IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
GenAI is transformative, but there are also security risks. Here’s how to manage them
Tue, 31st Oct 2023

Generative AI (GenAI) represents a significant turning point for cybersecurity. These technologies encompass systems that can understand, learn and carry out knowledge across a broad array of tasks, much like a human would. It can be a partner in protecting IT environments while at the same time be used to create new attack vectors. The stakes for IT and security are high, posing the question of what organisations need to do to unlock value in a responsible way.

The Dell Technologies Generative AI Pulse Survey reveals that 37% of IT decision-makers report some organisational hesitancy when it comes to GenAI adoption, with security concerns cited as the leading factor. As with any emerging technology, there are risks that we must manage while making sure that these technologies reflect our human values. But GenAI can also offer a great deal in helping us protect our technology infrastructures.

What are the risks associated with GenAI – and how can they be addressed?

As the capabilities of GenAI expand, security becomes a top-of-mind issue. Hackers can use the speed and automation with which GenAI works, uncovering vulnerabilities faster, evolving malware in real-time, and building better phishing emails and digital spoofing. GenAI systems require proper security measures to help from becoming the target of attacks and can reduce the opportunities for greater fraud and new attack surfaces brought on by the rise of deepfakes.

Securing GenAI begins by implementing an infrastructure rooted in trust, starting at the device level and spanning all the way to the data and user. The goal is to have robust access control measures that prevent damaging access and potential misuse of the system. To secure data, capabilities such as data classification, encryption and secure data storage and transmission need to be in place. The human element also plays a critical role: regular audits, a means to identify when the system is not behaving as expected, and techniques to mitigate bias and ethical guidelines are important factors for addressing these concerns.

GenAI– your trusted cybersecurity partner

While the industry works to address the risks of GenAI, it also holds great promise to become an ally in cybersecurity, opening avenues to help better protect organisations in the face of threats.

As GenAI analyses vast amounts of security data for an enterprise, makes predictions and is continuously learning, cybersecurity teams can better address threats. GenAI can, for instance, detect anomalies in network traffic or suspicious email content. GenAI can then predict future threats or identify vulnerabilities since it learns from past incidents and threat intelligence feeds.

Automation can also transform how we approach security, especially in the prevention and detection control areas. By automating threat detection, GenAI reduces the time to discover and respond to attack attempts, mitigating potential damage. Automating routine cybersecurity tasks, such as incident reporting or threat-sharing efforts, allows security teams to focus on more strategic tasks. Professionals can work on what matters the most with faster access to actionable insights.

Content creation may not be the first feature that comes to mind when one thinks about GenAI and cybersecurity, but this is a relevant capability for security awareness training. By using Internal Use - Confidential Internal Use - Confidential Internal Use - Confidential Internal Use - Confidential Internal Use - Confidential GenAI to personalise training modules, the personalisation criteria can draw on the end users’ roles, past behaviours and common threats they may face. That level of specificity in training can diminish human error, which is a key factor in many security incidents.

Despite challenges and opportunities, the future looks bright for GenAI security

GenAI is a double-edged sword for cybersecurity. On the one hand, it brings new challenges that require us to rethink and evolve our cybersecurity strategies. But it also promises improved threat detection and response, predictive capabilities and operational efficiency.

Throughout human history, we’ve managed the risk of innovation while advancing human progress. At Dell Technologies, dealing with technology in a responsible way is the foundational element of what we do. The key lies in using its benefits while proactively and vigilantly addressing the risks. Robust security measures, continuous monitoring and a flexible, ever-evolving approach to data privacy and ethics are recommended. As we dive into the GenAI era, the relationship between AI and cybersecurity will continue to be one of symbiotic evolution.