-->

Enterprise AI World 2024 Is Nov. 20-21 in Washington, DC. Register now for $100 off!

AI-Powered Cybersecurity: Challenges, Benefits, and Use Cases

Introduction

Cybersecurity threats are increasing and are ever harder to defend against owing to their complexity. According to CFO magazine, 75 percent of security professionals have seen a rise in attacks over the past year.

According to ENISA, distributed denial of service (DDoS) attacks and ransomware are the greatest threats, followed by social engineering, mainly in the form of phishing, data-related threats, information manipulation, supply chain attacks, and malware.

Traditional defenses are no longer sufficiently effective for detecting and preventing the complex attacks that organizations face today. Volumes of data that need to be analyzed for potential risks are spiraling and are overwhelming security teams. Manual analysis of huge volumes of data is impractical. There is a need for innovative solutions to combat the threats being seen today.

The Role of AI

Artificial intelligence (AI) holds much promise for speeding up and more accurately detecting and countering malicious activities. Forbes has found that 76 percent of enterprises are prioritizing AI and machine learning in their IT budgets and plans. According to Pillsbury Law, 44 percent of global organizations are already leveraging AI for detecting security threats and intrusions. The interest being shown in AI is considerable, leading to the market size for AI cybersecurity growing from $17 billion in 2022 to $102 billion by 2032, according to Verified Market Research.

The use of AI can add context to security events seen and provides higher levels of automation than traditional security tools. Machine learning and behavioral analysis not only provide the required context but can also automate those tasks involved in working with massive data sets from a wide variety of sources throughout an extended network. This will allow security teams to make more accurate decisions and to act much faster than with traditional tools. The use of AI provides greater visibility to provide a comprehensive view of an organization’s security posture and outlook. It will also improve the ability of organizations to meet their compliance obligations.

But is not only organizations that are looking to leverage AI for the benefits it can offer. Cybercriminals are increasingly turning to AI to make their attacks more effective, using large language models such as ChatGPT to write malicious code.

Use Cases for AI in Cybersecurity

AI introduces automation, intelligence, and proactive capabilities into security management practices. It can help organizations to improve their security posture, stay ahead of emerging threats and protect valuable assets. The following are some of the main use cases for which it is currently being implemented.

These use cases largely concern the prevention and management of threats, vulnerabilities, and risks. Threat detection and prevention is a key use case. Through constant monitoring of all activities occurring across the network, as well as into and out of the network, abnormal or unexpected events and behavior patterns can be identified.

Machine learning techniques are used to continuously analyze the behavior seen based on baseline norms that have been determined. When abnormal behavior is detected, alerts and notifications are immediately sent to security personnel to enable them to respond as quickly and effectively as possible. By defining the behavior expected of users and entities such as devices, the machine learning analysis can provide extra context related to the behavior seen so that targeted action can be taken that is relevant to the incident.

Machine learning can, as its name suggests, learn over time, self-correcting and adapting as new types of incidents are encountered. This enables organizations to better identify emerging threats and predict where they might be the most vulnerable to security threats.

In detecting security threats, AI-powered cybersecurity systems can achieve accuracy rates in the range of 80 percent to 92 percent, compared to the 30 percent to 60 percent range generally seen in traditional security controls, according to Deep Instinct.

It is useful in fighting against some of the greatest threats that organizations currently face, including phishing and ransomware. It can do this by analyzing the content of emails and related context of emails to look for unusual patterns of behavior, such as when a person unknowingly clicks on a phishing email. This will cause an alert to be triggered to notify the security team so that effective action can quickly be taken, such as blocking malicious activity or isolating an infected device. This is done through algorithms that can recognize different types of activity, such as spam, phishing emails and legitimate emails before damage can be done.

AI can help organizations to improve endpoint security, which is more vital than ever with people working remotely. Traditional security controls that rely on signature-based protection against known threats are unable to handle sophisticated emerging threats for which no signature has yet been developed.

Endpoint protection tools that are driven by AI take a different approach that is based on establishing baselines of expected behavior that is normal, looking for any behavior that deviates from the baselines. Machine learning techniques are capable of learning from behavior seen on the network, making it capable of identifying potential threats including previously unseen threats without needing to develop signatures.

AI-driven controls based on behavioral analytics can also enhance threat hunting by creating profiles for applications and by analyzing data from users and devices. This in combination with threat intelligence enables emerging threats and vulnerabilities to be more easily uncovered, including zero-day attacks. This enables enhanced defense against high-risk threats.

AI automation also enhances threat response capabilities through automation of specific response capabilities for different types of threats and threat vectors. This helps organizations to take a more effective response action to optimize response times and relieves some of the burden on hard-pressed security staff. This is done by collecting massive amounts of data, which are correlated and analyzed to enable cyber threat responses to be generated from technical logs, patterns of activity and threat intelligence. Using traditional manual methods, incident response would take considerably longer. IBM estimates that using AI can slash the time taken to detect and respond to threats by as much as 14 weeks.

AI can be used to autonomously monitor networks and systems for unexpected weaknesses such a misconfiguration that could cause security vulnerabilities, unguarded entry points to the network, and updates or patches that need to be applied. It can also be used to minimize the risk of human errors when handling critical tasks, ensuring that the organization’s security posture is good.

It can also be used to predict where breaches could occur by enabling detailed inventories of all devices, users, and applications, combining this with threat exposure assessments to gauge the likelihood of a system being susceptible to security incidents. AI can also analyze historical data relating to past incidents and emerging patterns of behavior to forecast potential vulnerabilities and threats.

Benefits of Using AI for Cybersecurity

Automation that is powered by AI can lead to significant cost savings for routine tasks such as log analysis vulnerability assessments and patch management owing to the vastly reduced need for manual intervention, which saves both time and improves productivity.

Cost savings are also enabled through greater accuracy in threat detection by minimizing false positives and by identifying risks that could otherwise be missed. False positives are a major problem with some traditional security controls as they need to be investigated, which wastes time and resources and leads to actual security incidents being missed.

AI offers improved scalability by being able to monitor enormous volumes of data created throughout extended networks and to process and analyze those massive data sets. Traditional controls that require manual intervention are not nearly so scalable. In contrast, AI takes a much more proactive stance by automating repetitive tasks.

Through AI-powered tools, tasks such as compliance monitoring can be efficiently achieved without the need for manual intervention, reducing the risks associated with non-compliance, which can be severe in terms of penalties, financial losses, and reputational damage. Through behavioral analysis, AI-powered systems can develop an understanding of behavior patterns to detect and highlight malicious files, infected hosts, and compromised user accounts automatically.

AI can also help in the fight against bots. A bot is a software application that runs automated tasks and is used to perform simple, repetitive tasks much quicker than humans. Some bots are benign, such as those used by search engines. However, some bots are malicious, used to launch attacks such as account takeovers or fraud. Manual intervention is not viable. AI-powered tools can create a detailed understanding of web traffic, with more than half of web traffic estimated to be generated by bots. This allows security teams to differentiate good and bad bots, as well as human activity.

AI can also improve resource allocation through prediction of where compromises could occur, enabling better resource planning so that resources can be allocated where they are most needed to address vulnerabilities.

Scenarios Where AI Should Be Avoided for Cybersecurity

TechMagic cautions that there are scenarios where the use of AI tools may not be beneficial. They may not be effective for small data sets for which traditional controls based on rules and expert analysis would be more appropriate. AI tools may also create challenges and errors if security teams lack the necessary skills or resources to make them effective.

It can be a challenge and very costly for organizations that rely heavily on legacy infrastructure that would need to be replaced. An AI deployment may also be impractical without the necessary hardware and cloud resources required to make its use effective.

Challenges of AI Implementations

A key challenge with AI implementations is avoiding the introduction of bias. AI systems are trained using data sets, which can introduce bias that can negatively impact outcomes and decisions taken. The dependence of AI systems on data makes them vulnerable to manipulation by attackers, who could gain access to the data used for training purposes and introduce bias to taint the results.

One way to minimize bias is through ongoing training of machine learning systems on large data sets so that fairer results are likely, and data is less likely to be misinterpreted. If data is misinterpreted, incorrect threat assessments may occur, leaving an organization exposed to undetected threats or increasing the numbers of false positives with which security teams must deal. This can disrupt operations and can lead to authorized users being blocked.

Total reliance on AI is unsuitable and human oversight remains indispensable. Errors are possible with AI systems, and these can multiply if left unchecked, leaving the organization unknowingly exposed to cyberattacks. Poor implementation and misconfigurations can also occur with AI implementations, often as the result of insufficient expertise owing to the shortage of skilled cybersecurity professionals with AI experience.

Although AI-powered systems can help with compliance objectives, they can also raise privacy concerns if used to processes large amounts of personal information. In regions where data protection and privacy laws are stringent, the legal implications should be examined before any processing is undertaken.

Developments

AI-powered systems are seen as essential for security since new vulnerabilities and attacks are occurring in ever greater numbers. It is extremely challenging to keep up with the sophisticated and complex security landscape with traditional tools alone.

Some of the largest technology vendors are developing advanced AI systems for cybersecurity. Google, IBM, and Microsoft are developing systems for threat identification and mitigation. Project Zero is being developed by Google at a cost of $10 billion over the next five years, focusing on enhancing cybersecurity. It has a team dedicated to hunting for and fixing vulnerabilities to safeguard the internet, scanning over 100 billion apps for malware, threats, and vulnerabilities.

The Cyber Signals project by Microsoft uses AI to analyze 24 trillion security signals and monitors known hacker groups and nation state actors. It claims to have thwarted more than 35.7 billion phishing attacks and 25.6 billion identity theft attempts against enterprise accounts.

Conclusion

AI already has an important role to play in cybersecurity in the form of machine learning and its importance is set to increase further. It will be key in the fight against adversaries and the sophisticated techniques that they deploy in security attacks. It will help organizations not only to better detect and respond to threats but will also help them to prevent attacks and shore up their security posture.

Web Links

CFO: www.cfo.com

ENISA: www.enisa.europa.eu

Forbes: www.forbes.com

Pillsbury Law: www.pillsburylaw.com

Verified Market Research: www.verifiedmarketresearch.com

Deep Instinct: www.deepinstinct.com

IBM: www.ibm.com

TechMagic: www.techmagic.com

EAIWorld Cover
Free
for qualified subscribers
Subscribe Now Current Issue Past Issues