December 18, 2017 By Shane Schick 2 min read

While the rise of artificial intelligence (AI) has stoked fears of job loss in many industries, cybersecurity professionals have something new to worry about. A recent research study showed more than 91 percent of security experts are worried they’ll soon face AI cyberattacks.

Security firm Webroot conducted the survey, which gathered input from 400-plus experts in IT security across the U.S. and Japan who work in companies with more than 100 people. Of those, 87 percent said their firms already use AI to safeguard data, which may be why they believe cybercriminals will eventually figure out how to use the technology for their own purposes.

In a sense, there’s a pseudo-arms race to see who can more quickly employ tools such as machine learning and natural language processing effectively: CISOs and their teams, or cybercriminals. TechRepublic noted that an overwhelming majority of firms — 97 percent — will increase their spend on AI technologies between now and 2021. Only 1 percent said they didn’t see AI as strengthening their overall IT security posture, and three-quarters said it would soon be impossible to safeguard data unless they had the technology at their disposal.

As with any major wave in IT management, of course, it’s not just a matter of buying the technology, but choosing how and where you use it. As a story on BetaNews pointed out, those surveyed by Webroot are particularly interested in seeing where AI could improve the accuracy of their security analytics or offer early warnings of a cyberattack.

The potential for cybercriminals to launch AI cyberattacks, meanwhile, may only be limited by their imaginations. Digital Journal reported that those surveyed are concerned about the way AI could be used to develop more sophisticated malware, for instance. This is technology that’s designed to “learn” like human beings in some cases, so it could prove highly useful in creating near-foolproof phishing scams and social engineering techniques that dupe employees into handing over passwords or other forms of access. As smart as AI is, IT security pros may need to outsmart it once criminals get involved.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today