SlideShare a Scribd company logo
Solving the Bigger Data Question in Cybersecurity
Nowadays, even your smallest company can generate huge sets of data. Fortunately for them, technology has
kept up the pace and, with the dawn of Big Data, we are now able to store and analyze huge sets of digital
information (read our previous article on The Cybersecurity Hydra and its Big Data nemesis here). What we must
remember here is that, whereas this may appear to be a “Big Answer”, there is an even Bigger Question at stake.
Big Data is not about exploring and finding new sources of information, but rather it is about collecting and
unveiling what is already there, using newly found methods – much like a modern day archaeologist. The
purpose: take out Small Data in the form of valuable insights based on the interpretation of these very data
relics. Now, while all this sounds great in theory, we cannot help but ask ourselves: how do enterprises manage
to transfer oodles of data, within and between networks, in a secure manner? From where we stand, cybersecurity
experts are having a tough time monitoring it all and, as such, stealthy attacks go easily unnoticed. What do IT
execs do in this case? More often than not, they just hire more personnel. What’s one more additional person
spending his/her time reviewing false positives? Not so sure about that approach. As threats become increasingly
sophisticated and the organizational environment having a tendency to evolve, not to mention the
looming cybersecurity talent gap, employing more staff may prove to be not only costly, but inefficient as well.
May the best robot win… or not
Having moved on from an “if/then” paradigm in the development of modern security solutions, machine learning
(ML) provides algorithm-based judgment calls that enable a system’s ability to be the referee when it comes to
‘similar to’ situations. It’s the same when we switch between programming paradigms – from functional to
imperative, for instance. A functional approach involves composing the problem as a set of functions to be
executed, carefully defining the input to each function (the value returned is therefore entirely dependent on
the input). With an imperative approach (referred to as algorithmic programming) to problem solving, a
developer defines a sequence of steps/instructions that happen in order to accomplish the goal.
By definition a subset of Artificial Intelligence, machine learning can be supervised, unsupervised or
semisupervised. As the names directly imply, each ML type involves a certain degree of involvement on behalf
of the operator and demands a specific set of algorithms. Many voices say that, given how scarce experienced
professionals in cybersecurity are becoming, the goal should be to replace them altogether with a sort of
supreme Artificial Intelligence, capable of being omniscient and of rooting out all security threats – your typical
Man versus Machine dystopian scenario, where the All Powerful AI wins. Translating this from fiction to fact: the
world is waiting for that perfect unsupervised machine learning system, a system capable of knowing what we
want to know before we even know it. And that’s where we tend to disagree.
As more and more robots and AIs are becoming better than humans at some jobs (find out “what are the 10
jobs robots already do better than you” here), cybersecurity is not your average occupation. While machine
learning is awesome (there’s really no other word for it) and companies such as Facebook and Netflix have hit
the jackpot with it, the issue is not the same when it comes to IT security. We neither want to be able to tag
our photos better nor to receive more movie suggestions. In cybersecurity, we need to be able to detect
unknown threats despite weak signals and to reduce this detection time to almost real-time – all aspects in
which unsupervised machine learning does not excel. Leaving all decisions up to a ML-powered system will
Machine Learning: the Jarvis to your Iron Man
If neither the machine, nor the man can fight alone against cyber-threats, why not combine forces? The goal
shouldn’t be to replace humans with AI nor to leave it all to the AI. If we were to look for inspiration elsewhere,
let’s say the Marvel universe, the best of superheroes are those whose powers had been enhanced by some
not-so-realistic gadget. Whereas machine learning is far from being perfect, it has the potential to be a true
side-kick for the expert analyst – the real-life (realistic) equivalent of JARVIS, Tony Stark’s artificially intelligent
computer. JARVIS (Just A Rather Very Intelligent System), just like ML, warns of potential dangers and dismisses
them once the call is made by its user, improving its distinction between normal and malicious behaviors over
time. Integrated in the Iron Man armor and Stark’s home defenses, it is the perfect metaphor for illustrating the
symbiosis human/AI we should aspire to.
So where do you start? Well, first, for a more dramatic effect, put your Iron Man suit on. Then, try pinpointing
the issue. Do you just need to detect compromised users? Or do you suspect you’ve been or you will be
attacked? Either way, a specific use case needs to be developed. From there on, the data required to solve the
problem needs to be identified. If you’re after advanced persistent threats, then look for information regarding
the existing security and network infrastructure. Be sure to combine multiple sources (not necessarily more, just
diverse) to get a 360° view of your user activity. If your machine learning analytics are multi-dimensional, you
should be able to catch malware early in the kill-chain, spotting anomalies such as privilege escalation, lateral
movement, data exfiltration, etc.
Finally, be patient. The core task of machine learning being to replicate and predict, it takes time. The system
needs to gather enough data and feed it to its behavior analysis engines in order to achieve an accurate
classification between normal and abnormal behaviors. Starting with a training set, a sample of good code and
one of bad code, ML filters them with the help of statistical algorithms and, through multiple iterations, it slowly
learns to distinguish between the two. We say “slowly”, but it’s actually incredibly fast compared to past
technologies: known threats are identified almost instantly with the help of existing knowledge bases, while in
the case of unknown threats it’s a matter of days (1 week with Reveelium, read our article here). But remember
– there are some behaviors that we still don’t know yet and, as such, we cannot teach them to the system. Also,
while malware can be predicted this way with a high degree of probability, it is still the human in the Iron Man
suit that has the last say in the matter.
Link:
https://www.reveelium.com/en/big-question-in-cybersecurity/

More Related Content

Viewers also liked

Natal LUZ: tem uma luz acesa ai?
Natal LUZ: tem uma luz acesa ai?Natal LUZ: tem uma luz acesa ai?
Natal LUZ: tem uma luz acesa ai?command-coaching
 
Felix McCabe Personal Brand
Felix McCabe Personal BrandFelix McCabe Personal Brand
Felix McCabe Personal BrandFelix McCabe
 
Research and planning
Research and planningResearch and planning
Research and planningrawramberrawr
 
LASSA FEVER, THE FOE TO AFRIEND SINCE 1969
LASSA FEVER, THE FOE TO AFRIEND SINCE 1969LASSA FEVER, THE FOE TO AFRIEND SINCE 1969
LASSA FEVER, THE FOE TO AFRIEND SINCE 1969Moses Daodu
 
第5章混合分布モデルによる逐次更新型異常検知
第5章混合分布モデルによる逐次更新型異常検知第5章混合分布モデルによる逐次更新型異常検知
第5章混合分布モデルによる逐次更新型異常検知Tetsuma Tada
 
Preventing Family Responsibilities Discrimination
Preventing Family Responsibilities DiscriminationPreventing Family Responsibilities Discrimination
Preventing Family Responsibilities DiscriminationCase IQ
 

Viewers also liked (10)

Digital text book
Digital text bookDigital text book
Digital text book
 
Natal LUZ: tem uma luz acesa ai?
Natal LUZ: tem uma luz acesa ai?Natal LUZ: tem uma luz acesa ai?
Natal LUZ: tem uma luz acesa ai?
 
Felix McCabe Personal Brand
Felix McCabe Personal BrandFelix McCabe Personal Brand
Felix McCabe Personal Brand
 
Research and planning
Research and planningResearch and planning
Research and planning
 
LASSA FEVER, THE FOE TO AFRIEND SINCE 1969
LASSA FEVER, THE FOE TO AFRIEND SINCE 1969LASSA FEVER, THE FOE TO AFRIEND SINCE 1969
LASSA FEVER, THE FOE TO AFRIEND SINCE 1969
 
Lassa presentation
Lassa presentationLassa presentation
Lassa presentation
 
第5章混合分布モデルによる逐次更新型異常検知
第5章混合分布モデルによる逐次更新型異常検知第5章混合分布モデルによる逐次更新型異常検知
第5章混合分布モデルによる逐次更新型異常検知
 
Preventing Family Responsibilities Discrimination
Preventing Family Responsibilities DiscriminationPreventing Family Responsibilities Discrimination
Preventing Family Responsibilities Discrimination
 
Lassa fever
Lassa feverLassa fever
Lassa fever
 
Arenavirus
ArenavirusArenavirus
Arenavirus
 

More from ITrust - Cybersecurity as a Service

L’Intelligence Artificielle : un ‘booster’ pour la cybersécurité
L’Intelligence Artificielle : un ‘booster’ pour la cybersécuritéL’Intelligence Artificielle : un ‘booster’ pour la cybersécurité
L’Intelligence Artificielle : un ‘booster’ pour la cybersécuritéITrust - Cybersecurity as a Service
 
Quand les cybercriminels n’ont plus besoin de fuir les logiciels de sécurité
Quand les cybercriminels n’ont plus besoin de fuir les logiciels de sécuritéQuand les cybercriminels n’ont plus besoin de fuir les logiciels de sécurité
Quand les cybercriminels n’ont plus besoin de fuir les logiciels de sécuritéITrust - Cybersecurity as a Service
 
Artificial intelligence and machine learning: ultimate game changers
Artificial intelligence and machine learning: ultimate game changersArtificial intelligence and machine learning: ultimate game changers
Artificial intelligence and machine learning: ultimate game changersITrust - Cybersecurity as a Service
 
Passer de la détection d’anomalies à la détection de menaces
Passer de la détection d’anomalies à la détection de menacesPasser de la détection d’anomalies à la détection de menaces
Passer de la détection d’anomalies à la détection de menacesITrust - Cybersecurity as a Service
 
Meet anomaly detection: a powerful cybersecurity defense mechanism when its w...
Meet anomaly detection: a powerful cybersecurity defense mechanism when its w...Meet anomaly detection: a powerful cybersecurity defense mechanism when its w...
Meet anomaly detection: a powerful cybersecurity defense mechanism when its w...ITrust - Cybersecurity as a Service
 

More from ITrust - Cybersecurity as a Service (20)

IT security : a five-legged sheep
IT security : a five-legged sheepIT security : a five-legged sheep
IT security : a five-legged sheep
 
Petya, pire que WannaCry ?
Petya, pire que WannaCry ?Petya, pire que WannaCry ?
Petya, pire que WannaCry ?
 
L’Intelligence Artificielle : un ‘booster’ pour la cybersécurité
L’Intelligence Artificielle : un ‘booster’ pour la cybersécuritéL’Intelligence Artificielle : un ‘booster’ pour la cybersécurité
L’Intelligence Artificielle : un ‘booster’ pour la cybersécurité
 
Manifeste ResistanceCYBER 29.05.17
Manifeste ResistanceCYBER 29.05.17Manifeste ResistanceCYBER 29.05.17
Manifeste ResistanceCYBER 29.05.17
 
Advanced persistent threats, entre mythe et réalité
Advanced persistent threats, entre mythe et réalitéAdvanced persistent threats, entre mythe et réalité
Advanced persistent threats, entre mythe et réalité
 
Quand les cybercriminels n’ont plus besoin de fuir les logiciels de sécurité
Quand les cybercriminels n’ont plus besoin de fuir les logiciels de sécuritéQuand les cybercriminels n’ont plus besoin de fuir les logiciels de sécurité
Quand les cybercriminels n’ont plus besoin de fuir les logiciels de sécurité
 
Artificial intelligence and machine learning: ultimate game changers
Artificial intelligence and machine learning: ultimate game changersArtificial intelligence and machine learning: ultimate game changers
Artificial intelligence and machine learning: ultimate game changers
 
Manifeste ResistanceCYBER 19.05.17
Manifeste ResistanceCYBER 19.05.17Manifeste ResistanceCYBER 19.05.17
Manifeste ResistanceCYBER 19.05.17
 
Manifeste ResistanceCYBER 18.05.17
Manifeste ResistanceCYBER 18.05.17Manifeste ResistanceCYBER 18.05.17
Manifeste ResistanceCYBER 18.05.17
 
Manifeste ResistanceCYBER 17.05.17
Manifeste ResistanceCYBER 17.05.17Manifeste ResistanceCYBER 17.05.17
Manifeste ResistanceCYBER 17.05.17
 
Manifeste ResistanceCYBER 15.05.17
Manifeste ResistanceCYBER 15.05.17Manifeste ResistanceCYBER 15.05.17
Manifeste ResistanceCYBER 15.05.17
 
Passer de la détection d’anomalies à la détection de menaces
Passer de la détection d’anomalies à la détection de menacesPasser de la détection d’anomalies à la détection de menaces
Passer de la détection d’anomalies à la détection de menaces
 
Meet anomaly detection: a powerful cybersecurity defense mechanism when its w...
Meet anomaly detection: a powerful cybersecurity defense mechanism when its w...Meet anomaly detection: a powerful cybersecurity defense mechanism when its w...
Meet anomaly detection: a powerful cybersecurity defense mechanism when its w...
 
L’étrange histoire d’un piratage en Angleterre
L’étrange histoire d’un piratage en AngleterreL’étrange histoire d’un piratage en Angleterre
L’étrange histoire d’un piratage en Angleterre
 
Ignorance is bliss, but not for MongoDB
Ignorance is bliss, but not for MongoDBIgnorance is bliss, but not for MongoDB
Ignorance is bliss, but not for MongoDB
 
Cisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magicCisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magic
 
ITrust Company Overview FR
ITrust Company Overview FRITrust Company Overview FR
ITrust Company Overview FR
 
ITrust Company Overview EN
ITrust Company Overview ENITrust Company Overview EN
ITrust Company Overview EN
 
SOC OEM - Datasheet FR
SOC OEM - Datasheet FRSOC OEM - Datasheet FR
SOC OEM - Datasheet FR
 
SOC OEM - Datasheet EN
SOC OEM - Datasheet ENSOC OEM - Datasheet EN
SOC OEM - Datasheet EN
 

Recently uploaded

Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns
 
GlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobus
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024Ortus Solutions, Corp
 
Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024Globus
 
Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfGlobus
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Anthony Dahanne
 
Studiovity film pre-production and screenwriting software
Studiovity film pre-production and screenwriting softwareStudiovity film pre-production and screenwriting software
Studiovity film pre-production and screenwriting softwareinfo611746
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamtakuyayamamoto1800
 
Understanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageUnderstanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageGlobus
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandIES VE
 
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?XfilesPro
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesGlobus
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfkalichargn70th171
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptxGeorgi Kodinov
 
top nidhi software solution freedownload
top nidhi software solution freedownloadtop nidhi software solution freedownload
top nidhi software solution freedownloadvrstrong314
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyanic lab
 
Large Language Models and the End of Programming
Large Language Models and the End of ProgrammingLarge Language Models and the End of Programming
Large Language Models and the End of ProgrammingMatt Welsh
 
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data AnalysisProviding Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data AnalysisGlobus
 
Into the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfInto the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfOrtus Solutions, Corp
 

Recently uploaded (20)

Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
 
GlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote sessionGlobusWorld 2024 Opening Keynote session
GlobusWorld 2024 Opening Keynote session
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
 
Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024
 
Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdf
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
 
Studiovity film pre-production and screenwriting software
Studiovity film pre-production and screenwriting softwareStudiovity film pre-production and screenwriting software
Studiovity film pre-production and screenwriting software
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
 
Understanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSageUnderstanding Globus Data Transfers with NetSage
Understanding Globus Data Transfers with NetSage
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New Zealand
 
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
How Does XfilesPro Ensure Security While Sharing Documents in Salesforce?
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdf
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
 
top nidhi software solution freedownload
top nidhi software solution freedownloadtop nidhi software solution freedownload
top nidhi software solution freedownload
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
 
Large Language Models and the End of Programming
Large Language Models and the End of ProgrammingLarge Language Models and the End of Programming
Large Language Models and the End of Programming
 
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data AnalysisProviding Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
 
Corporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMSCorporate Management | Session 3 of 3 | Tendenci AMS
Corporate Management | Session 3 of 3 | Tendenci AMS
 
Into the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdfInto the Box 2024 - Keynote Day 2 Slides.pdf
Into the Box 2024 - Keynote Day 2 Slides.pdf
 

Solving the bigger data question in cybersecurity

  • 1. Solving the Bigger Data Question in Cybersecurity Nowadays, even your smallest company can generate huge sets of data. Fortunately for them, technology has kept up the pace and, with the dawn of Big Data, we are now able to store and analyze huge sets of digital information (read our previous article on The Cybersecurity Hydra and its Big Data nemesis here). What we must remember here is that, whereas this may appear to be a “Big Answer”, there is an even Bigger Question at stake. Big Data is not about exploring and finding new sources of information, but rather it is about collecting and unveiling what is already there, using newly found methods – much like a modern day archaeologist. The purpose: take out Small Data in the form of valuable insights based on the interpretation of these very data relics. Now, while all this sounds great in theory, we cannot help but ask ourselves: how do enterprises manage to transfer oodles of data, within and between networks, in a secure manner? From where we stand, cybersecurity experts are having a tough time monitoring it all and, as such, stealthy attacks go easily unnoticed. What do IT execs do in this case? More often than not, they just hire more personnel. What’s one more additional person spending his/her time reviewing false positives? Not so sure about that approach. As threats become increasingly sophisticated and the organizational environment having a tendency to evolve, not to mention the looming cybersecurity talent gap, employing more staff may prove to be not only costly, but inefficient as well. May the best robot win… or not Having moved on from an “if/then” paradigm in the development of modern security solutions, machine learning (ML) provides algorithm-based judgment calls that enable a system’s ability to be the referee when it comes to ‘similar to’ situations. It’s the same when we switch between programming paradigms – from functional to imperative, for instance. A functional approach involves composing the problem as a set of functions to be executed, carefully defining the input to each function (the value returned is therefore entirely dependent on the input). With an imperative approach (referred to as algorithmic programming) to problem solving, a developer defines a sequence of steps/instructions that happen in order to accomplish the goal. By definition a subset of Artificial Intelligence, machine learning can be supervised, unsupervised or semisupervised. As the names directly imply, each ML type involves a certain degree of involvement on behalf of the operator and demands a specific set of algorithms. Many voices say that, given how scarce experienced professionals in cybersecurity are becoming, the goal should be to replace them altogether with a sort of supreme Artificial Intelligence, capable of being omniscient and of rooting out all security threats – your typical Man versus Machine dystopian scenario, where the All Powerful AI wins. Translating this from fiction to fact: the world is waiting for that perfect unsupervised machine learning system, a system capable of knowing what we want to know before we even know it. And that’s where we tend to disagree. As more and more robots and AIs are becoming better than humans at some jobs (find out “what are the 10 jobs robots already do better than you” here), cybersecurity is not your average occupation. While machine learning is awesome (there’s really no other word for it) and companies such as Facebook and Netflix have hit the jackpot with it, the issue is not the same when it comes to IT security. We neither want to be able to tag our photos better nor to receive more movie suggestions. In cybersecurity, we need to be able to detect unknown threats despite weak signals and to reduce this detection time to almost real-time – all aspects in which unsupervised machine learning does not excel. Leaving all decisions up to a ML-powered system will
  • 2. Machine Learning: the Jarvis to your Iron Man If neither the machine, nor the man can fight alone against cyber-threats, why not combine forces? The goal shouldn’t be to replace humans with AI nor to leave it all to the AI. If we were to look for inspiration elsewhere, let’s say the Marvel universe, the best of superheroes are those whose powers had been enhanced by some not-so-realistic gadget. Whereas machine learning is far from being perfect, it has the potential to be a true side-kick for the expert analyst – the real-life (realistic) equivalent of JARVIS, Tony Stark’s artificially intelligent computer. JARVIS (Just A Rather Very Intelligent System), just like ML, warns of potential dangers and dismisses them once the call is made by its user, improving its distinction between normal and malicious behaviors over time. Integrated in the Iron Man armor and Stark’s home defenses, it is the perfect metaphor for illustrating the symbiosis human/AI we should aspire to. So where do you start? Well, first, for a more dramatic effect, put your Iron Man suit on. Then, try pinpointing the issue. Do you just need to detect compromised users? Or do you suspect you’ve been or you will be attacked? Either way, a specific use case needs to be developed. From there on, the data required to solve the problem needs to be identified. If you’re after advanced persistent threats, then look for information regarding the existing security and network infrastructure. Be sure to combine multiple sources (not necessarily more, just diverse) to get a 360° view of your user activity. If your machine learning analytics are multi-dimensional, you should be able to catch malware early in the kill-chain, spotting anomalies such as privilege escalation, lateral movement, data exfiltration, etc.
  • 3. Finally, be patient. The core task of machine learning being to replicate and predict, it takes time. The system needs to gather enough data and feed it to its behavior analysis engines in order to achieve an accurate classification between normal and abnormal behaviors. Starting with a training set, a sample of good code and one of bad code, ML filters them with the help of statistical algorithms and, through multiple iterations, it slowly learns to distinguish between the two. We say “slowly”, but it’s actually incredibly fast compared to past technologies: known threats are identified almost instantly with the help of existing knowledge bases, while in the case of unknown threats it’s a matter of days (1 week with Reveelium, read our article here). But remember – there are some behaviors that we still don’t know yet and, as such, we cannot teach them to the system. Also, while malware can be predicted this way with a high degree of probability, it is still the human in the Iron Man suit that has the last say in the matter. Link: https://www.reveelium.com/en/big-question-in-cybersecurity/