Harnessing the power of AI-driven XDR

Issue 4 2022 Information Security

Many security professionals believe they’re going to start seeing an uptick in AI-assisted attacks at some point in the near future. According to AIMultiple, 90% of infosec personnel in the U.S. and Japan said they’re anticipating an increase in these automated attack campaigns, due in no small part to the public availability of AI research, which attackers are exploiting for their malicious purposes.


Yossi Naar.

How attackers are abusing AI

The findings from AIMultiple’s survey raise an important question: how might digital attackers use AI for their nefarious ends? Let’s look at two applications. First, attackers can use AI to increase the effectiveness of their operations. Time and again there are examples of AI helping threat actors to create more convincing video and emails, leading to more clicks by targets.

Attackers can also use AI to help evade detection and bypass traditional security solutions. AIMultiple specifically noted that the use of deepfakes in attacks can allow threat actors to evade biometric security solutions, fly under the radar of social network protections, and ultimately gain access to a target’s corporate data.

Second, malicious actors can use AI to identify potential opportunities for attack in the reconnaissance phase. Because of the amount of data intelligent systems can collect and analyse autonomously, AI-powered tools provide attackers with a means for identifying vulnerabilities in a target’s networks, devices and applications at scale, sometimes before security pros know about them.

In the absence of real-time monitoring solutions, they might then be able to move laterally across the network, exfiltrate sensitive information, and increase the overall damage from the attack beyond what they could do without AI capabilities. AI can allow attackers to automate these processes in target selection and in customising the attack sequence based on the specifics of a target’s network makeup by determining items like operating systems in use, detecting sandboxing and other defensive tactics, and in determining the right payload to deliver.

Fighting AI with AI

In response to these nefarious use cases for attackers, organisations can fight AI abuse with AI-driven solutions to protect their systems and data from automated attacks, but traditional security solutions that rely on manual triage and investigation simply won’t cut it.

Take Security Information and Event Management (SIEM) as an example. These tools can help organisations to centralise threat information across their environments. However, SIEMs tend to generate large volumes of alerts and false positives that waste security professionals’ time and contribute to alert fatigue.

It’s one thing if SIEMs could help those personnel to address all those alerts, but they don’t. They simply point out potential threats that will require human investigation to find correlations between the alerts generated to determine if there is an actual threat, and then mount a manual response.

Consequently, security teams need to rely on manual processes to figure out what’s going on across their environments, where attackers are moving at machine speed by leveraging automation in the early stages of the attack – all of which puts defenders at a great disadvantage.

Endpoint Detection and Response (EDR) solutions are essential to defending endpoints that make up a significant portion of an organisation’s attack surface, but they similarly suffer from shortcomings. While EDR is significantly better at picking up on advanced threats than traditional antivirus and antimalware solutions, many attackers have evolved their campaigns beyond just targeting the endpoint, or have designed their operations to minimise endpoint activity, rendering EDR ineffective. EDR also lacks the ability to correlate endpoint detections with telemetry from non-endpoint assets like application suites, user personas and cloud workloads.

AI-powered XDR

Fortunately, organisations don’t need to settle for incomplete solutions like SIEMs and EDR. They can choose to go with an AI-driven Extended Detection and Response (XDR) solution. AI-driven XDR extends continuous threat detection and monitoring, along with automated response beyond endpoints, to provide deeply contextual correlations with telemetry from applications, identity and access tools, containerised cloud workloads, and more.

AI-driven XDR also ingests threat intelligence streams to allow organisations to defend against known attacks and uses AI and machine learning (ML) to automatically correlate telemetry from across these different assets to deliver the complete attack story in real-time. This functionality frees security analysts from needing to triage every generated alert, enabling them to address actual threats faster.

Many organisations are turning to tools powered by AI and machine learning (ML) to allow their teams to automate triage, investigation, and remediation efforts at scale. Over half (52%) of executives at U.S. companies told PwC that they had accelerated their AI/ML adoption plans, and even more (86%) said that AI/ML would be a “mainstream technology” in their environments by the end of 2021.

What’s more, AI/ML can enable security teams to cut through the noise produced by a constant flood of threat alerts, allowing security professionals to spend less time sifting through alerts and chasing false positives and more time working to improve the organisation's overall security posture.

AI/ML technologies excel at analysing large-scale data sets with a high degree of accuracy to identify suspicious events at a speed and volume that manual human analysis can never match. The advantage here is in automating the detection of events that previously required human analysis and in relieving security teams of the tedious task of sorting the signal from the noise.

AI-driven XDR also leverages behavioural analytics and Indicators of Behaviour (IOBs) to provide a more in-depth perspective on how attackers actually conduct their campaigns. This operation-centric approach is far superior at detecting attacks earlier, especially highly targeted attacks that employ never before seen tools and tactics that evade traditional endpoint security software.

Finding one component of an attack via chains of potentially malicious behaviour allows defenders to see the entire operation from root cause across every impacted user, device and application. This is where AI-driven XDR is essential to automatically correlating data at a rate of millions of events per second versus analysts manually querying data to validate individual alerts over the course of several hours or even days.

Such visibility enables security teams to respond to an event before it becomes a major security issue and introduce measures designed to increase the burden on attackers going forward.

The application of AI is not a silver bullet, and for the foreseeable future there will undoubtedly need to be a blend of humans and AI-driven solutions working together. Nonetheless, AI will enhance the efficiency of every member of the security team and amplify the efficacy of the entire security stack.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...