AI Makes Cyber Attacks More Destructive

Cyber-attacks are becoming ubiquitous and have been recognised as one of the most strategically significant risks facing the world today.  There is little doubt that artificial intelligence (AI) will be used by attackers to drive the next major upgrade in cyber weaponry and will ultimately pioneer the malicious use of AI. 

AI’s fundamental ability to learn and adapt will usher in a new era in which highly-customised and human-mimicking attacks are scalable. 

Future AI Attacks
AI-powered cyber-attacks are not a hypothetical future concept. All the required building blocks for the use of offensive AI already exist.

One of the most notorious pieces of contemporary malware, the Emotet Trojan, is a prime example of a prototype-AI attack. Emotet’s main distribution mechanism is spam-phishing, usually via invoice scams that trick users into clicking on malicious email attachments. The Emotet authors have recently added another module to their Trojan, which steals email data from infected victims. 

This means it can automatically insert itself into pre-existing email threads, advising the victim to click on a malicious attachment, which then appears in the final, malicious email. This insertion of the malware into pre-existing emails gives the phishing email more context, thereby making it appear more legitimate. 

Yet the criminals behind the creation of Emotet could easily leverage AI to supercharge this attack. Currently, the message on the final phishing email is usually highly generic - “Please see attached”, for instance - and this may sometimes arouse suspicion. However, by leveraging an AI’s ability to learn and replicate natural language by analysing the context of the email thread, these phishing emails could become highly tailored to individuals. This would mean that an AI-powered Emotet Trojan could create and insert entirely customised, more believable phishing emails. 

The consequences of these developing attack methods could be highly destructive, and even life-threatening. Imagine an oil rig using faulty geo-prospection data to drill for oil in the wrong place, or a physician making a diagnosis using compromised medical records. As the AI arms race continues, we can only expect this circle of innovation to escalate. 

AI Attacks
In 2017, the WannaCry attack hit organisations in over 150 countries around the world, marking the beginning of a new era in cyber-attack sophistication. Its success lay in its ability to move laterally through an organisation in a matter of seconds while paralysing hard drives, and the incident went on to inspire multiple copycat attacks. 

This cycle of “innovation” will continue, and attackers have already moved on to crypto-currency mining malware, which secretly steals processing power to mine for digital currencies such as bitcoin, and banking Trojans, a type of malware that steals financial data while masquerading as a genuine application. 

The use of adversarial artificial intelligence will impact the security landscape in three key ways: 

1 Apparently Becoming Trusted Users 
AI attacks will be highly tailored yet operate at scale. These malwares will be able to learn the nuances of an individual’s behaviour and language by analysing email and social media communications. They will be able to use this knowledge to replicate a user’s writing style, crafting messages that appear highly credible. 

Messages written by AI malware will therefore be almost impossible to distinguish from genuine communications. As the majority of attacks get into our systems through our inboxes, even the most cyber-aware computer user will be vulnerable. 

2 Lost in the background 
Sophisticated threat actors can often maintain a long-term presence in their target environments for months at a time, without being detected. They move slowly and with caution, to evade traditional security controls and are often targeted to specific individuals and organisations. 

This ability to disguise itself amid the noise will mean that it is able to expertly spread within a digital environment, and stealthily compromise more devices than ever before. 

3 Faster Attacks 
Today’s most sophisticated attacks require skilled technicians to conduct research on their target and identify individuals of interest, understand their social network and observe over time how they interact with digital platforms. 
In tomorrow’s world, an offensive AI will be able to achieve the same level of sophistication in a fraction of the time, and at many times the scale. 

Not only will AI-driven attacks be much more tailored and consequently more effective, their ability to understand context means they will be even harder to detect. 

Incorporating AI into the Digital Ecosystem 
Investment in new technology will play a critical role in this emerging reality and evolving ecosystem. According to Forrester’s Using AI for Evil report, “mainstream AI-powered hacking is just a matter of time”. 
Indeed, as we begin to see AI become part of the cyber attacker’s toolkit, the only way that we will be able to combat this malicious use of AI is with AI itself. Therefore, incorporating the technology into this ecosystem is crucial. 

Fighting back with Machines 
The cybersecurity community is already heavily investing in this new future, and is using AI solutions to rapidly detect and contain any emerging cyber threats that have the potential to disrupt or compromise key data. Defensive AI is not merely a technological advantage in fighting cyberattacks, but a vital ally on this new battlefield. 
Rather than rely on security personnel to respond to incidents manually, organisations will instead use AI to fight back against a developing problem in the short term, while human teams will oversee the AI’s decision-making and perform remedial work that improves overall resilience in the long term. 

AI-powered attacks will outpace human response teams and outwit current legacy-based defenses; therefore, the mutually-dependent partnership of human and AI will be the bedrock of defense strategies in the future. 

The battleground of the future is digital, and AI is the undisputed weapon of choice. There is no silver bullet to the generational challenge of cybersecurity, but one thing is clear: only AI can play AI at its own game. The technology is available, and the time to prepare is now. 

World Economic Forum

You Might Also Read: 

Darktrace CEO Says Cyber Security Is A Global Arms Race:

AI Is The New Route For Both Cyber Attacks And Their Prevention:

 

 

« Alarming Trends In Data Theft
Tackling The ‘Splinternet’ »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

MIRACL

MIRACL

MIRACL provides the world’s only single step Multi-Factor Authentication (MFA) which can replace passwords on 100% of mobiles, desktops or even Smart TVs.

North Infosec Testing (North IT)

North Infosec Testing (North IT)

North IT (North Infosec Testing) are an award-winning provider of web, software, and application penetration testing.

Cyber Security Supplier Directory

Cyber Security Supplier Directory

Our Supplier Directory lists 6,000+ specialist cyber security service providers in 128 countries worldwide. IS YOUR ORGANISATION LISTED?

Clayden Law

Clayden Law

Clayden Law advise global businesses that buy and sell technology products and services. We are experts in information technology, data privacy and cybersecurity law.

Brit

Brit

Brit PLC is a market-leading global specialty insurer and reinsurer, focused on underwriting complex risks including cyber, privacy and technology.

Systancia

Systancia

Systancia offer solutions for the virtualization of applications and VDI, external access security, Privileged Access Management (PAM), Single Sign-On (SSO) and Identity and Access Management (IAM).

Italian Association of Critical Infrastructure Experts (AIIC)

Italian Association of Critical Infrastructure Experts (AIIC)

AIIC acts as a focal point in Italy for expertise on the protection of Critical Infrastructure including ICT networks and cybersecurity.

Raytheon Technologies

Raytheon Technologies

Raytheon Intelligence & Space delivers solutions that protect every side of cyber for government agencies, businesses and nations.

Kobil Systems

Kobil Systems

Kobil is a pioneer in the fields of smart card, one-time password, authentication and cryptography.

Fortanix

Fortanix

Fortanix Runtime Encryption keeps keys, data, and applications completely protected from external and internal threats.

Sweepatic

Sweepatic

The Sweepatic reconnaissance platform discovers and analyses all internet facing assets and their exposure to risk.

Naukrigulf

Naukrigulf

Naukrigulf.com is one of the fastest growing job sites in the Gulf, with thousands of registered job seekers and a robust CV database across many sectors, including cybersecurity.

PQShield

PQShield

PQShield are specialists in Post-Quantum Cryptography. We provide quantum-secure cryptographic solutions for software, software/hardware co-design and data in transit.

VariQ

VariQ

VariQ is a premier provider of Cybersecurity, Software Development and Cloud services to federal, state, and local government.

FirstWave Cloud Technology

FirstWave Cloud Technology

FirstWave Cloud Technology is a global cyber security company which has been delivering Cybersecurity-as-a-service solutions to the market since 2004.

Artifice Security

Artifice Security

Artifice Security will demonstrate real-world attacks on your network, web applications, infrastructure, and personnel to expose your hidden security risks.

Patriot Consulting Technology Group

Patriot Consulting Technology Group

Patriot Consulting's mission is to help our clients manage cybersecurity risk through secure deployments of Microsoft 365.

Maintel

Maintel

Maintel provides cloud and managed communications services. We help our customers to deliver exceptional customer experiences, and to securely access their applications and their data.

SecurWeave

SecurWeave

SecurWeave's Configurable Hardware Enforced Safety and Security (CHESS) platform has been designed to meet the security and safety criticality needs of the evolving digital industry.

Turngate

Turngate

Turngate simplify security investigations so you can see employee activities and entitlements in your enterprise in seconds.