AI & Cybersecurity: What Does Your Board Need to Know?

Nicholas J Price

Artificial intelligence (AI) multiplies your forces exponentially because of its automation capabilities. That’s an important feature for hackers and now it’s also an important feature of many cybersecurity systems. There are plenty of reasons to step up your cybersecurity efforts. According to a report from the Center for Strategic and International Studies and McAfee in 2018, the economic impact of cybercrime was $600 billion per year as of 2017. And it’s only getting worse.

In a recent development, cybersecurity experts have worked diligently to learn how to make AI part of a security defense. They theorized that AI could work just as well for the cybersecurity side as for the criminal side. In essence, they came up with the notion that AI and cybersecurity could be used to fight opposing AI forces.

In recent years, the primary focus of cybersecurity has been to keep the hackers out. With the number and frequency of cyberattacks and data breaches continuing to be reported, this approach isn’t proving to be foolproof. Something that makes AI so perfect for the cybersecurity side is that it enables large amounts of data to be processed quickly. AI is the new player on the cybersecurity side that levels the playing field by beating cybercriminals at their own game.

How Hackers Use AI to Attack

Cybercriminals like to use AI to attack because, with little effort, they can often get a big payoff. Hackers like to attack their victims in real time because it creates an immediate crisis. When companies fail to use every possible defense, it leaves them vulnerable and makes them an easy target to hit.

Artificial intelligence acts and responds in immediate, individualized ways. When it works for cybercriminals, it works by using code to make a system believe that it’s friendly. Once it has entered a system undetected, it has the chance to do its dirty work by changing the code to attack mode, finding information to steal and then, once again, changing its form to make it difficult to detect it and to abate it.

Criminals don’t even have to be seasoned or experienced in their craft. All they have to do is to purchase or rent AI-backed cybercrime programs, which will give them the same tools that other cybercriminals have used. Such tools also make it possible for hackers to create personalized emails or messages that profile and target unsuspecting individuals for spear-phishing schemes.

When cybersecurity experts use AI as a security defense, it creates an internal, silent war between the cyberattacker and the cybersecurity defense. When hackers send out AI to attack, the cybersecurity system sends out AI to destroy them.

Using AI as Real-Time Defense

Businesses use AI in many ways to extract value for them now and in the future. If you think about things like medical records, employment records, credit card transactions or ATM transactions, businesses in a variety of industries are continually collecting data. When information goes unprotected, it literally becomes up for grabs.

Today’s businesses need a multi-defense security plan for data wherever it exists — in data centers, in the cloud, on computers or on devices, as well as in the channels that run between them. To successfully fight off cybercrime, cybersecurity experts need to achieve real-time operability. Your IT department needs tools that deliver performance and resiliency and that have the flexibility to move fast to unlock innovation. AI uses new methods of data processing, intelligent software and sensors to actively go on the defense.

From the standpoint of prevention, cybersecurity isn’t enough on its own. Considering that companies have so many devices, each with their own operating systems, power, software and storage, how is it possible to secure them all? It isn’t possible to build individual defenses for all because of the connectivity they share.

With AI, cybersecurity experts get to sit in the seat of the hacker and use the same sophisticated technology that allows them to destroy companies and their reputations. Before putting AI to work, cybersecurity specialists need to figure out what is needed to process workloads and where those processes happen. This is called a data-centric security model. Today’s security standards require companies to provide assurance for data while it’s in storage, while it’s being processed and while it’s being transmitted from one point to another. Only strong AI automation will successfully stand up to the fight from a strong AI offensive.

Your Board Needs to Know How AI Works in Action as a Defense Mechanism

To help your board understand how AI can work for the protection of the company’s data, let’s take a look at an experiment that was conducted in 2016 by ZeroFOX. The experiment was conducted by volunteers who created and released a stream of spear-phishing tweets, which they counted. Researchers then activated SNAP_R malware to infect the system. The results showed that the volunteer “criminals” had identified 129 users and secured 49 victims. The defensive AI software had identified 800 users and claimed 275 victims. The AI cybersecurity software performed better than the AI software that the “criminals” used. The beauty of AI defensive software is that it remains on call 24/7 just like the hackers.

Wrapping Up Thoughts on AI & Cybersecurity

Cybercrime is on the rise and it will take thinking like cybercriminals to have the best chance at protecting your company successfully. The latest cybersecurity standards are especially important for industries in which collecting personally identifiable information is necessary for their business. In recent years, it’s been difficult for cybersecurity experts to catch up with the sophisticated techniques that cybercriminals are using. The harnessing of AI is just one example of how cybersecurity experts can use the same tools and methods to counteract cybercrime. AI solutions may be just the thing that could change the direction of cybersecurity and make it a formidable force that successfully stands up to cybercrime. However, the solutions that work today could so easily be outdated tomorrow, so IT teams need to remain on their toes and stay current with all the latest information on cybercrime and efforts to prevent it.

Additional Resources
Nicholas J. Price
Nicholas J. Price is a former Manager at Diligent. He has worked extensively in the governance space, particularly on the key governance technologies that can support leadership with the visibility, data and operating capabilities for more effective decision-making.