AI Helps Organisations Resist Cyber Crime

As hackers continuously devise new techniques, adapting the latest technology innovations including machine learning and artificial intelligence to devise more destructive forms of attack. AI has the potential to become the principal weapon in the battle against cyber crime.

AI can be used in cyber security to help detect and mitigate threats, as well as build resilience into organisational operations. Clear measures must be put in place to ensure the AI for cyber is adding value to a company’s overall cyber security strategy.

Curating threat intelligence from millions of research papers, blogs and news stories, AI provides instant insights to help cut through the noise of thousands of daily alerts drastically reducing response times. AI and machine learning techniques a hold great promise in security, enabling organisations to operate a IT predictive security stance and automate reactive measures when needed. 

There are clear advantages to using AI to automate certain cyber security tasks. Identification of these patterns can contribute to building predictive models to identify attacks before they occur or to provide decision support while an attack is underway.

Organisations are embracing AI, but at the same time the technology is exposing them to new security threats. Cyber-attacks and threats are considered major disruptors to businesses, nations and consumers alike. Artificial intelligence is seen as a major disruptive force too, but of the positive kind, fueling a new era of hyper connectivity, hyper intelligence and hyper performance. 

An increasingly complex business environment is leading organisations to embrace forms of artificial intelligence such as machine learning and facial recognition technology, while using data to build more intimate relationships with consumers.  However. many of these powerful innovations serve to increase thee ‘attack surfaces’ of an organisation, multiplying the level of vulnerability to cyber crime.

Cyber criminals are starting to use AI using to help drive attacks, employing the technology to uncover unsecured points of entry in enterprise networks. 

There are documented cases of criminals using deep fake technology to imitate the voice of company CEOs, leading to the Israel National Cyber Directorate warning against phishing attacks that are being used to demand access to secure networks, or ever money transfers.  In response to these growing threats, China passed a law that makes it a criminal offence to publish deep fakes or fake news without disclosure, while California criminalised the use of the technology in political advertising.
The question organisations are facing as they increasingly rely on AI in their business operations, is can the opportunities offered by AI be leveraged in cyber security to help better prepare, detect and respond to cyber threats or will it further propagate them?

AI For Cyber Security

In October 2019, the World Economic Forum ranked cyber attacks among the top ten global risks of highest concern, tipped to cost business an estimated -US90 trillion over a ten-year-period.  In fact, according to PwC’s 2019 Digital Trust Insights Survey of 3,500 global organisations, 47 percent said they had experienced operational downtime due to a cyber incident between 2017 and 2019.

Companies need to improve the speed at which they detect cyber threats because hackers are now employing AI to discover points of entry in enterprise networks. Deploying AI software to guard against AI-augmented hacking attempts has therefore become a necessary part of cyber security defense protocols. For instance, AI, when used with cyber security, can accelerate processes such as phishing detection via image recognition and automated tracking. Techniques such as natural language processing, data collection and automation can help organisations classify data more effectively, creating better safeguards against future data leaks. 

Platforms that use machine learning can help companies detect suspicious changes in behaviour and draw on the power of ‘deep learning’ to fend off predicted cyber-attacks.

The growing relationship between AI and cyber security has given rise to platforms and technologies that are leveraging big data, AI and automation to make accurate decisions in cyberspace as well as help scale the cyber operations at a much faster rate than is possible with manual human analysis. But how can organisations use AI to become more resilient to cyber crime and anticipate and respond to changes in the threat landscape over time? 

Here are three strategies for putting AI as a core component of your cyber security strategy, and set the stage for secure growth.

1.Identify the cyber security areas where AI can be applied (and will be most effective) it’s critical to consider where AI will bring the most value from a cyber security perspective. Examples include using AI to automate security operations and enable human-like decision making, ensuring that the vulnerabilities in your environment are classified and rated appropriately for remediation, implementing machine learning algorithms to look for anomalous user behaviour or using natural language processing to classify sensitive data in order to better protect it from future threats.

The power of AI for cyber is about automating manual processes or detecting potential attacks before they happen. But moreover, it’s also about the ability for AI to adapt its detection mechanisms to better understand and respond to the changing threat landscape as cyber criminals become more sophisticated.

2. Invest in developing AI-driven cyber security models to augment current cyber capabilities. Organisations are becoming increasingly wise to the ways in which AI is revolutionising cyber security. According to the PWC Digital Trust Insights survey, 41 percent say that their cyber security team uses automation and emerging technologies for threat intelligence, defence and recovery. AI driven cyber security models can run alongside existing automation engines to help take decisions that need intelligence and sophisticated interpretation capabilities.

3. Measure the ways in which AI is adding value to cyber security capabilities. An AI-driven cyber strategy should promote a proactive approach in anticipating and responding to the threat landscape, while fostering data-driven intelligence that grows and evolves at scale. Organisations need protocols in place to measure the ways in which AI and cyber security are working together and govern cyber security strategies. AI is proving the power of technology to augment human decision making and build trust, and in the process, re-imagining cybersecurity in the process. 

Ultimately, an AI-enabled cyber security will lay the foundation for a smarter organisation that holds resilience and intelligence at its heart. AI programs can sift through petabytes of data, identifying anomalies and even helping an organisation recognise and diagnose intrusions before they turn into catastrophic attacks. 

AI can also be used to continually monitor and allocate levels of access to a network’s multitude of legitimate users, whether employees, customers, partners or suppliers, to ensure that all parties have the access they need, but only the access they need.

IBM:       PWC:      Computer Weekly:      Security Informed

You Might Also Read:

Advanced AI For Cyber Operations:

 

« Cyber Security Industry Growth Rate Will Reduce
VPNs – Training and Access – both now available on CYRIN »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

Hiscox

Hiscox

Hiscox offers cyber and data risks insurance to protect your business against the risks of holding data and using computer systems..

Robert Half Technology

Robert Half Technology

Robert Half Technology offers a full spectrum of technology staffing solutions to meet contract and full-time IT recruitment needs.

Critifence

Critifence

Critifence provides unique Cyber Security solutions designed for Critical Infrastructure, SCADA and Industrial Control Systems.

Graphus

Graphus

Graphus provides a simple, powerful, automated solution that eliminates 99% of social engineering and spear phishing attacks against G Suite business Gmail users.

TrustInSoft

TrustInSoft

TrustInSoft develops solutions that validate mission-critical software and eliminate attack vectors.

Information Technology & Cyber ​​Security Service (STISC) - Moldova

Information Technology & Cyber ​​Security Service (STISC) - Moldova

STISC is a public institution whose purpose is to ensure the administration, maintenance and development of the information technology infrastructure in Moldova.

Exein

Exein

Exein are on a mission to build the world’s first ecosystem for firmware security so that all different types of firmware are secure around the world.

Insight Partners

Insight Partners

Insight Partners is a leading global private equity and venture capital firm investing in growth-stage technology, software and Internet businesses.

Cube 5

Cube 5

The Cube 5 incubator, located at the Horst Görtz Institute for IT Security (HGI), supports IT security startups and people interested in starting a business in IT security.

Sierra Ventures

Sierra Ventures

Sierra Ventures is an early-stage venture firm investing globally with a focus on Next Generation Enterprise and Emerging Technologies.

Cheops Technology

Cheops Technology

Cheops is a specialist in IT Business Technology Services. We help SMEs and large companies build, optimize and manage their IT so they can focus on their core business.

Antigen Security

Antigen Security

Antigen Security is a Digital Forensics, Incident Response and Recovery Engineering firm helping businesses and service providers prepare for, respond to, and recover from cyber threats.

Intelligent CloudCare

Intelligent CloudCare

Intelligent CloudCare, a division of IPS, is a full IT Services provider serving the needs of SMBs in the metropolitan New York City region.

Spera Security

Spera Security

Spera helps identity security professionals effectively and confidently measure, prioritize and reduce identity risk to better protect the organization from identity-based attacks.

xdr.global

xdr.global

Xdr.global is a cybersecurity consulting firm, focused on promoting and aligning Extended Detection and Response (XDR) security solutions.

KBE Information Security

KBE Information Security

KBE is a global consulting firm, with offices in Toronto and Milan, which specializes in the area of IT and information security with over 20 years of experience.