Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

How the Art and Science of Data Resiliency Protects Businesses Against AI Threats

Artificial intelligence (AI) has reshaped the cybersecurity landscape, putting businesses at risk of increasingly sophisticated attacks. The ability of AI to pattern-match multiple sources and generate realistic deep fake materials has made social engineering more complex and challenging to identify. AI-powered automated tools have also made it easier for bad actors to implement large-scale attacks at unprecedented speeds.

According to a recent report, only six out of 10 servers impacted could recover within an acceptable timeframe after a crisis. Businesses urgently need to adopt strategies to protect against evolving threats. Preparation for recovery in the unfortunate event of an attack is a must, not a nice to have.

Also Read: Proactive Ways to Skill Up for AI

Basic cyber hygiene continues to be key

While the complexity of AI may seem daunting, defending against AI threats is a similar approach to employing strategies in protecting against any cybersecurity threat. Fundamental cyber hygiene practices, including multi-factor authentication (MFA), phishing training and patch management, remain critical to protect against AI threats. While it is challenging, if not impossible, for businesses to mitigate all cyber risks, it’s important to steer away from an all-or-nothing approach. The most basic cyber best practices can go a long way in reducing the risk and impact of an attack.

Leveraging counter AI strategies

As more businesses begin leveraging AI, they must simultaneously use AI to improve threat detection and visibility.

For example, algorithms that use AI to analyze network traffic and detect unusual behavior can help uncover malicious activity promptly and initiate preventative measures. AI can also enhance patch management by identifying high-risk vulnerabilities and prioritizing remediation. Further, AI-powered analytics can provide valuable insights into emerging threats and prompt businesses to strengthen specific areas of their security posture proactively. Veeam’s partnership with Microsoft is focused on bringing this to customers by way of integrating Microsoft Copilot for automated data analysis, making it easier and more cost-effective to visualize data and generate actionable insights.

Related Posts
1 of 17,320

As AI technology advances and becomes more accessible, we can expect to see a shift towards privately owned large language models (LLMs). Private LLMs allow control over inputs and outputs, ensuring sensitive information is kept within the corporate network, outputs incorporate the appropriate technical jargon, and the model aligns with local regulations. Algorithms can also identify anomalies more precisely when the LLM is tailored to the organization’s unique data landscape.

Also Read: AiThority Interview with Nicole Janssen, Co-Founder and Co-CEO of AltaML

Data resiliency will play a critical role in the AI landscape

In the face of rapidly evolving threats, businesses must also have a robust backup and recovery strategy that ensures data resilience. Resiliency enables organisations to maintain absolute control when encountering AI-driven manipulation or damage, providing a safety net and protection against extended downtime following an attack.

Concerningly, a report found that in almost all cyber events, bad actors attempted to attack backup repositories, meaning backups must be present and survive attacks. This is why the 3-2-1-1-0 data backup rule is a best practice, which recommends maintaining at least three copies of its data across two different media, with at least one copy offside and at least one copy offline, air-gapped or immutable. The backups should also be verified without errors, which means they are readable and reliably recoverable.

Businesses should also consider strategies to contain the spread of malicious activity and minimise the impact of attacks. For example, lateral movement – the act of gaining access to other areas of a network after obtaining initial access – is a common attack technique that AI can expedite. Data segmentation policies that divide networks into isolated segments can limit this type of movement, thereby reducing attack surface and impact.

AI will continue to reshape the cybersecurity landscape, no longer making cyber-attacks a when or an if when they will occur but rather how often. Businesses must not only strengthen preventative strategies, but also ensure they can recover swiftly in the event of an attack. Fortunately, fundamental cyber best practices, a robust backup and recovery strategy, and AI-powered tools can significantly enhance cyber resiliency, safeguarding businesses against AI threats.

Also Read: Red Teaming is Crucial for Successful AI Integration and Application

[To share your insights with us as part of editorial or sponsored content, please write to psen@itechseries.com]

Comments are closed.