Home United States USA — software Cisco reimagines cybersecurity at RSAC 2024 with AI and kernel-level visibility

Cisco reimagines cybersecurity at RSAC 2024 with AI and kernel-level visibility

96
0
SHARE

Defending against adversarial AI-based attacks and the torrent of new tradecraft attackers are creating requires a new approach to cybersecurity.
Attacking organizations’ endpoints, infrastructure and threat surfaces with existing cyber defense systems can’t always identify or stop what the world’s most lethal attackers strive for. From cybercrime gangs utilizing AI and machine learning (ML) experts to nation-state adversaries who recruit the best and brightest from their universities to join in the global cyber fight, today’s organizations need to just as aggressively pursue resilience.  
Resilient networks are now a board of director-level priority, according to several CISOs VentureBeat spoke with at RSAC 2024 who requested anonymity. Boards want proof of progress on risk management goals. A noteworthy takeaway from RSAC 2024’s CISO discussions is their need for greater efficacy infrastructure-wide and more visibility to the container and kernel level. 
“There’s overconfidence in the ability to handle cyber-attacks, with 80% of companies feeling confident in their readiness, but only 3% are truly prepared. The downside effects of not being resilient are tragic. We must shift to creating a first generation of something completely new,” Jeetu Patel, executive vice president and general manager of Security and Collaboration for Cisco, told VentureBeat citing findings from the 2024 Cisco Cybersecurity Readiness Index.   
VentureBeat’s conversations with CISOs during RSAC support Patel’s point. Their top concerns are improving the resilience of their cloud infrastructure, securing software supply chains, improving software bill of materials (SBOM) compliance and securing the myriad of connections with partners and suppliers against attackers’ relentless stream of new tradecraft.  Redefining cybersecurity for an adversarial AI world 
“What we have to do is make sure that we use AI natively for defenses because you cannot go out and fight those AI weaponization attacks from adversaries at a human scale. You have to do it at machine scale,” Patel explained.
Patel elaborated on the many challenges facing organizations in becoming more resilient against faster, more sophisticated cyberattacks. Cisco sees the challenges of keeping infrastructure current, staying current on patch management, and containing breach attempts with strong segmentation as difficult challenges all organizations are facing today. Letting them go too long creates weak threat surfaces that attackers will inevitably find and exploit.  
Most organizations procrastinate about patching and only double down their efforts after a breach. Ivanti’s recent cybersecurity status report found that patches that impact mission-critical systems are assigned the greatest urgency 61% of the time.

Continue reading...