AI : Future of Cyber Security

Prasad Talekar
3 min readJul 5, 2021
AI — Future of CyberSecurity

Does it strike you that the cybercriminals are outgunning you? You must be right 100% of the time, but the cybercriminals only need to be right once to penetrate your network. So, we need some help, as in Artificial Intelligence.

Manufacturing, Supply Chain, Logistics industries as well as Cybersecurity — Artificial Intelligence (AI) is everywhere.

Wondering what is so special about Artificial Intelligence?

Well, AI is a field that can help bring task automation to a much more optimal & efficient level than any human ever could.

No matter in which sector you are working, you very likely have already been breached. Also, it is clear that you have more data available with you than is manually possible to analyze. So, humans need some help, some artificial help, as in, Artificial Intelligence. By the way, the cybercriminals already have. AI tools are already being used to probe for weaknesses, and AI-driven twitter bots are well known as constant sources of phishing campaigns.

AI has received a lot of hype but one of the areas where AI is already proving useful is cybersecurity. AI tools are helping to detect malware and unauthorized (inappropriate) activity using several different approaches. One approach is to use a branch of AI called Machine Learning that allows machines to learn to recognize good versus bad patterns of behavior. This is often referred to as behavior analysis. The machines establish a baseline and it distinguishes good behaviors from bad by diverging from goodness by a sufficient delta. Another approach is examining attributes of the various binaries, the machine can group files that seem to be similar. In both cases, what makes the AI systems truly useful is their ability to learn the baselines and determine the attributes most useful for clustering on their own.

Having too many security tools to beef up their respective lines of defenses indirectly increases the attack surface for the Attacker. Given the sheer volume of attacks and the number of endpoints, systems, and approved communications channels you are protecting, it’s going to be essential to incorporate products that use AI into your tools portfolio. It does not mean that you should abandon your existing monitoring processes, instead, you enhance the protection of your environment by learning more about how to use AI tools to help protect your organization in the future.

Both Penetration Testing and Threat Hunting are very time-consuming, laborious, and mentally grueling tasks. There are a lot of smaller steps in both of these processes that have to take place, and once again, many of them are repetitive. This is where the tools of AI can come into play.

For example, Pentoma is an AI-powered penetration testing solution that allows software developers to conduct smart hacking attacks and efficiently pinpoint security vulnerabilities in web apps and servers. It identifies holes in web application security before hackers do, helping prevent any potential security damages.

Hunchly is another tool used by DFIR (Digital Forensic and Incident Response) teams for online investigations that automatically collects documents and annotates every web page you visit. Hunchly does capture everything in your browser and tags it to a particular investigation, helping you to save so many efforts.

Another best use of Artificial Intelligence tools is that of filtering for false positives. The Security teams are being totally flooded with warnings and alerts and because of the time it takes to analyze these, many of the real alerts and warnings that come through often remain unnoticed, thus increasing the Risk factor. Instead by using the AI tools, all of these ‘false positives’ are filtered out, thus leaving only the real and legitimate ones that have to be examined and triaged.

Thus, by taking AI mindset, the business will achieve a far greater Return On Investment (ROI), which means that the CIO/CISO, will be in a much better position to get more for their security budgets.

Ref :

- AI in Cybersecurity by Leslie F. Sikos

- Practical AI for Cybersecurity Ravi Das

- The CISO Handbook

--

--

Prasad Talekar

CISSP certified Security Professional, focusing on Application Security, Threat Modelling, Incident Response to deliver secured enterprise security products.