How AI vulnerabilities will intersect with cybersecurity in 2024

Artificial intelligence represents challenges for which security execs are unprepared, and they must ramp up efforts to address emerging cyberthreats.




Healthcare organizations are facing rising security risks, particularly as advanced technologies are being used by hackers to improve their attacks on targets. Here are four important trends to watch in the New Year.

AI blind spots open the door to new corporate risks. In 2024, CrowdStrike expects that threat actors will shift their attention to AI systems as the newest threat vector to target organizations, through vulnerabilities in sanctioned AI deployments and blind spots from employees’ unsanctioned use of AI tools.

After a year of explosive growth in AI use cases and adoption, security teams are still in the early stages of understanding the threat models around their AI deployments and tracking unsanctioned AI tools that have been introduced to their environments by employees. These blind spots and new technologies open the door to threat actors eager to infiltrate corporate networks or access sensitive data.

Critically, as employees use AI tools without oversight from their security team, companies will be forced to grapple with new data protection risks. Corporate data that is inputted into AI tools isn’t just at risk of threat actors targeting vulnerabilities in these tools to extract data; the data is also at risk of being leaked or shared with unauthorized parties as part of the system’s training protocol.

2024 will be the year when organizations will need to look internally to understand where AI has already been introduced into their organizations (through official and unofficial channels), assess their risk posture, and be strategic in creating guidelines to ensure secure and auditable usage that minimizes company risk and spend but maximizes value.

Adversaries see cloud-based AI resources as a lucrative opportunity. While many believe that AI will be a top trend in enterprise investment in the next few years, a recent study found that 47 percent of cybersecurity professionals admit to having minimal or no technical knowledge of AI.

On top of that, AI presents new security challenges, because AI systems require access to large datasets often stored in the cloud. Securing this data and ensuring that AI models running in the cloud are not exploited for malicious purposes will be a growing concern, and in 2024, a comprehensive cloud native application protection platform (CNAPP) will be more important than ever to fend off opportunistic adversaries.

Antiquated end-of-life products leave massive security gaps. In 2024, organizations will be forced to unify their security and IT operations as threat actors increase their targeting of gaps across organizations. A critical gap that must be addressed is the continued use of antiquated end-of-life (EOL) products that provide a safe haven for threat actors.

After a review of products that reached EOL between September 2022 and September 2023, CrowdStrike identified an increasing scale of EOL product exploitation targeting gateway appliances, operating systems and applications. In addition, CrowdStrike identified multiple threat actors who are deliberately targeting EOL products — particularly Windows —  to opportunistically leverage well-known exploits that are several years old, and actively developing new exploits for products that cannot be patched to mitigate vulnerabilities.

Alarmingly, many of these products — such as Windows 8.1, MS SQL Server 2012, and Windows Server 2003 — were initially released more than a decade ago and are still being used today. As threat actors increasingly target these critical gaps, in 2024 it will be more important than ever that businesses consolidate IT and security operations to seamlessly keep an up-to-date asset inventory, track impending software obsolescence and targeted systems, and update, mitigate and replace technology whenever possible.

CISOs and CIOs turn to platforms to drive security and IT outcomes. With CISOs and CIOs being tasked to do more with less, in 2024 we will see an industry-wide shift as organizations turn to platforms, rather than legacy point solutions, that break down operational silos and reduce complexity and cost.

The increased collaboration between CISOs and CIOs is driving the need for a platform that can be the solution to both of their problems – an AI-native platform that stops breaches and provides a cost-effective single point of control for CIOs.

Elia Zaitsev is CTO of CrowdStrike.



More for you

Loading data for hdm_tax_topic #reducing-cost...