Blog

Thought Leadership

McLaren

The Tech Driving Arrow McLaren SP to the Top

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
16
Nov 2021
16
Nov 2021
As Arrow McLaren SP looks back on a positive season, the team reflects on key challenges, success, and how AI and automation is leveraged in their work!

Arrow McLaren SPが好成績でシーズンを終え来季への準備を進めるなかで、テイラー・キール氏(Team President)およびクレイグ・ハンプソン氏(Director of Trackside Engineering)が主要な課題と成功について振り返ります。パト・オワードの5号車が最終戦までチャンピオンシップを争った今シーズンの成功の方程式、そしてドライバーシミュレーションからサイバーセキュリティまで、彼らの仕事のあらゆる側面でAIと自動化をそのように活用しているかを説明します。

パフォーマンスの生命線としてのデータ

INDYCAR予選において、P1とP10の差がわずか0.5秒ということも珍しくなく、マージンがこのようにタイトな場合、準備の微細なディテールが違いを生みます。そして、この準備の基になるのはデータです。あらゆるレースとあらゆる練習走行において、車体に搭載した100個以上の軽量なセンサーおよび数台のコンピューターが膨大なデータを生成し、これらを蓄積および分析してパフォーマンスの最適化を行います。

このエコシステムにはエンジンコントローラ、ギアシフトコントローラコンピューター、そしてクラッチを制御するコンピューターユニットなどが含まれ、これらのシステムがすべてCAN(Controller Area Network)と呼ばれるネットワークを介して相互にやり取りしています。つまり、私達にとっての課題は、このデータから有用な情報を、安全に、そして短時間に得るにはどうしたらよいか?ということになります。

マシン上で起こっていることを何か想像してみてください。おそらく私達はあらゆる手段を使ってそれを測定しようとしているはずです。対気速度、加速、タイヤ温度、その他さまざまな項目があり、現在私達は車体上で1,500以上のデータチャネルを記録しており、それに加えてこれらのデータの組み合わせで作成される838の「数学的チャネル」により、たとえば最小地上高やダウンフォースなどを確認しています。

これは人間だけでは到底処理することのできない量のデータであるため、私達の現在の仕事の多くはこれらの処理を自動化する方法を探ることであり、AIを使って人間には識別できないパターンを見つけ出そうとしています。

ピットイン:タイヤ交換だけではありません

それぞれのマシンには2台のセルラーベースのテレメトリーシステムが組み込まれていますが、それでもリアルタイムで観測できるスループットには制限があります。そのため、練習走行時にはピットインの度にこのデータをオフロードする必要があります。その際、私達が「へその緒」と呼んでいる、通信と電力供給のためのケーブルを差し込みます。

図1:典型的なINDYCARマシンは、エンジンが動いていない状態では自身のバッテリは数分しか持たない

通常のレースでは 2.5GB から 3.3GB のデータが生成されますが、これに加えて車載ビデオと、コース上のマシンの位置を記録するGPSシステムがあり、これらはチームだけでなく各テレビ放映会社にも配信されます。そのため、クラウドとサーバーを使ったハードドライブの両方に大きなストレージ空間を持つ必要があります。このデータはコースサイドにいるチームだけでなく、レース会場にいないエンジニア達もバーチャルで利用できる必要があります。そして最も重要なことは、データがセキュアであり、外部からの干渉から保護されているということです。

サイバーの側面:AIの活用

マシンから送られてくるこれらの貴重なデータは、クラウドにあるものも組織内の他の場所にあるものも含め、私達がデータにアクセスしまたはそのデータを信頼して利用する能力を故意にまたは間接的に毀損する、内部または外部の人間による改ざんの恐れがあります。サイバー脅威環境の変化、すなわちランサムウェアがあらゆる規模および形態の組織を機能停止に追い込んでいる現状に応じて、どのような攻撃が私達を待ち構えているかに関わらず、備えをしておかねばなりません。

ファイアウォール、Eメールゲートウェイ、その他の境界保護はそのパズルの一部です。しかし、これらのツールは攻撃者を締め出しておくことに重点がおかれていますが、私達はさらなる防御のレイヤーを用意することにより、もし最初の防御をすり抜けて侵入されても、私達に代わって応戦し脅威を阻止することができるような、組織の隅々まで理解している自律的システムを必要としていました。

Darktraceが、あらゆる人とデバイスを基礎から理解し、サイバー脅威を示すかすかな逸脱を識別する自己学習型AIを使って革新的なソリューションを提供しているのはまさにこの部分です。もしランサムウェア攻撃を受けても、Darktrace Antigenaにより24時間、週7日の自動対処が可能であり、精密なアクションによりランサムウェアおよびその他の脅威をマシンスピードで封じ込めてくれます。

ダブルヘッダーで2連勝

テクノロジースタック全体に渡って自動化とAIを利用することにより、私達は膨大なデータから意味のある情報を引き出し、マシンの調整やレース戦略のその場での変更という形で決然としたアクションをすばやく実行することができます。

ダブルヘッダーでレースが行われる週末には、対処能力、それも素早い対処能力が試されます。土曜日のレースで見つかったいかなる改善の余地も、一晩で修正して日曜日に適用しなければなりません。 テキサスとデトロイトのベルアイルでのレースにおけるパトの5号車の勝利は、どちらもダブルヘッダーのうち後のレースであったということは偶然ではないと確信しています。人間がテクノロジーと協調して作業することにより、私達エンジニアリングチームはマシンに重要な改良を加え、その場で対処し、最終的に競争に勝つことができるのです。

デジタルフェイク:ナッシュビルの新コースを開拓

今年のINDYCARシーズンにはナッシュビルの新しいコースが含まれており、ドライバーにとってもチームにとっても、エキサイティングであると同時に手ごわい課題でした。パートナーであるChevroletのおかげでドライブシミュレーターにアクセスできたので、私達はバーチャルセッションでマシンのさまざまなセットアップやテクニックを試し、このまったく新しいサーキットをドライバーに学習させることができました。

図2:Chevroletシミュレーターがナッシュビルサーキットのデジタルツインを映し出す

コースはレーザースキャナーを使ってミリメートル単位まで再現され、さらに膨大なデジタルレンダリング処理が施されており、スタンド、フェンス、スポンサーのバナーなど限りなくリアルに表示されています。この「デジタルフェイク」表現は、ドライバーにとってコーナーへの正しいアプローチなどを判断するのにきわめて有用であり、エンジニア達にとってもその出力を使ってコースの特性を知るのに役立ちます。

シミュレーター内のマシンのセットアップは、現実のマシンの設定と実質的に同じです。ばね定数や最低地上高を設定することができ、空力マップが表示され、マシンの慣性や質量特性も把握しています。これはきわめて複雑かつ強力な物理計算エンジンですが、これを使って私達は制御された環境でさまざまな事柄をテストすることができ、フェリックス・ローゼンクヴィストの7号車のシーズン最高のレースの1つにも貢献しました。

このようなシミュレーションは、新しいサーキットだけでなくレース全体にとっての未来の形です。タイヤやエンジンの実物をチェックする代わりに、練習走行をデジタルに再現することができます。ソフトウェアは日々現実に近づいているのです。

今後の展望

Arrow McLaren SPの次なる目標とは?私達は現在McLaren Racingファミリーの一員となったことから、新しい効率化やシナジーが毎月実現されています。この貴重なパートナーシップを引き続き活用することはもちろん、Darktraceとのテクノロジーパートナーシップを通じ、Eメールやクラウドサービスも含めたデジタルエステート全体に彼らのテクノロジーを展開していきたいと考えています。

INDYCARレースにおいて、歩みを止めることは後退を意味します。そして競争は毎年ヒートアップしています。そのための答えは、ビジネスのあらゆる側面において最先端のテクノロジーを利用して仕事を効率化することにあり、それによって最終的にトップに立つことができると、私達はこれまでにない程に確信しています。

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Taylor Kiel
Team President, Arrow McLaren SP

Taylor Kiel is a native of Indianapolis, Indiana. His career highlights include starting with Sam Schmidt Motorsports in 2007 in Indy Lights before rising the ranks of now Arrow McLaren SP to president of the team. Kiel has been part of the team’s nine NTT INDYCAR SERIES wins and two Indianapolis 500 pole positions. He was also the race strategist during Pato O’Ward’s first career victory at Texas Motor Speedway in 2021 and led the team to a third-place finish in the point standings.

Craig Hampson
Director of Trackside Engineering, Arrow McLaren SP

Craig Hampson is a mechanical engineering graduate from the University of Maryland. In Hampson’s career, he was the Indianapolis 500-winning R&D engineer for the team that fielded cars for Ryan Hunter-Reay (2014) and Alexander Rossi (2016) and was at the helm of all four of Sebastien Bourdais’ Champ Car World Series titles and 33 of his 37 career NTT INDYCAR SERIES wins. Now, Hampson is the R&D Engineer at Arrow McLaren SP, and in 2020, he took on an expanded role as the race engineer for Fernando Alonso during the 105th Indianapolis 500. During the 2021 season, he served as the race strategist for Felix Rosenqvist and Juan Pablo Montoya on a limited basis.

Book a 1-1 meeting with one of our experts
この記事を共有
COre coverage

More in this series

該当する項目はありません。

Blog

Inside the SOC

A Thorn in Attackers’ Sides: How Darktrace Uncovered a CACTUS Ransomware Infection

Default blog imageDefault blog image
24
Apr 2024

What is CACTUS Ransomware?

In May 2023, Kroll Cyber Threat Intelligence Analysts identified CACTUS as a new ransomware strain that had been actively targeting large commercial organizations since March 2023 [1]. CACTUS ransomware gets its name from the filename of the ransom note, “cAcTuS.readme.txt”. Encrypted files are appended with the extension “.cts”, followed by a number which varies between attacks, e.g. “.cts1” and “.cts2”.

As the cyber threat landscape adapts to ever-present fast-paced technological change, ransomware affiliates are employing progressively sophisticated techniques to enter networks, evade detection and achieve their nefarious goals.

How does CACTUS Ransomware work?

In the case of CACTUS, threat actors have been seen gaining initial network access by exploiting Virtual Private Network (VPN) services. Once inside the network, they may conduct internal scanning using tools like SoftPerfect Network Scanner, and PowerShell commands to enumerate endpoints, identify user accounts, and ping remote endpoints. Persistence is maintained by the deployment of various remote access methods, including legitimate remote access tools like Splashtop, AnyDesk, and SuperOps RMM in order to evade detection, along with malicious tools like Cobalt Strike and Chisel. Such tools, as well as custom scripts like TotalExec, have been used to disable security software to distribute the ransomware binary. CACTUS ransomware is unique in that it adopts a double-extortion tactic, stealing data from target networks and then encrypting it on compromised systems [2].

At the end of November 2023, cybersecurity firm Arctic Wolf reported instances of CACTUS attacks exploiting vulnerabilities on the Windows version of the business analytics platform Qlik, specifically CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365, to gain initial access to target networks [3]. The vulnerability tracked as CVE-2023-41266 can be exploited to generate anonymous sessions and perform HTTP requests to unauthorized endpoints, whilst CVE-2023-41265 does not require authentication and can be leveraged to elevate privileges and execute HTTP requests on the backend server that hosts the application [2].

Darktrace’s Coverage of CACTUS Ransomware

In November 2023, Darktrace observed malicious actors leveraging the aforementioned method of exploiting Qlik to gain access to the network of a customer in the US, more than a week before the vulnerability was reported by external researchers.

Here, Qlik vulnerabilities were successfully exploited, and a malicious executable (.exe) was detonated on the network, which was followed by network scanning and failed Kerberos login attempts. The attack culminated in the encryption of numerous files with extensions such as “.cts1”, and SMB writes of the ransom note “cAcTuS.readme.txt” to multiple internal devices, all of which was promptly identified by Darktrace DETECT™.

While traditional rules and signature-based detection tools may struggle to identify the malicious use of a legitimate business platform like Qlik, Darktrace’s Self-Learning AI was able to confidently identify anomalous use of the tool in a CACTUS ransomware attack by examining the rarity of the offending device’s surrounding activity and comparing it to the learned behavior of the device and its peers.

Unfortunately for the customer in this case, Darktrace RESPOND™ was not enabled in autonomous response mode during their encounter with CACTUS ransomware meaning that attackers were able to successfully escalate their attack to the point of ransomware detonation and file encryption. Had RESPOND been configured to autonomously act on any unusual activity, Darktrace could have prevented the attack from progressing, stopping the download of any harmful files, or the encryption of legitimate ones.

Cactus Ransomware Attack Overview

Holiday periods have increasingly become one of the favoured times for malicious actors to launch their attacks, as they can take advantage of the festive downtime of organizations and their security teams, and the typically more relaxed mindset of employees during this period [4].

Following this trend, in late November 2023, Darktrace began detecting anomalous connections on the network of a customer in the US, which presented multiple indicators of compromise (IoCs) and tactics, techniques and procedures (TTPs) associated with CACTUS ransomware. The threat actors in this case set their attack in motion by exploiting the Qlik vulnerabilities on one of the customer’s critical servers.

Darktrace observed the server device making beaconing connections to the endpoint “zohoservice[.]net” (IP address: 45.61.147.176) over the course of three days. This endpoint is known to host a malicious payload, namely a .zip file containing the command line connection tool PuttyLink [5].

Darktrace’s Cyber AI Analyst was able to autonomously identify over 1,000 beaconing connections taking place on the customer’s network and group them together, in this case joining the dots in an ongoing ransomware attack. AI Analyst recognized that these repeated connections to highly suspicious locations were indicative of malicious command-and-control (C2) activity.

Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.
Figure 1: Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.

The infected device was then observed downloading the file “putty.zip” over a HTTP connection using a PowerShell user agent. Despite being labelled as a .zip file, Darktrace’s detection capabilities were able to identify this as a masqueraded PuttyLink executable file. This activity resulted in multiple Darktrace DETECT models being triggered. These models are designed to look for suspicious file downloads from endpoints not usually visited by devices on the network, and files whose types are masqueraded, as well as the anomalous use of PowerShell. This behavior resembled previously observed activity with regards to the exploitation of Qlik Sense as an intrusion technique prior to the deployment of CACTUS ransomware [5].

The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.
Figure 2: The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.

Following the download of the masqueraded file, Darktrace observed the initial infected device engaging in unusual network scanning activity over the SMB, RDP and LDAP protocols. During this activity, the credential, “service_qlik” was observed, further indicating that Qlik was exploited by threat actors attempting to evade detection. Connections to other internal devices were made as part of this scanning activity as the attackers attempted to move laterally across the network.

Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.
Figure 3: Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.

The compromised server was then seen initiating multiple sessions over the RDP protocol to another device on the customer’s network, namely an internal DNS server. External researchers had previously observed this technique in CACTUS ransomware attacks where an RDP tunnel was established via Plink [5].

A few days later, on November 24, Darktrace identified over 20,000 failed Kerberos authentication attempts for the username “service_qlik” being made to the internal DNS server, clearly representing a brute-force login attack. There is currently a lack of open-source intelligence (OSINT) material definitively listing Kerberos login failures as part of a CACTUS ransomware attack that exploits the Qlik vulnerabilities. This highlights Darktrace’s ability to identify ongoing threats amongst unusual network activity without relying on existing threat intelligence, emphasizing its advantage over traditional security detection tools.

Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.
Figure 4: Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.

In the month following these failed Kerberos login attempts, between November 26 and December 22, Darktrace observed multiple internal devices encrypting files within the customer’s environment with the extensions “.cts1” and “.cts7”. Devices were also seen writing ransom notes with the file name “cAcTuS.readme.txt” to two additional internal devices, as well as files likely associated with Qlik, such as “QlikSense.pdf”. This activity detected by Darktrace confirmed the presence of a CACTUS ransomware infection that was spreading across the customer’s network.

The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
Figure 5: The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.
Figure 6: CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.

Following this initial encryption activity, two affected devices were observed attempting to remove evidence of this activity by deleting the encrypted files.

Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.
Figure 7: Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.

結論

In the face of this CACTUS ransomware attack, Darktrace’s anomaly-based approach to threat detection enabled it to quickly identify multiple stages of the cyber kill chain occurring in the customer’s environment. These stages ranged from ‘initial access’ by exploiting Qlik vulnerabilities, which Darktrace was able to detect before the method had been reported by external researchers, to ‘actions on objectives’ by encrypting files. Darktrace’s Self-Learning AI was also able to detect a previously unreported stage of the attack: multiple Kerberos brute force login attempts.

If Darktrace’s autonomous response capability, RESPOND, had been active and enabled in autonomous response mode at the time of this attack, it would have been able to take swift mitigative action to shut down such suspicious activity as soon as it was identified by DETECT, effectively containing the ransomware attack at the earliest possible stage.

Learning a network’s ‘normal’ to identify deviations from established patterns of behaviour enables Darktrace’s identify a potential compromise, even one that uses common and often legitimately used administrative tools. This allows Darktrace to stay one step ahead of the increasingly sophisticated TTPs used by ransomware actors.

Credit to Tiana Kelly, Cyber Analyst & Analyst Team Lead, Anna Gilbertson, Cyber Analyst

付録

参考文献

[1] https://www.kroll.com/en/insights/publications/cyber/cactus-ransomware-prickly-new-variant-evades-detection

[2] https://www.bleepingcomputer.com/news/security/cactus-ransomware-exploiting-qlik-sense-flaws-to-breach-networks/

[3] https://explore.avertium.com/resource/new-ransomware-strains-cactus-and-3am

[4] https://www.soitron.com/cyber-attackers-abuse-holidays/

[5] https://arcticwolf.com/resources/blog/qlik-sense-exploited-in-cactus-ransomware-campaign/

Darktrace DETECT Models

Compromise / Agent Beacon (Long Period)

Anomalous Connection / PowerShell to Rare External

Device / New PowerShell User Agent

Device / Suspicious SMB Scanning Activity

Anomalous File / EXE from Rare External Location

Anomalous Connection / Unusual Internal Remote Desktop

User / Kerberos Password Brute Force

Compromise / Ransomware / Ransom or Offensive Words Written to SMB

Unusual Activity / Anomalous SMB Delete Volume

Anomalous Connection / Multiple Connections to New External TCP Port

Compromise / Slow Beaconing Activity To External Rare  

Compromise / SSL Beaconing to Rare Destination  

Anomalous Server Activity / Rare External from Server  

Compliance / Remote Management Tool On Server

Compromise / Agent Beacon (Long Period)  

Compromise / Suspicious File and C2  

Device / Internet Facing Device with High Priority Alert  

Device / Large Number of Model Breaches  

Anomalous File / Masqueraded File Transfer

Anomalous File / Internet facing System File Download  

Anomalous Server Activity / Outgoing from Server

Device / Initial Breach Chain Compromise  

Compromise / Agent Beacon (Medium Period)  

Compromise / Agent Beacon (Long Period)  

IoC一覧

IoC - Type - Description

zohoservice[.]net: 45.61.147[.]176 - Domain name: IP Address - Hosting payload over HTTP

Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17763.2183 - User agent -PowerShell user agent

.cts1 - File extension - Malicious appendage

.cts7- File extension - Malicious appendage

cAcTuS.readme.txt - Filename -Ransom note

putty.zip – Filename - Initial payload: ZIP containing PuTTY Link

MITRE ATT&CK マッピング

Tactic - Technique  - SubTechnique

Web Protocols: COMMAND AND CONTROL - T1071 -T1071.001

Powershell: EXECUTION - T1059 - T1059.001

Exploitation of Remote Services: LATERAL MOVEMENT - T1210 – N/A

Vulnerability Scanning: RECONAISSANCE     - T1595 - T1595.002

Network Service Scanning: DISCOVERY - T1046 - N/A

Malware: RESOURCE DEVELOPMENT - T1588 - T1588.001

Drive-by Compromise: INITIAL ACCESS - T1189 - N/A

Remote Desktop Protocol: LATERAL MOVEMENT – 1021 -T1021.001

Brute Force: CREDENTIAL ACCESS        T – 1110 - N/A

Data Encrypted for Impact: IMPACT - T1486 - N/A

Data Destruction: IMPACT - T1485 - N/A

File Deletion: DEFENSE EVASION - T1070 - T1070.004

続きを読む
著者について
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst

Blog

該当する項目はありません。

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

参考文献

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

続きを読む
著者について
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.