-left security practices, secure coding standards, and environment hardening for AI agents

Cyber Security Bootcamp Integration: LMS-backed curriculum covering penetration testing, threat detection, and incident readiness

MCP Security Architecture: OAuth 2.1 authentication, Arcjet firewall integration, and secure MCP server deployment

Web Application Security: Hardened Next.js digital portfolio with Vercel Firewall, Clerk auth, and custom domain protections

Offensive Security Skills: Kali Linux tooling, rate limit evaluation, brute-force testing, and SQL injection mitigation

Professional Reporting: Executive dashboards, compliance mapping, and portfolio-ready security documentation

Program Structure

Three progressive cycles that align defensive strategy, offensive testing, and professional delivery

Weeks 1-3
Security Foundations
Protector Mindset, Secure Digital Portfolio, and LMS Integration

Establish the AI Protector mindset, secure your development workstation, and align with Cyber Security Bootcamp learning paths. Harden your digital portfolio from the beginning while integrating LMS video tutorials and Australian case studies.

Weeks 4-6
Defensive & Offensive Operations
WAF, Arcjet, and Kali Linux Penetration Testing

Layer WAF protections onto your digital portfolio, integrate Arcjet for agent-aware shielding, and run offensive security sprints with Kali Linux to understand attacker perspectives and hardening strategies.

Weeks 7-10
Advanced Agent Security & Professional Delivery
OAuth-secured MCP, Agent Security Advanced, and Executive Reporting

Implement the full Agent Security Advanced curriculum, secure MCP servers with OAuth 2.1, integrate the mcp-auth-demo, and deliver final portfolio presentations complete with security playbooks and executive insights.

Weekly Curriculum

Detailed breakdown of secure development, penetration testing, and professional reporting objectives

Week 1
Protector Mindset & Secure Development Environment
Week 2
Cyber Security Bootcamp Integration & Digital Portfolio Foundation
Week 3
Secure the My Digital Portfolio Application
Week 4
Layered Defenses: WAF, Arcjet, and Vercel Firewall (Optional Sprint)
Week 5
Kali Linux Penetration Testing Sprint
Week 6
Prerequisites for Agent Security Advanced
Week 7
Agent Security Advanced Phase 1 & MCP Auth Demo
Week 8
Agent Security Advanced Phase 2 & Production Hardening
Week 9
Portfolio Integration & Security Reporting
Week 10
Final Presentation & Protector Launch Plan
Week 1: Protector Mindset & Secure Development Environment
Security Foundations

Overview

Adopt the AI Protector mindset while configuring a hardened development environment that matches the AI Builder Specialist setup. You will prepare Git, Node.js, VS Code with Copilot, and Claude Desktop, then document baseline security posture using Australian-focused case studies.

Learning Objectives

Understand the AI Protector role within the changing-roles framework
Set up secure local development with Node.js, Git, VS Code, Copilot, and Claude Desktop
Document environment hardening steps including extensions, policies, and secrets management
Connect to existing MCP servers (Rolldice, Bootcamp Agent, Calendar Booking) and evaluate security baselines
Collect Australian security case studies and LMS security journey insights for contextual awareness

Classroom Activities

Protector Mindset Workshop: Threat landscape and responsibilities
Security-first environment setup with policy checklists
Claude Desktop configuration review for security telemetry
MCP connection hardening walkthrough (Rolldice, Bootcamp, Calendar)
Australian case study analysis for localized threat intelligence

📋 Week Deliverable: AI Agent Security Research Report + Development Environment Setup

Due Date:

End of Week 1

Duration:

Comprehensive security research report with optional video presentation

Description:

Submit a comprehensive security research report analyzing AI Agents (MCP Servers) for privacy, data residency, and national security considerations, complete development environment setup verification, and security platform comparison analysis via Google Docs or Google NotebookLM video presentation

📝 Submission Requirements:
  • 📋 OPTION A: Google Docs Security Research Report
  • Create a shareable Google Doc with comprehensive security-focused sections:
  • 🛡️ Section 1: AI Agents (MCP Servers) Security Analysis
  • • Identify minimum 10 AI Agents (MCP Servers) and analyze their security implications:
  • • For each MCP Server create a detailed security profile including:
  • - Name and official documentation/repository link
  • - Data handling and privacy capabilities
  • - Compatible platforms (VS Code, Claude Desktop, ChatGPT Developer Mode)
  • - Security complexity rating (1-5 scale with justification)
  • - Data residency and cross-border data flow implications
  • - Potential national security considerations and risk vectors
  • - Personal testing results and security assessment (if tested)
  • - Security pros and cons based on research and/or hands-on experience
  • 🌐 Section 2: Platform Security & Data Residency Comparison
  • • Comprehensive security comparison table covering:
  • - Claude Desktop (Data residency, encryption, audit capabilities)
  • - ChatGPT Developer Mode (Privacy controls, data retention policies)
  • - VS Code GitHub Copilot (Code privacy, telemetry, enterprise controls)
  • - Other relevant AI platforms supporting MCP servers
  • • Security risk analysis for different deployment scenarios:
  • - Individual developers and personal projects
  • - Professional consultants handling client data
  • - Small teams with sensitive information
  • - Enterprise implementations with compliance requirements
  • • Data sovereignty and compliance considerations for Australian organizations
  • 🔒 Section 3: MCP Security & Data Flow Analysis
  • • Create comprehensive security matrix showing MCP server data handling for:
  • - Database connections (encrypted channels, credential storage)
  • - Cloud data services (AWS, Google Cloud, Azure data residency)
  • - API integrations and third-party service dependencies
  • - File system access and local data processing
  • - Network communications and external service calls
  • - Authentication mechanisms and access controls
  • - Audit logging and security monitoring capabilities
  • • Risk-based recommendations for different security postures
  • 🛠️ Section 4: Secure Development Environment Verification
  • • Document your complete security-hardened setup process with evidence:
  • ✅ Node.js installation with security considerations (version and screenshot/proof)
  • ✅ Git configuration with secure authentication (version verification)
  • ✅ VS Code Insider installation with security extensions and GitHub Copilot
  • ✅ Claude Desktop installation with privacy settings reviewed
  • ✅ At least 3 MCP servers successfully connected with security assessment
  • ✅ ChatGPT Developer Mode security evaluation (if accessible)
  • • Include security hardening notes: vulnerabilities identified and mitigations applied
  • • Configuration files and security-focused setup commands used
  • 🎯 Section 5: Security Analysis & Risk Assessment
  • • Your top 5 recommended MCP servers for security-conscious AI Protector workflows
  • • Security risk matrix based on different threat scenarios
  • • Australian case study integration: How identified vulnerabilities relate to local breach examples
  • • Future security trends and emerging threats in the MCP ecosystem
  • • Personal security insights and next steps in your AI Protector journey
  • 📤 Google Docs Submission Requirements:
  • • Document must be set to 'Anyone with the link can view'
  • • Use professional formatting with clear headers, tables, and sections
  • • Include working hyperlinks to all referenced tools and security documentation
  • • Minimum 2,000 words of substantive security analysis and research
  • • Submit the shareable Google Docs URL
  • 🎥 OPTION B: Google NotebookLM Security Video Presentation + LinkedIn Post
  • Create a comprehensive security-focused video presentation using Google NotebookLM:
  • 📹 Video Content Requirements (8-12 minutes):
  • • Introduction: Your AI Protector journey and Week 1 security learning goals
  • • MCP Security Overview: Top 10 findings with 3-5 detailed security showcases
  • • Platform Security Comparison: Live demonstration focusing on privacy and data controls
  • • Data Residency Focus: Specific examples of MCP servers and their data handling
  • • Risk Analysis: Security threat breakdown for different deployment scenarios
  • • Environment Hardening: Brief walkthrough of your secure development setup
  • • Security Insights: Key risk assessments and mitigation recommendations
  • • Call-to-Action: Engaging conclusion positioning yourself as AI Protector specialist
  • 📱 LinkedIn Post Requirements:
  • • Upload video directly to LinkedIn (not YouTube link)
  • • Write engaging post copy (300-500 words) covering:
  • - Your Week 1 AI security learning experience and key discoveries
  • - 3 most concerning security findings about MCP servers for enterprise use
  • - Security recommendations for different professional scenarios
  • - Your commitment to the AI Protector security journey
  • - Call for engagement from your network on AI security topics
  • • Use relevant hashtags: #AIProtector #MCPSecurity #DataPrivacy #CyberSecurity #AIGovernance #InfoSec
  • • Tag relevant security professionals, educators, or cybersecurity communities
  • • Submit the LinkedIn post URL showing the published video and content
  • ✅ Quality Standards for Both Options:
  • • Demonstrate genuine security research effort with multiple credible sources
  • • Include practical, actionable security insights for fellow AI Protector students
  • • Show evidence of hands-on security evaluation and risk assessment where possible
  • • Use professional security communication appropriate for technical audiences
  • • Provide clear, well-organized security information that others can follow and use
  • • Include personal reflection on security learning progress and next steps

Program Outcomes

What you will safeguard, document, and deliver as an AI Protector

Program Outcomes
Demonstrate end-to-end defensive engineering and executive communication

Secure AI Portfolio Delivery: Hardened digital portfolio with WAF, Vercel Firewall, Arcjet, and monitored MCP integrations

Penetration Testing Playbook: Documented Kali Linux workflows with repeatable test cases for AI agent attack surfaces

MCP Authentication Mastery: OAuth 2.1 secured MCP server based on the mcp-auth-demo template and Agent Security Advanced patterns

Compliance-Ready Documentation: Security journey reports, Australian case studies analysis, and executive briefings

Operational Runbooks: Incident response procedures, rate limit thresholds, and ongoing security automation scripts

Career Acceleration: Protector mindset, presentation-ready portfolio, and cyber security specialization for AI agents

Ready to Become an AI Protector?

Join cybersecurity mentors and fellow protectors to harden AI agents, MCP servers, and digital portfolios. Deliver executive reports that prove your systems are ready for production threats.