Plato Data Intelligence.
Vertical Search & Ai.

Cyber resilience in the era of Artificial Intelligence

Date:

Partner Content There may be a little irrational exuberance in some IT corners with respect to the potential for GenAI to tilt the cyber defense playing field in their favor.

According to the Dell Technologies 2024 GDPI survey, 52 percent of respondents believe GenAI will initially give an advantage to organizations defending against cyber threats, while only 27 percent think it will benefit cyber criminals.

However, caution is advised. Experts, including Dell Technologies’ CTO, John Roese, suggest that cyber criminals might leverage GenAI earlier than businesses, providing them with a decisive edge in the ongoing cyber arms race. Instances of GenAI solving CAPTCHA highlight its potential use for malicious activities, creating new opportunities for bad actors. Furthermore, the rapid automation capabilities of GenAI allow it to swiftly incorporate potent tools like ransomware-as-a-service and advanced hacking techniques, escalating the prowess of threat actors in real-time.

GenAI’s capabilities extend to creating convincing deepfakes, presenting a new frontier in digital combat. Nation-states are incorporating these tactics into their cyberwarfare strategies, leveraging deceptive content to spread propaganda, influence public opinion, and potentially incite violence. The risk of attacks being used for high-frequency trading, market manipulation, or personal privacy infringement adds to the complexity. As the lines blur between reality and AI-generated content, trust in digital content, communications, and systems may erode.

GenAI targeting

While GenAI systems offer advanced capabilities, they also become targets for adversarial attacks. Securing these environments requires trusted devices, infrastructure, and strong access control measures. Protecting the vast amounts of data GenAI systems rely on for learning is crucial, necessitating data classification, encryption, secure storage, and transmission techniques.

It is also important to note that GenAI systems can be influenced by the biases in their training data which could lead to unfair or discriminatory decisions. Putting in place regular audits, bias mitigation techniques, and ethical guidelines are needed to alleviate these biases.

GenAI workloads are also expected to generate vast amounts of new data. 88 percent of the respondents to the GDPI survey stated certain GenAI generated data sets will be especially valuable requiring stringent data protection and security. Moreover, with GenAI workloads expected to be distributed across on-premises and multiple public clouds, this protection will need to span hybrid, multicloud environments to ensure data is properly safeguarded wherever it resides.

Harnessing GenAI

Despite these challenges, GenAI can be an indispensable ally in our fight against cyber criminals. With more than half of organizations in the GDPI survey confirming they have experienced a cyberattack in the last 12 months, GenAI can help turn the tide by providing predictive tools to anticipate attacks, help identify and patch vulnerabilities, and improve threat detection and response by analyzing vast amounts of data quickly to pinpoint anomalous patterns and behavior. In addition, it can help with more prescriptive, personalized training for end-users to help correct unintended behaviors, like clicking on insecure http pages or opening suspicious email.

GenAI also can help recover from cyberattacks, at scale, by identifying affected systems and data and automating the restoration process from backups. Overall, GenAI will help companies to not only increase efficiency but also help augment the security skills gap by freeing up security personnel to focus on more strategic and complex tasks.

A dual-edged sword

GenAI represents a dual-edged sword for cybersecurity. On the one hand, it brings new challenges that require us to rethink and evolve our cybersecurity strategies and protect our large language models (LLM). On the other hand, it promises improved threat detection and response, predictive capabilities, and operational efficiency. The key lies in utilizing its benefits while proactively addressing the risks, through robust security measures, continuous monitoring, regular updates and patching, and an ever-evolving approach to data privacy and ethics.

We are in the initial stages of the GenAI journey, with only 20 percent of surveyed organizations in the Dell Generative AI Pulse survey having established GenAI solutions. Concerns hindering adoption include fears of compromising data and intellectual property, leading to hesitancy in implementation. The top barriers involve security, technical complexity, and data governance. Overcoming these challenges requires organizations to access essential skillsets in data protection, cybersecurity, and GenAI deployment, crucial for minimizing risks and ensuring a fast time to value.

Moving forward

In navigating this intricate landscape, Dell Technologies stands as a comprehensive solution and services provider, offering solutions for GenAI platforms and cybersecurity offerings. Dell is committed to helping organizations confidently navigate the complexities of advancing their cybersecurity posture. Taking advantage of three key areas; reducing the attack surface, detection and response and recovery, Dell Technologies empowers businesses to move forward with innovative technologies, accelerating their digital aspirations. As the digital era unfolds, Dell Technologies and its ecosystem of partners are committed to helping our customers bridge the gap between innovative technologies while ensuring the resiliency and sustainability of their environments in the years to come.

Article contributed by Dell Technologies.

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?