Can Generative AI really Make Believers with Zero-Trust about Cybersecurity?

Date:

Share post:

The benefits of deploying generative AI as an ongoing learning engine that consistently captures behavioral, telemetry, intrusion, and breach data are being carefully evaluated by CISOs and CIOs, alongside the risks it poses. The primary objective is to develop a new “muscle memory” of threat intelligence, facilitating the prediction and prevention of breaches, while also optimizing SecOps workflows.

Despite the uncomfortable truth that cyber criminals cost trillions in damages, trust in artificial intelligence (AI), on the other hand, is a complex matter. With high profile interviews with reputable Chief Information Security Officers (CISOs) from various manufacturing and service sectors, the discussions revealed that while there is recognition of the potential for enhanced productivity in areas such as marketing, operations, and security, board members frequently express concerns about the compromise of intellectual property and data confidentiality. Amazingly, intellectual property theft and cyber espionage is a massive concern for governments worldwide.

Keeping Up with AI’s Progress

Deep Instinct conducted a survey titled “Generative AI and Cybersecurity: Bright Future of Business Battleground?” which provides valuable insights into the trends discussed in CISO interviews. The survey reveals that 69% of organizations have already embraced generative AI tools. However, it is concerning that 46% of cybersecurity professionals believe that the utilization of generative AI actually increases organizations’ susceptibility to attacks. Furthermore, an overwhelming 88% of CISOs and security leaders acknowledge the inevitability of weaponized AI attacks.

Recent attacks are widely attributed to gen AI by a significant 85% of people. This assertion is supported by the resurgence of WormGPT, a novel generative AI that has been actively advertised on underground forums, attracting attackers interested in carrying out phishing and business email compromise attacks. The demand for weaponized gen AI tools has soared on the dark web and Telegram, with remarkable success stories such as FraudGPT amassing a staggering 3,000 subscriptions by July.

In a recent statement, Sven Krasser, the chief scientist and senior vice president at CrowdStrike, revealed that attackers are intensifying their efforts to weaponize large language models (LLMs) and generative AI. Krasser pointed out that cybercriminals are now incorporating LLM technology into their strategies for phishing and malware.

Nevertheless, he stressed that while this may amplify the speed and scale of attacks that adversaries can execute, it does not significantly impact the quality of these attacks. Krasser reiterated the importance of cloud-based security, and noted that although generative AI does not significantly raise the bar in terms of malicious techniques, it does improve the average effectiveness and enables less skilled adversaries to be more successful.

In order to stay ahead of the game, businesses need to prioritize the integration of cyber AI for defense before offensive AI becomes mainstream. Max Heinemeyer, the director of threat hunting at Darktrace, highlighted the significance of autonomous response systems in combating AI-augmented attacks.

As algorithms engage in a relentless battle, only machine-speed autonomous response will be able to effectively counter these threats. By embracing cyber AI, businesses such as the financial and medical industry and online casinos, can proactively protect themselves against emerging risks and ensure the security of their digital assets.

How Generative AI Continues to Fuel Market Growth

The constant learning ability of Gen AI presents a compelling edge, especially when it comes to unraveling the immense volumes of data generated by endpoints. Moreover, the incorporation of continuously updated threat assessment and risk prioritization algorithms stimulates the emergence of captivating new use cases that CISOs and CIOs eagerly anticipate will enhance behavior analysis and threat prediction. In order to bolster the security postures of its customers, Ivanti has recently joined forces with Securin, with the aim of delivering more precise and real-time risk prioritization algorithms.

The CISO community remains divided in their trust for the current generation of Gen AI, yet its vast range of potential applications continues to drive market growth. It is estimated that the market value of generative AI-based cybersecurity platforms, systems, and solutions will surge from $1.6 billion in 2022 to $11.2 billion in 2032. Canalys predicts that within the next five years, generative AI will play a pivotal role in supporting more than 70% of businesses’ cybersecurity operations.

Related articles

Top Strategy Games for Mobile Phones

In the bustling world of mobile gaming, strategy games hold a special place, offering players a unique blend...

Is Your Business Tuning Into the Future? Why Online Radio Advertising Is Your Next Big Move

Did you know that alongside the loud and boisterous rise of social media marketing, another digital channel has...

UR full form : in Railway and its Meaning.

UR full form : The abbreviation of ur is  “unreserved”. It is a ticket or reservation that is not...

Moviesming Hollywood Movies and Web Series.

Downloading movies from Moviesming is unlawful. It is a torrent website that gives the means to download an...
error: Content is protected !!