Fighting AI-Driven Cybercrime Requires AI-Powered Data Security



Advances in artificial intelligence (AI) are making cyberspace increasingly dangerous. Malicious actors empowered by AI are targeting enterprises with ever-more sophisticated schemes.

For chief information security officers (CISOs), the greatest cyberthreat is ransomware. Seizing your organization’s data and finances and holding them hostage is not a novel tactic, but now ransomware can be weaponized with AI, spotting weak points with terrifying efficiency and spreading and mutating in real time.

The move toward hybrid and remote work and the growing volumes of data distributed across multiple environments have made companies more vulnerable to ransomware than ever. Tight budgets, a lack of internal coordination, and an outdated approach focusing primarily on perimeter security have left most organizations unprepared to defend against mounting cyberthreats.

And the stakes couldn’t be higher. Failing to protect sensitive data can lead to massive monetary losses and reputational harm and could even put an organization’s existence at risk.

Today’s AI-driven ransomware threats demand an AI-driven response: a cloud-based, AI-powered solution emphasizing detection, security, and recovery wherever data is stored.

An Evolving Threat

Cybercrime cost businesses more than $10 billion in the U.S. last year, a figure that may reach $10.5 trillion globally by 2025. Ransomware alone will cost its victims around $265 billion annually by 2031—an astonishing 815 times more than the $325 million that organizations spent on ransomware in 2015, Cybersecurity Ventures estimates.

The average cost of a data breach reached an all-time high of $4.45 million in 2023, according to IBM—a 15.3% increase over the cost in 2020.

As ransomware continually evolves, it poses challenges in tracking its rapidly emerging strains.

For any organization under attack, a ransomware poses a terrible dilemma: by meeting cybercriminals’ demands, you may recover your organization’s most valuable possession—data—but you also will be making it a prime target for a second attack.

With the advent of generative AI, bad actors can perpetrate ransomware schemes with terrifying speed, complexity, and adaptability, using technology that can operate autonomously to rapidly scour every corner of a business’s data infrastructure for vulnerabilities. Hybrid work environments and accelerating data sprawl have made it even more challenging to protect critical data and provide uninterrupted service.

Organizations are struggling to keep pace with these shifting and escalating cybersecurity threats. Companies often devote limited resources to cybersecurity, instead prioritizing cost cuts and growth. Tackling the problem can be difficult, as IT departments often operate separately from security teams and struggle to get buy-in from other stakeholders.

This approach is dangerous: it can leave backup data—mission-critical to any enterprise—open to ransomware, which increasingly targets the backup environment. It also endangers the recovery environment, the last and most critical line of defense against AI-driven ransomware. No amount of infrastructure security can substitute for recovery. It must be protected at all costs.

A Modern Approach to Ransomware Attacks

To fend off today’s cyberthreats, companies need a multilayered, AI-powered solution that combines security and recovery across cloud, on-premises, and SaaS workloads. Rather than patching together multiple-point solutions, security leaders need software that provides a “single pane of glass” across all production and backup environments.

An effective tool must be proactive, using AI capabilities to predict risks and mitigate damage from breaches while quickly getting an attacked business back up and running. A tool that can detect threats within five minutes of a breach and prioritize recovery can increase return on investment (ROI) and reduce the total cost of ownership.

Backup data must always remain secure and rapidly recoverable. AI is a critical lever in enabling this level of security, because it’s proactive rather than reactive, continuously monitoring and identifying emerging threats to data while accelerating recovery following an attack.

Dynamic Data Security

Fending off ransomware and other cyberattacks is an inevitable aspect of doing business today. As cybercriminals lean into AI capabilities to capitalize on security gaps, traditional solutions leave companies vulnerable. Organizations need tools that can help them outsmart attackers.

A modern cyber-resilience solution uses machine learning, automation, and AI to see threats coming, and actively works to ensure data is safe and rapidly recoverable in any environment. Such a solution also defends against today’s AI-augmented threats and is built for scalability and the rapid evolution of AI, to protect organizations from the sophisticated AI-driven threats still to come.


Learn how Commvault is using the power of AI to deliver cyber resilience for hybrid enterprises.



Source link: https://hbr.org/sponsored/2023/10/fighting-ai-driven-cybercrime-requires-ai-powered-data-security

Sponsors

spot_img

Latest

Orbeon Protocol (ORBN) Gains Momentum as Hooked Protocol (HOOK) and ImmutableX (IMX) Slow Down

The cryptocurrency’s price instability has seriously hit some tokens such as Hooked Protocol (HOOK) and ImmutableX (IMX). In contrast, Orbeon Protocol keeps gaining...

Is This What McDonald’s Spinoff Restaurant CosMc’s Will Look Like?

McDonald's is taking one giant step into the past to leap into its future.The fast food chain...

Litecoin Breaks $95 As Whale Transactions Spike

Litecoin has recently managed to break past the $95 mark as on-chain data shows the whales have become active on the network. Litecoin Has...

Scotland’s Nicola Sturgeon quits – POLITICO

Nicola Sturgeon is resigning as Scotland’s first minister in a move that stunned her pro-independence party and fired the starting pistol on the...

Fixture dates, kick-off times and talkSPORT coverage as Man City face Chelsea and Arsenal go to League One Oxford United

Manchester City will host Chelsea in what promises to be a mouth-watering third round tie as the FA Cup takes centre-stage this weekend. The...