1

How AI handles top cybersecurity threats

Ci spiace, ma questo articolo è disponibile soltanto in Inglese e Ucraino.

With the evolution of new technologies in the cybersecurity landscape, malicious actors and cyber bad guys are exploiting new ways to plot successful attacks. According to a report by IBM, the global average cost of a data breach is $4.35 million, and the United States holds the title for the highest data breach cost at $9.44 million, more than double the global average.

 

In the same study, IBM found that organizations using artificial intelligence (AI) and automation had a 74-day shorter breach life cycle and saved an average of $3 million more than those without. As the global market for AI cybersecurity technologies is predicted to grow at a compound growth rate of 23.6% through 2027, AI in cybersecurity can be considered a welcome ally, aiding data-driven organizations.

 

AI technologies like machine learning (ML) and natural language processing provide rapid real-time insights for analyzing potential cyber threats. Furthermore, using algorithms to create behavioral models can aid in predicting cyber assaults as newer data is collected. Together, these technologies are assisting businesses in improving their security defenses by enhancing the speed and accuracy of their cybersecurity response, allowing them to comply with security best practices.

 

Can AI and cybersecurity go hand-in-hand?

 

As more businesses are embracing digital transformation, cyberattacks have been equally proliferating. Since hackers conduct increasingly complex attacks on business networks, AI and ML can protect against these attacks. These technologies are increasingly becoming commonplace tools for cybersecurity professionals in their war against hackers.

 

AI algorithms can also automate many tedious and time-consuming tasks in cybersecurity, freeing up human analysts to focus on more complex and vital tasks. This can improve the overall efficiency of security operations. ML algorithms can automatically detect and evaluate security issues. Some can even respond to threats automatically. Many modern security tools, like threat intelligence, anomaly detection, and fraud detection, already utilize ML.

 

Several ML algorithms can aid in creating a baseline for real-time threat detection and analysis:

  • Regression: Detects correlations between different datasets to understand their relationship. Regression can anticipate operating system calls and find abnormalities by comparing the forecast to an actual system call.
  • Clustering: This method helps identify similarities between datasets and groups them based on their standard features. Clustering works directly on new data without considering historical examples or data.
  • Classification: Classification algorithms specifically learn from historical observations and try to apply what they learn to new, unseen data. The classification method involves taking artifacts and classifying them under one of several labels and for instance, classifying a file under multiple categories like legitimate software, adware, ransomware, or spyware.

 

Security challenges in traditional security architectures

 

Conventionally, security tools only use signatures or attack indicators to identify threats. However, while this technique can quickly identify previously discovered threats, signature-based tools cannot detect threats that have yet to be found. Conventional vulnerability management techniques respond to incidents only after hackers have already exploited the vulnerability; organizations need help managing and prioritizing the large number of new vulnerabilities they come upon daily.

 

Due to most organizations needing a precise naming convention for applications and workloads, security teams have to spend much of their time determining what set of workloads belongs to a given application. AI can enhance network security by learning network traffic patterns and recommending security policies and functional workload grouping.

 

hackers have become more sophisticated and can get around traditional filters in several ways, such as display name spoofing and obfuscating URLs. With AI, a trend spotted in part of the world can be flagged and mitigated before it ever makes its way to another part of the world by analyzing patterns, trends, and anomalies.”

 

AI security is revolutionizing threat detection and response

 

One of the most effective applications of ML in cybersecurity is sophisticated pattern detection. Cyberattackers frequently hide within networks and avoid discovery by encrypting their communications, using stolen passwords, and deleting or changing records. However, an ML program that detects anomalous activity can catch them in the act. Furthermore, because ML is far quicker than a human security analyst at spotting data patterns, it can detect movements that traditional methodologies miss.

 

For example, by continually analyzing network data for variations, an ML model can detect dangerous trends in email transmission frequency that may lead to the use of email for an outbound assault. Furthermore, ML can dynamically adjust to changes by consuming fresh data and responding to changing circumstances.

 

AI can help augment network monitoring of each segment for signs of lateral movement and advanced persistent threats. In addition, AI-driven reinforcement learning can be used as a ‘red team’ to probe networks for vulnerabilities that can be reinforced to reduce the chances of a breach.

 

Experts’ thoughts about AI-based security in 2023

 

Some experts predict AI will improve detection efficacy and human resource optimization. However, organizations that fail to use AI will become soft targets for adversaries leveraging this technology.

 

Threats that can’t be detected on traditional stacks today will be detected using these new tools, platforms, and architectures. When possible, we will see more AI/ML models being pushed to the edge to prevent, detect, and respond autonomously. Identity management will be improved with better compliance, resulting in a better protective posture for AI-driven cybersecurity organizations. We’ll see higher levels of negative impact on those organizations that are late using AI as part of their comprehensive stack.

 

The current applications of AI in cybersecurity are focused on what we call ‘narrow AI’ — training the models on a specific set of data to produce predefined results. In the future, and even as soon as 2023, we see great potential for using ‘broad AI’ models in cybersecurity — training a large foundation model on a comprehensive dataset to detect new and elusive threats faster.

 

As cybercriminals constantly evolve their tactics, these broad AI applications would unlock more predictive and proactive security use cases, allowing us to stay ahead of attackers vs. adapting to existing techniques.

 

Source: VentureBeat

Related Posts

card__image

The Growing Threat of AI Children Impersonating Real Kids — How To Resist It, Vitaliy Yakushev

Ci spiace, ma questo articolo è disponibile soltanto in Inglese e Ucraino. The landscape of technology is ever-evolving, and each advancement poses new opportunities and threats. One such challenge that has recently come into focus is the growing phenomenon of Artificial Intelligence (AI) children impersonating real kids.   According to a study by Visa Stay […]