Connect with us
CCW 2024

Artificial Intelligence

Fortinet Advisor Generative AI Assistant Accelerates Threat Investigation and Remediation

Published

on

Fortinet has added Fortinet Advisor, a generative AI (GenAI) assistant, to its portfolio of more than 40 AI-powered offerings. AI has served as the backbone of the Fortinet Security Fabric and FortiGuard Labs threat intelligence and security services for more than a decade, and the implementation of GenAI is Fortinet’s latest innovation designed to protect customers and keep business operations online. The initial release of Fortinet Advisor will help support and guide security operations (SecOps) teams so they can investigate and remediate threats faster than ever before.

“Fortinet has pioneered artificial intelligence innovation within cybersecurity, and to date, we’ve delivered more than 40 AI-powered offerings that put the transformative power of this technology into customers’ hands,” said Michael Xie, Founder, President, and Chief Technology Officer at Fortinet. “We’re excited to build on our legacy as a leader in AI cybersecurity innovation with Fortinet Advisor, which combines Fortinet’s vast intelligence network with the benefits of GenAI to increase security team productivity and accelerate threat detection and mitigation.”

Fortinet Advisor Empowers SecOps Teams
Today, Fortinet Advisor is available within FortiSIEM, Fortinet’s security information and event management solution, and FortiSOAR, Fortinet’s security orchestration, automation, and response offering. Fortinet Security Operations Solutions already enable customers to slash the time needed to identify and contain threats from more than 20 days to less than an hour and condense investigation and remediation timelines from more than 18 hours to 15 minutes or less. By providing contextually aware incident analysis, remediation guidance, and playbook templates, Fortinet Advisor delivers critical information in natural language within seconds so SecOps teams can further reduce the mean time to detect and respond as well as improve their organizations’ overall risk posture.

Specific benefits of Fortinet Advisor for SecOps teams include:

  • Interprets security incidents: Fortinet Advisor rapidly analyzes alerts to generate easy-to-understand incident summaries within seconds, including context and potential impact.
  • Builds complex investigation queries: Fortinet Advisor helps security analysts generate productive queries to aid investigations. Analysts enter their desired insights—in natural language—into Fortinet Advisor, which creates precise syntax to return useful results.
  • Creates remediation plans: Fortinet Advisor aids in rapid threat response by suggesting threat remediation plans. It can also refine suggested response plans based on real-time analyst feedback.
  • Augments playbook creation: Security architects can consult Fortinet Advisor to generate playbook templates, translating processes into actionable plans quickly.

Fortinet Advisor is continuously updated and refined by Fortinet AI and product specialists. Fortinet experts regularly refresh the assistant’s knowledge base with the latest threat information and optimize its interactions and results.

Fortinet has been on the bleeding edge of AI innovation for more than a decade, and more than 700,000 customers already benefit from AI-powered offerings, including FortiGuard AI-Powered Security Services, FortiAIOps, FortiEDR, and FortiAnalyzer. The use of AI across the Fortinet Security Fabric aids in zero-day threat detection, helps remediate today’s most sophisticated attacks, and enables IT teams to refine and resolve networking and security issues before they impact the organization.

The Fortinet Security Operations portfolio is a part of Fortinet’s cybersecurity platform—the Fortinet Security Fabric—and because of this tight integration, organizations can move from a reactive to a proactive security posture and quickly detect and disrupt cyber threats. Fortinet Security Operations Solutions utilize AI and advanced analytics to identify sophisticated threats early in the kill chain and automate response activity across the Fortinet Security Fabric to speed investigation and remediation.

Continue Reading

Artificial Intelligence

Microsoft Showcases AI for Secure Digital Transformation at GISEC 2024

Published

on

Microsoft is showcasing its commitment to leveraging the power of AI to empower digital transformation journeys while ensuring cyber resilience at GISEC 2024. “The AI revolution has been remarkable and exciting to witness, but it has also presented a growing amount of risk,” said Naim Yazbeck, General Manager of Microsoft UAE. “Increasingly, we are seeing attackers launch highly sophisticated cyberattacks, making it imperative for organizations to bolster their cybersecurity defences and stay vigilant to safeguard sensitive data and maintain operational resilience. At Microsoft, we believe that innovation in AI-powered cyber defence can help reverse the current rising tide of cyberattacks. We are committed to building an AI-based cyber shield that will protect customers and countries around the world, and at GISEC Global 2024, we are showcasing how our comprehensive portfolio of security solutions can achieve that while helping organizations stay ahead of evolving threats.”

Microsoft’s Hub at GISEC Global 2024 consists of a VIP Demo Area, a Surface Zone, a Glambot Activation, a Networking Area, and a Food & Beverage Area. The company is demonstrating alongside nine partners, including QuorumCyber, Trustwave, Wizard Group, 42Crunch, BPS, Commvault, Fortinet, Rubrik, and Github.

At the heart of Microsoft’s showcase is Copilot for Security, the industry’s first generative AI solution designed to help security and IT professionals protect their organizations at the speed and scale of AI while remaining compliant with responsible AI principles. Made generally available on April 1, 2024, users can ask Copilot for Security questions in natural language and receive actionable responses to common security and IT tasks in seconds.

Ahmad El Dandachi, Enterprise Commercial Director at Microsoft UAE, commented “AI greatly enhances our ability to detect and defeat cyberattacks. With Copilot for Security, we are shifting the balance of power by empowering defenders to optimize their defence approach and turn hours and days spent digging through data into minutes of quick analysis and strategic decision-making. The solution is informed by large-scale data and threat intelligence, including more than 78 trillion security signals processed by Microsoft each day, and coupled with large language models to deliver tailored insights and guide the next steps. With Copilot, security teams can confidently lead their organizations into the age of AI.”

In addition to Copliot for Security, Microsoft is also demonstrating Microsoft Defender, Sentinel, Purview, Entra, Priva, Intune, and other innovations designed to advance cybersecurity protection for organizations. All of Microsoft’s solutions are backed by the company’s aggressive commitment to responsible AI development, underpinned by its Responsible AI principles used to develop and deploy every solution.

GISEC Global 2024 is set to attract more than 20,000 attendees from over 130 countries to the Dubai World Trade Center. Taking place until April 25th, the event provides a platform for more than 750 brands to showcase their innovations.

Continue Reading

Artificial Intelligence

Check Point to Secure AI Cloud Infrastructure with NVIDIA

Published

on

Check Point Software Technologies has announced it is collaborating with NVIDIA to enhance the security of AI cloud infrastructure. Integrating with NVIDIA DPUs, the new Check Point AI Cloud Protect solution will help prevent threats at both the network and host levels.

“AI provides great benefits across healthcare, education, finance and more. At the same time, the rate and sophistication of cyber attacks are increasing, with threat actors increasingly looking at ways to disrupt AI workloads in the cloud,” said Gera Dorfman, Vice President of Network Security at Check Point Software Technologies. “We are working with NVIDIA to deliver a new secure AI cloud solution with Check Point AI Cloud Protect that guards even the most sensitive and private AI workloads against cyber threats.”

The rapid proliferation of AI has brought about a revolution in workplace efficiency and innovation. However, this growth also creates additional attack vectors specifically targeting AI, such as backdooring AI models to control a model’s output or to gain unauthorized access to the environment, data exfiltration to expose intellectual property, and denial of service to degrade performance and reduce capacity.

These threats compromise the integrity and security of AI systems and pose risks to business outcomes. They can also erode the foundational trust in AI operations, while potentially affecting other aspects of the data center. There is a critical need for a revamped security approach to protect not only the data in its traditional form but also the AI models themselves, which are central to innovation and competitive edge.

Check Point aims to address these challenges with NVIDIA by integrating network and host-level security insights, offering a comprehensive solution that protects AI infrastructures from both conventional and novel cyber threats. This integrated approach helps ensure the security system is cognizant of network activities and host-level processes, which is crucial for safeguarding AI’s future.

As AI becomes more pervasive, securing AI clouds becomes paramount,” said Yael Shenhav, Vice President of Networking Products at NVIDIA. “NVIDIA BlueField 3 enables innovators such as Check Point to offer robust cyber defence measures to secure AI cloud data centres, while also ensuring peak AI performance.”

In response to these emerging challenges, AI Cloud Protect emerges as a strategic solution, addressing the dynamic security requirements of the AI era. Designed for easy deployment and adaptability, it offers out-of-the-box security without impacting AI performance. Designed for effortless integration and scalability, the AI Cloud Protect provides a robust shield against sophisticated cyber threats.

Engineered with the NVIDIA BlueField 3 DPU, which powers a new class of AI cloud data centres, and the NVIDIA DOCA software framework, AI Cloud Protect is designed to seamlessly integrate into NVIDIA’s AI ecosystems, providing:

  • Robust Defense Against AI-Specific Threats: Empowers organizations to efficiently shield against model inversion, model theft and other attack vectors with unprecedented efficiency.
  • Scalable, Seamless Integration: Facilitates easy deployment across diverse AI environments, ensuring security measures grow in tandem with organizational needs.
  • Optimized Performance with Zero Compromise: Ensures AI operations continue unhindered, with security processes running discreetly, leveraging NVIDIA’s technological infrastructure without impacting AI performance.
Continue Reading

Artificial Intelligence

Cybersecurity Defences Employing AI Can Combat Threats with Greater Speeds

Published

on

Emile Abou Saleh, the Senior Director for Middle East, Turkey and Africa at Proofpoint, says a proactive approach to cybersecurity robustly protects organizations against a wide range of threats in an increasingly complex digital landscape

What have we achieved so far in terms of use case scenarios of Gen AI in the realm of cybersecurity?
Generative AI has gained considerable attention in the news lately, and like any new technology, there’s a lot of excitement around it. Today’s Generative AI tools go beyond traditional chatbots; they are becoming more advanced. Generative AI’s potential reaches far and wide, benefiting professionals across different industries. Financial advisers can use it to analyze market trends, educators can tailor lessons to students’ needs, and it’s also proving useful in the field of cybersecurity. Security analysts can leverage Generative AI to examine user behaviour and detect patterns that could indicate potential data breaches.

One of the standout features of Generative AI in cybersecurity is its ability to quickly and accurately process vast amounts of data related to emerging threats. Security administrators can use these tools to run queries quickly, and in just a few minutes, these tools can summarize current credential compromise threats and highlight specific indicators to watch out for.

Why according to you should cybersecurity companies leverage generative AI?
Our lives and work cultures are forever changed, with so many people working and interacting digitally—and the velocity of business and the volume of corporate data we generate growing exponentially, across multiple digital platforms.

Many organizations across all industries have found that implementing artificial intelligence (AI) into business systems has helped them to ensure continuity, with one main aspect being increased productivity. When looking at this from a cybersecurity point of view, there are many ways AI and machine learning (ML) can bolster an organization’s overall cybersecurity posture.

Today’s threat landscape is characterized by attackers preying on human vulnerability. Proofpoint research shows that nearly 99% of all threats require some sort of human interaction. Whether it is malware-free threats such as the different types of Business Email Compromise (BEC) or Email Account Compromise (EAC) like payroll diversion, account takeover, and executive impersonation, or malware-based threats, people are falling victim to these attacks day-in and day-out. And all it takes is one click, from one employee for a threat actor to infiltrate an organization’s systems, no matter how complex the environment.

To stop these types of attacks, organizations need to deploy a security solution that can stay ahead of the ever-changing landscape and adapt to the way humans act. AI and ML are critical components in a robust cybersecurity detection strategy. It’s faster and more effective than manual analysis and can quickly adapt to new and evolving threats and trends. Cybersecurity defences that employ AI can combat such threats with greater speed, relying on data and learnings from previous, similar attacks to predict and prevent their spread.

What are the cybersecurity challenges facing companies with the adoption of AI and how can they be overcome?
With the adoption of AI, organizations face a set of cybersecurity challenges that need immediate attention. While AI has shown remarkable progress in defending against common threats, it has also opened doors for cybercriminals.

Take phishing: AI has the potential to supercharge this threat, increasing the speed and accuracy in which these phishing emails are sent to victims. However, it’s important to remember that many social engineering emails aren’t designed to be “perfect” – they are intentionally written poorly to find people who are more likely to engage.

That’s also only one part of the threat. Headers, senders, attachments, and URLs are among the many other threat indicators that are analyzed by robust detection technologies. Even where there would be a substantial benefit to having better-crafted emails, like many business email compromise scenarios, there is a lot of other information the threat actor needs to have access to. They need to know who is paying what money to whom and at what dates, which they probably have already accessed in a different way. They don’t necessarily need AI assistance when they already have access to that person’s inbox and they can merely copy an old email.

It’s crucial for organizations to note that no matter the attack vector, or how complex it is, the majority of cyberattacks require human interaction to be successful. By tricking just one employee, threat actors can circumvent security tools and siphon sensitive corporate data. Organizations must implement a people-centric cybersecurity strategy, consistently training employees at all levels of the business, in cybersecurity best practices so they are aware of the latest cyber threats and are able to detect them, report them, and not fall victim to them.

How can organizations use their resources effectively to leverage Gen AI to gain a competitive edge in the cybersecurity landscape?
To effectively leverage Generative AI and gain a competitive advantage in the cybersecurity landscape, organizations should focus on two vital aspects. It is firstly essential to embrace a people-centric security model for data loss prevention, acknowledging that individuals often play a pivotal role in the movement of data. This approach encompasses content awareness, behavioural analysis, and threat awareness, granting in-depth insights into how employees interact with sensitive data.

Increased visibility facilitates real-time detection and prevention of data loss incidents. Secondly, organizations should integrate artificial intelligence (AI) and machine learning (ML) technologies into their cybersecurity practices. For instance, in email security solutions, AI and ML swiftly identify and thwart phishing campaigns, malicious URLs, imposter messages, and unusual user activity in cloud accounts. A proactive approach to cybersecurity robustly protects organizations against a wide range of threats in an increasingly complex digital landscape.

Continue Reading
Advertisement CCW 2024

Follow Us

Trending

Copyright © 2021 Security Review Magazine. Rysha Media LLC. All Rights Reserved.