SlideShare a Scribd company logo
CYBERSECURITY AND AI
PINEDA, DEXTER JAN P.
DAGANDAN, AL FRANCIS D.
What is
cybersecurity?
CYBER SECURITY IS THE PRACTICE OF PROTECTING
SYSTEMS, NETWORKS, PROGRAMS, FROM DIGITAL
ATTACKS. THESE ATTACKS ARE USUALLY AIMED AT
ACCESSING, CHANGING, OR DESTROYING SENSITIVE
INFORMATION ; EXTORTING MONEY FROM USERS OR
INTERRUPTING NORMAL BUSINESS PROCESSES.
What is ai?
SOMETIMES CALLED MACHINE INTELLIGENCE, IS
INTELLIGENCE DEMONSTRATED BY MACHINES, IN CONTRAST
TO THE NATURAL INTELLIGENCE DISPLAYED BY HUMANS
AND OTHER ANIMALS. IN COMPUTER SCIENCE AI RESEARCH
IS DEFINED AS THE STUDY OF “INTELLIGENT AGENTS":
ANY DEVICE THAT PERCEIVES ITS ENVIRONMENT AND
TAKES ACTIONS THAT MAXIMIZE ITS CHANCE OF
SUCCESSFULLY ACHIEVING ITS GOALS.[1] COLLOQUIALLY,
THE TERM "ARTIFICIAL INTELLIGENCE" IS APPLIED WHEN A
MACHINE MIMICS "COGNITIVE”.
• Security is not working.
• While security as a percentage of IT spend continues to grow
at a robust rate, the cost of security breaches is growing
even faster.
• Organizations are spending close to $100 billion on a dizzying
array of security products. In fact, it is not uncommon for CISO
organizations to have 30 to 40 security products in their
environment. However, if you ask chief information security
officers how they feel about their security risk, they will
express concerns over being highly exposed and vulnerable.
• Artificial intelligence (AI) and machine learning (ML) can offer IT
security professionals a way to enforce good cybersecurity
practices and shrink the attack surface instead of constantly
chasing after malicious activity.
WHY ISN’T
CYBERSECURITY
WORKING AS IT
SHOULD?
• There are many reasons security measures are falling behind, like
the ever-increasing sophistication of adversaries and traditional
perimeters virtually disappearing due to the rise of cloud and mobile
technologies. But one of the biggest reasons we are not succeeding
is that we always seem to be one step behind the bad guy.
• Most security products are focused on understanding malware or
attacks. This is an unbounded problem and, as a result, we are
always playing catch-up with malicious actors. The number of
malware and file less attacks run into the billions, with hundreds
of millions getting added each year. On top of that, the bulk of
these products focus on infiltration prevention. By homing in on
preventing infiltration almost exclusively, we are conceding the
asymmetry advantage to the attackers — while they just have to
get it right once, we must get it right every time.
• We must figure out a way to bound the problem. Focusing solely (or
primarily) on chasing the bad is not going to help us succeed.
HOW
CYBERSECURITY
THREATS CAN BE
CONTAINED?
• The principle of least privilege is one of the oldest information security
principles, with the original formulation by Jerry Saltzer stating: “Every
program and every privileged user of the system should operate using the
least amount of privilege necessary to complete the job.”
• If we enforce this principle to our IT environments, where every application
is confined to performing only what it must to complete its job, we’d have
dramatically reduced the attack surface, and would consequently have
bounded the problem.
• While this doesn’t eliminate the need to monitor for threats, it simplifies
the problem. You are no longer looking for a needle in a haystack,
but looking for a needle in a few pieces of hay.
• So, the right solution architecture would include two components:
1. A foundational piece that shrinks the attack surface by enforcing least
privilege (also known as cyber hygiene)
2. A complementary piece that controls residual risk by monitoring for
threats
•THE LIMITS AND
PRIVILEGE IN
CYBERSECURITY?
• Customers have tried implementing least-privilege environments
in the past through whitelisting. While whitelisting solutions
can be effective, they have been a nightmare to operationalize.
• The constant changes during the normal course of operating
an IT environment at scale are very hard to keep up with. So, in
this case, instead of playing catch up, we were chasing our own
tails. These changes include patching, upgrades, network
reconfigurations, new integrations, administrative activities like
backup, management activities and many other things.
• In fact, most whitelisting solutions had limited scope, focusing
largely on file integrity as against behavioral integrity of
programs. If we want to extend least privilege to include
behavior, arguably we’d have an even more complex operational
problem than the traditional whitelisting solutions. What is the
answer?
CAN AI AND
MACHINE LEARNING
HELP SHRINK THE
ATTACK SURFACE?
• Some argue that AI can solve the problem of “chasing bad” and
dramatically increase our security. If this were true, one might argue that
we do not need the foundational piece described above. There is little
doubt that with the resurgence of deep learning owing to multiple
factors, we have seen phenomenal improvements in heretofore hard
problems in AI. This includes object detection in images and videos, speech
recognition, natural language processing, self-driving cars, search,
recommendation engines, games like chess and Go, healthcare and much
more.
• Some of these problem domains are adversarial but have well-defined
rules like chess and Go. There are others like self-driving cars and
speech processing that have few rules that can be used to describe them.
However, these problems often do not have adversaries involved and
frequently have large amounts of data — a prerequisite for deep learning
algorithms. Chasing bad guys in cybersecurity is uniquely difficult due to
three factors:
1. It has sophisticated adversaries.
2. They are guaranteed to not follow any rules.
3. There is scarcity of labeled data on malware or attacks.
ON THE OTHER HAND, WE HAVE ESTABLISHED THAT ENSURING GOOD IS ALWAYS
GOING TO BE MORE EFFECTIVE THAN CHASING BAD. THIS APPROACH GETS EVEN
BETTER WITH THE RISE OF MODERN AI/ML.
AI/ML TECHNIQUES ARE IDEAL FOR ACHIEVING CYBER HYGIENE AND SHRINKING THE
ATTACK SURFACE AT SCALE, WHICH REQUIRES AN AUTOMATED UNDERSTANDING OF
THE INTENDED STATE OF AN APPLICATION. THERE ARE TWO DISTINCT ADVANTAGES
THAT MAKE IT IDEAL FOR AI/ML.
RULES EXISTS FOR THE BEHAVIOR OF GOOD SOFTWARE (THERE A LOT OF THEM,
BUT AI/ML CAN TAKE ADVANTAGE OF THEM, UPDATE THEM AND IMPROVE
SECURITY AS A RESULT).
THERE IS PLENTY OF DATA LABELED “DATA FOR GOOD WARE.”
THE PRIMARY CHALLENGE HAS BEEN THE CONSTANT CHANGE AT SCALE. THE
NATURE OF CHANGE, THOUGH, IS PREDICTABLE AND FOLLOWS PATTERNS. THIS IS
THE KIND OF PROBLEM THAT AI/ML EXCELS IN.
USING AI AND ML TO ACHIEVE CYBER HYGIENE AND ENFORCE LEAST PRIVILEGE
ENVIRONMENTS AT SCALE IS THE BREAKTHROUGH IDEA THAT WILL HELP US SECURE
MODERN IT ENVIRONMENTS AGAINST EVER-EVOLVING THREAT LANDSCAPE.

More Related Content

What's hot

AI and Cybersecurity - Food for Thought
AI and Cybersecurity - Food for ThoughtAI and Cybersecurity - Food for Thought
AI and Cybersecurity - Food for Thought
NUS-ISS
 
HOW AI CAN HELP IN CYBERSECURITY
HOW AI CAN HELP IN CYBERSECURITYHOW AI CAN HELP IN CYBERSECURITY
HOW AI CAN HELP IN CYBERSECURITY
Priyanshu Ratnakar
 
Artificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityArtificial Intelligence and Cybersecurity
Artificial Intelligence and Cybersecurity
Olivier Busolini
 
AI and ML in Cybersecurity
AI and ML in CybersecurityAI and ML in Cybersecurity
AI and ML in Cybersecurity
Forcepoint LLC
 
AI in security
AI in securityAI in security
AI in security
Subrat Panda, PhD
 
Cyber security with ai
Cyber security with aiCyber security with ai
Cyber security with ai
Burhan Ahmed
 
AI and the Impact on Cybersecurity
AI and the Impact on CybersecurityAI and the Impact on Cybersecurity
AI and the Impact on Cybersecurity
Graham Mann
 
Machine learning in Cyber Security
Machine learning in Cyber SecurityMachine learning in Cyber Security
Machine learning in Cyber Security
RajathV2
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
Radar Cyber Security
 
Practical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in CybersecurityPractical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in Cybersecurity
scoopnewsgroup
 
How Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber SecurityHow Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber Security
DevOps.com
 
Machine Learning in Cyber Security
Machine Learning in Cyber SecurityMachine Learning in Cyber Security
Machine Learning in Cyber Security
Rishi Kant
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
Foram Gosai
 
Iot Security
Iot SecurityIot Security
Iot Security
MAITREYA MISRA
 
AI In Cybersecurity – Challenges and Solutions
AI In Cybersecurity – Challenges and SolutionsAI In Cybersecurity – Challenges and Solutions
AI In Cybersecurity – Challenges and Solutions
ZoneFox
 
Application of Machine Learning in Cyber Security
Application of Machine Learning in Cyber SecurityApplication of Machine Learning in Cyber Security
Application of Machine Learning in Cyber Security
Dr. Umesh Rao.Hodeghatta
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
ReZa AdineH
 
Application of Machine Learning in Cybersecurity
Application of Machine Learning in CybersecurityApplication of Machine Learning in Cybersecurity
Application of Machine Learning in Cybersecurity
Pratap Dangeti
 
Threat landscape 4.0
Threat landscape 4.0Threat landscape 4.0
Threat landscape 4.0
Dr. C.V. Suresh Babu
 
Artificial Intelligence and Machine Learning for Cybersecurity
Artificial Intelligence and Machine Learning for CybersecurityArtificial Intelligence and Machine Learning for Cybersecurity
Artificial Intelligence and Machine Learning for Cybersecurity
Dr David Probert
 

What's hot (20)

AI and Cybersecurity - Food for Thought
AI and Cybersecurity - Food for ThoughtAI and Cybersecurity - Food for Thought
AI and Cybersecurity - Food for Thought
 
HOW AI CAN HELP IN CYBERSECURITY
HOW AI CAN HELP IN CYBERSECURITYHOW AI CAN HELP IN CYBERSECURITY
HOW AI CAN HELP IN CYBERSECURITY
 
Artificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityArtificial Intelligence and Cybersecurity
Artificial Intelligence and Cybersecurity
 
AI and ML in Cybersecurity
AI and ML in CybersecurityAI and ML in Cybersecurity
AI and ML in Cybersecurity
 
AI in security
AI in securityAI in security
AI in security
 
Cyber security with ai
Cyber security with aiCyber security with ai
Cyber security with ai
 
AI and the Impact on Cybersecurity
AI and the Impact on CybersecurityAI and the Impact on Cybersecurity
AI and the Impact on Cybersecurity
 
Machine learning in Cyber Security
Machine learning in Cyber SecurityMachine learning in Cyber Security
Machine learning in Cyber Security
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
 
Practical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in CybersecurityPractical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in Cybersecurity
 
How Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber SecurityHow Machine Learning & AI Will Improve Cyber Security
How Machine Learning & AI Will Improve Cyber Security
 
Machine Learning in Cyber Security
Machine Learning in Cyber SecurityMachine Learning in Cyber Security
Machine Learning in Cyber Security
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Iot Security
Iot SecurityIot Security
Iot Security
 
AI In Cybersecurity – Challenges and Solutions
AI In Cybersecurity – Challenges and SolutionsAI In Cybersecurity – Challenges and Solutions
AI In Cybersecurity – Challenges and Solutions
 
Application of Machine Learning in Cyber Security
Application of Machine Learning in Cyber SecurityApplication of Machine Learning in Cyber Security
Application of Machine Learning in Cyber Security
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Application of Machine Learning in Cybersecurity
Application of Machine Learning in CybersecurityApplication of Machine Learning in Cybersecurity
Application of Machine Learning in Cybersecurity
 
Threat landscape 4.0
Threat landscape 4.0Threat landscape 4.0
Threat landscape 4.0
 
Artificial Intelligence and Machine Learning for Cybersecurity
Artificial Intelligence and Machine Learning for CybersecurityArtificial Intelligence and Machine Learning for Cybersecurity
Artificial Intelligence and Machine Learning for Cybersecurity
 

Similar to Cyber security and AI

The challenges of Retail Security
The challenges of Retail SecurityThe challenges of Retail Security
The challenges of Retail Security
IBM Software India
 
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundo
hdbundo
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
E.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
Ken Flott
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdf
Careerera
 
Module 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptxModule 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptx
Skippedltd
 
Ijnsa050215
Ijnsa050215Ijnsa050215
Ijnsa050215
IJNSA Journal
 
Vulnerability in ai
 Vulnerability in ai Vulnerability in ai
Vulnerability in ai
SrajalTiwari1
 
Trending it security threats in the public sector
Trending it security threats in the public sectorTrending it security threats in the public sector
Trending it security threats in the public sector
Core Security
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
SOCVault
 
What every executive needs to know about information technology security
What every executive needs to know about information technology securityWhat every executive needs to know about information technology security
What every executive needs to know about information technology security
Legal Services National Technology Assistance Project (LSNTAP)
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdf
Jazmine Brown
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
AliyuMuhammadButu
 
Incident-Response-and-Recovery and cloud security.pptx
Incident-Response-and-Recovery and cloud security.pptxIncident-Response-and-Recovery and cloud security.pptx
Incident-Response-and-Recovery and cloud security.pptx
SHIVASAI508232
 
E04 05 2841
E04 05 2841E04 05 2841
Enterprise Immune System
Enterprise Immune SystemEnterprise Immune System
Enterprise Immune SystemAustin Eppstein
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
Symantec
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hackamrutharam
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
Ulf Mattsson
 
Global ransomware attacks_2017_final msw_g2_sg
Global ransomware attacks_2017_final msw_g2_sgGlobal ransomware attacks_2017_final msw_g2_sg
Global ransomware attacks_2017_final msw_g2_sg
Christopher R. Ward
 

Similar to Cyber security and AI (20)

The challenges of Retail Security
The challenges of Retail SecurityThe challenges of Retail Security
The challenges of Retail Security
 
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundo
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdf
 
Module 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptxModule 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptx
 
Ijnsa050215
Ijnsa050215Ijnsa050215
Ijnsa050215
 
Vulnerability in ai
 Vulnerability in ai Vulnerability in ai
Vulnerability in ai
 
Trending it security threats in the public sector
Trending it security threats in the public sectorTrending it security threats in the public sector
Trending it security threats in the public sector
 
What Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVaultWhat Is Cyber Threat Intelligence | How It Work? | SOCVault
What Is Cyber Threat Intelligence | How It Work? | SOCVault
 
What every executive needs to know about information technology security
What every executive needs to know about information technology securityWhat every executive needs to know about information technology security
What every executive needs to know about information technology security
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdf
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Incident-Response-and-Recovery and cloud security.pptx
Incident-Response-and-Recovery and cloud security.pptxIncident-Response-and-Recovery and cloud security.pptx
Incident-Response-and-Recovery and cloud security.pptx
 
E04 05 2841
E04 05 2841E04 05 2841
E04 05 2841
 
Enterprise Immune System
Enterprise Immune SystemEnterprise Immune System
Enterprise Immune System
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
Global ransomware attacks_2017_final msw_g2_sg
Global ransomware attacks_2017_final msw_g2_sgGlobal ransomware attacks_2017_final msw_g2_sg
Global ransomware attacks_2017_final msw_g2_sg
 

Recently uploaded

The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 

Recently uploaded (20)

The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 

Cyber security and AI

  • 1. CYBERSECURITY AND AI PINEDA, DEXTER JAN P. DAGANDAN, AL FRANCIS D.
  • 3. CYBER SECURITY IS THE PRACTICE OF PROTECTING SYSTEMS, NETWORKS, PROGRAMS, FROM DIGITAL ATTACKS. THESE ATTACKS ARE USUALLY AIMED AT ACCESSING, CHANGING, OR DESTROYING SENSITIVE INFORMATION ; EXTORTING MONEY FROM USERS OR INTERRUPTING NORMAL BUSINESS PROCESSES.
  • 5. SOMETIMES CALLED MACHINE INTELLIGENCE, IS INTELLIGENCE DEMONSTRATED BY MACHINES, IN CONTRAST TO THE NATURAL INTELLIGENCE DISPLAYED BY HUMANS AND OTHER ANIMALS. IN COMPUTER SCIENCE AI RESEARCH IS DEFINED AS THE STUDY OF “INTELLIGENT AGENTS": ANY DEVICE THAT PERCEIVES ITS ENVIRONMENT AND TAKES ACTIONS THAT MAXIMIZE ITS CHANCE OF SUCCESSFULLY ACHIEVING ITS GOALS.[1] COLLOQUIALLY, THE TERM "ARTIFICIAL INTELLIGENCE" IS APPLIED WHEN A MACHINE MIMICS "COGNITIVE”.
  • 6. • Security is not working. • While security as a percentage of IT spend continues to grow at a robust rate, the cost of security breaches is growing even faster. • Organizations are spending close to $100 billion on a dizzying array of security products. In fact, it is not uncommon for CISO organizations to have 30 to 40 security products in their environment. However, if you ask chief information security officers how they feel about their security risk, they will express concerns over being highly exposed and vulnerable. • Artificial intelligence (AI) and machine learning (ML) can offer IT security professionals a way to enforce good cybersecurity practices and shrink the attack surface instead of constantly chasing after malicious activity.
  • 8. • There are many reasons security measures are falling behind, like the ever-increasing sophistication of adversaries and traditional perimeters virtually disappearing due to the rise of cloud and mobile technologies. But one of the biggest reasons we are not succeeding is that we always seem to be one step behind the bad guy. • Most security products are focused on understanding malware or attacks. This is an unbounded problem and, as a result, we are always playing catch-up with malicious actors. The number of malware and file less attacks run into the billions, with hundreds of millions getting added each year. On top of that, the bulk of these products focus on infiltration prevention. By homing in on preventing infiltration almost exclusively, we are conceding the asymmetry advantage to the attackers — while they just have to get it right once, we must get it right every time. • We must figure out a way to bound the problem. Focusing solely (or primarily) on chasing the bad is not going to help us succeed.
  • 10. • The principle of least privilege is one of the oldest information security principles, with the original formulation by Jerry Saltzer stating: “Every program and every privileged user of the system should operate using the least amount of privilege necessary to complete the job.” • If we enforce this principle to our IT environments, where every application is confined to performing only what it must to complete its job, we’d have dramatically reduced the attack surface, and would consequently have bounded the problem. • While this doesn’t eliminate the need to monitor for threats, it simplifies the problem. You are no longer looking for a needle in a haystack, but looking for a needle in a few pieces of hay. • So, the right solution architecture would include two components: 1. A foundational piece that shrinks the attack surface by enforcing least privilege (also known as cyber hygiene) 2. A complementary piece that controls residual risk by monitoring for threats
  • 11. •THE LIMITS AND PRIVILEGE IN CYBERSECURITY?
  • 12. • Customers have tried implementing least-privilege environments in the past through whitelisting. While whitelisting solutions can be effective, they have been a nightmare to operationalize. • The constant changes during the normal course of operating an IT environment at scale are very hard to keep up with. So, in this case, instead of playing catch up, we were chasing our own tails. These changes include patching, upgrades, network reconfigurations, new integrations, administrative activities like backup, management activities and many other things. • In fact, most whitelisting solutions had limited scope, focusing largely on file integrity as against behavioral integrity of programs. If we want to extend least privilege to include behavior, arguably we’d have an even more complex operational problem than the traditional whitelisting solutions. What is the answer?
  • 13. CAN AI AND MACHINE LEARNING HELP SHRINK THE ATTACK SURFACE?
  • 14. • Some argue that AI can solve the problem of “chasing bad” and dramatically increase our security. If this were true, one might argue that we do not need the foundational piece described above. There is little doubt that with the resurgence of deep learning owing to multiple factors, we have seen phenomenal improvements in heretofore hard problems in AI. This includes object detection in images and videos, speech recognition, natural language processing, self-driving cars, search, recommendation engines, games like chess and Go, healthcare and much more. • Some of these problem domains are adversarial but have well-defined rules like chess and Go. There are others like self-driving cars and speech processing that have few rules that can be used to describe them. However, these problems often do not have adversaries involved and frequently have large amounts of data — a prerequisite for deep learning algorithms. Chasing bad guys in cybersecurity is uniquely difficult due to three factors: 1. It has sophisticated adversaries. 2. They are guaranteed to not follow any rules. 3. There is scarcity of labeled data on malware or attacks.
  • 15. ON THE OTHER HAND, WE HAVE ESTABLISHED THAT ENSURING GOOD IS ALWAYS GOING TO BE MORE EFFECTIVE THAN CHASING BAD. THIS APPROACH GETS EVEN BETTER WITH THE RISE OF MODERN AI/ML. AI/ML TECHNIQUES ARE IDEAL FOR ACHIEVING CYBER HYGIENE AND SHRINKING THE ATTACK SURFACE AT SCALE, WHICH REQUIRES AN AUTOMATED UNDERSTANDING OF THE INTENDED STATE OF AN APPLICATION. THERE ARE TWO DISTINCT ADVANTAGES THAT MAKE IT IDEAL FOR AI/ML. RULES EXISTS FOR THE BEHAVIOR OF GOOD SOFTWARE (THERE A LOT OF THEM, BUT AI/ML CAN TAKE ADVANTAGE OF THEM, UPDATE THEM AND IMPROVE SECURITY AS A RESULT). THERE IS PLENTY OF DATA LABELED “DATA FOR GOOD WARE.” THE PRIMARY CHALLENGE HAS BEEN THE CONSTANT CHANGE AT SCALE. THE NATURE OF CHANGE, THOUGH, IS PREDICTABLE AND FOLLOWS PATTERNS. THIS IS THE KIND OF PROBLEM THAT AI/ML EXCELS IN. USING AI AND ML TO ACHIEVE CYBER HYGIENE AND ENFORCE LEAST PRIVILEGE ENVIRONMENTS AT SCALE IS THE BREAKTHROUGH IDEA THAT WILL HELP US SECURE MODERN IT ENVIRONMENTS AGAINST EVER-EVOLVING THREAT LANDSCAPE.