Harnessing the power of AI-driven XDR

Issue 4 2022 Information Security

Many security professionals believe they’re going to start seeing an uptick in AI-assisted attacks at some point in the near future. According to AIMultiple, 90% of infosec personnel in the U.S. and Japan said they’re anticipating an increase in these automated attack campaigns, due in no small part to the public availability of AI research, which attackers are exploiting for their malicious purposes.


Yossi Naar.

How attackers are abusing AI

The findings from AIMultiple’s survey raise an important question: how might digital attackers use AI for their nefarious ends? Let’s look at two applications. First, attackers can use AI to increase the effectiveness of their operations. Time and again there are examples of AI helping threat actors to create more convincing video and emails, leading to more clicks by targets.

Attackers can also use AI to help evade detection and bypass traditional security solutions. AIMultiple specifically noted that the use of deepfakes in attacks can allow threat actors to evade biometric security solutions, fly under the radar of social network protections, and ultimately gain access to a target’s corporate data.

Second, malicious actors can use AI to identify potential opportunities for attack in the reconnaissance phase. Because of the amount of data intelligent systems can collect and analyse autonomously, AI-powered tools provide attackers with a means for identifying vulnerabilities in a target’s networks, devices and applications at scale, sometimes before security pros know about them.

In the absence of real-time monitoring solutions, they might then be able to move laterally across the network, exfiltrate sensitive information, and increase the overall damage from the attack beyond what they could do without AI capabilities. AI can allow attackers to automate these processes in target selection and in customising the attack sequence based on the specifics of a target’s network makeup by determining items like operating systems in use, detecting sandboxing and other defensive tactics, and in determining the right payload to deliver.

Fighting AI with AI

In response to these nefarious use cases for attackers, organisations can fight AI abuse with AI-driven solutions to protect their systems and data from automated attacks, but traditional security solutions that rely on manual triage and investigation simply won’t cut it.

Take Security Information and Event Management (SIEM) as an example. These tools can help organisations to centralise threat information across their environments. However, SIEMs tend to generate large volumes of alerts and false positives that waste security professionals’ time and contribute to alert fatigue.

It’s one thing if SIEMs could help those personnel to address all those alerts, but they don’t. They simply point out potential threats that will require human investigation to find correlations between the alerts generated to determine if there is an actual threat, and then mount a manual response.

Consequently, security teams need to rely on manual processes to figure out what’s going on across their environments, where attackers are moving at machine speed by leveraging automation in the early stages of the attack – all of which puts defenders at a great disadvantage.

Endpoint Detection and Response (EDR) solutions are essential to defending endpoints that make up a significant portion of an organisation’s attack surface, but they similarly suffer from shortcomings. While EDR is significantly better at picking up on advanced threats than traditional antivirus and antimalware solutions, many attackers have evolved their campaigns beyond just targeting the endpoint, or have designed their operations to minimise endpoint activity, rendering EDR ineffective. EDR also lacks the ability to correlate endpoint detections with telemetry from non-endpoint assets like application suites, user personas and cloud workloads.

AI-powered XDR

Fortunately, organisations don’t need to settle for incomplete solutions like SIEMs and EDR. They can choose to go with an AI-driven Extended Detection and Response (XDR) solution. AI-driven XDR extends continuous threat detection and monitoring, along with automated response beyond endpoints, to provide deeply contextual correlations with telemetry from applications, identity and access tools, containerised cloud workloads, and more.

AI-driven XDR also ingests threat intelligence streams to allow organisations to defend against known attacks and uses AI and machine learning (ML) to automatically correlate telemetry from across these different assets to deliver the complete attack story in real-time. This functionality frees security analysts from needing to triage every generated alert, enabling them to address actual threats faster.

Many organisations are turning to tools powered by AI and machine learning (ML) to allow their teams to automate triage, investigation, and remediation efforts at scale. Over half (52%) of executives at U.S. companies told PwC that they had accelerated their AI/ML adoption plans, and even more (86%) said that AI/ML would be a “mainstream technology” in their environments by the end of 2021.

What’s more, AI/ML can enable security teams to cut through the noise produced by a constant flood of threat alerts, allowing security professionals to spend less time sifting through alerts and chasing false positives and more time working to improve the organisation's overall security posture.

AI/ML technologies excel at analysing large-scale data sets with a high degree of accuracy to identify suspicious events at a speed and volume that manual human analysis can never match. The advantage here is in automating the detection of events that previously required human analysis and in relieving security teams of the tedious task of sorting the signal from the noise.

AI-driven XDR also leverages behavioural analytics and Indicators of Behaviour (IOBs) to provide a more in-depth perspective on how attackers actually conduct their campaigns. This operation-centric approach is far superior at detecting attacks earlier, especially highly targeted attacks that employ never before seen tools and tactics that evade traditional endpoint security software.

Finding one component of an attack via chains of potentially malicious behaviour allows defenders to see the entire operation from root cause across every impacted user, device and application. This is where AI-driven XDR is essential to automatically correlating data at a rate of millions of events per second versus analysts manually querying data to validate individual alerts over the course of several hours or even days.

Such visibility enables security teams to respond to an event before it becomes a major security issue and introduce measures designed to increase the burden on attackers going forward.

The application of AI is not a silver bullet, and for the foreseeable future there will undoubtedly need to be a blend of humans and AI-driven solutions working together. Nonetheless, AI will enhance the efficiency of every member of the security team and amplify the efficacy of the entire security stack.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

New ransomware using BitLocker to encrypt data
Technews Publishing Information Security Residential Estate (Industry)
Kaspersky has identified ransomware attacks using Microsoft’s BitLocker to attempt encryption of corporate files. It can detect specific Windows versions and enable BitLocker according to those versions.

Read more...
Create order from chaos
Information Security
The task of managing and interpreting vast amounts of data is akin to finding a needle in a haystack. Cyberthreats are growing in complexity and frequency, demanding sophisticated solutions that not only detect, but also prevent, malicious activities effectively.

Read more...
Trend Micro launches first security solutions for consumer AI PCs
Information Security News & Events
Trend Micro unveiled its first consumer security solutions tailored to safeguard against emerging threats in the era of AI PCs. Trend will bring these advanced capabilities to consumers in late 2024.

Read more...
Kaspersky finds 24 vulnerabilities in biometric access systems
Technews Publishing Information Security
Customers urged to update firmware. Kaspersky has identified numerous flaws in the hybrid biometric terminal produced by international manufacturer ZKTeco, allowing a nefarious actor to bypass the verification process and gain unauthorised access.

Read more...
Responsible AI boosts software security
Information Security
While the prevalence of high-severity security flaws in applications has dropped slightly in recent years, the risks posed by software vulnerabilities remain high, and remediating these vulnerabilities could hinder new application development.

Read more...
AI and ransomware: cutting through the hype
AI & Data Analytics Information Security
It might be the great paradox of 2024: artificial intelligence (AI). Everyone is bored of hearing it, but we cannot stop talking about it. It is not going away, so we had better get used to it.

Read more...
NEC XON shares lessons learned from ransomware attacks
NEC XON Editor's Choice Information Security
NEC XON has handled many ransomware attacks. We've distilled key insights and listed them in this article to better equip companies and individuals for scenarios like this, which many will say are an inevitable reality in today’s environment.

Read more...
iOCO collaboration protection secures Office 365
Information Security Infrastructure
The cloud, in general, and Office 365, in particular, have played a significant role in enabling collaboration, but it has also created a security headache as organisations store valuable information on the platform.

Read more...
Cybercriminals embracing AI
Information Security Security Services & Risk Management
Organisations of all sizes are exploring how artificial intelligence (AI) and generative AI, in particular, can benefit their businesses. While they are still figuring out how best to use AI, cybercriminals have fully embraced it.

Read more...
A strong cybersecurity foundation
Milestone Systems Information Security
The data collected by cameras, connected sensors, and video management software can make a VMS an attractive target for malicious actors; therefore, being aware of the risks of an insecure video surveillance system and how to mitigate these are critical skills.

Read more...