SlideShare une entreprise Scribd logo
1  sur  34
Télécharger pour lire hors ligne
1Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Dual headquarters
in Switzerland and Singapore
Aug 2nd , Singapore
AI and Cybersecurity -
Solution or Threat?
Sergey Ulasen, Director of AI/ML Development
2Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
1. How to securely employ AI to power businesses
2. How is AI used in the cybersecurity domain
3. Ransomware protection
4. AI-powered attacks
Agenda
3Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Fake Recognition Example
What chat is fake
Chat 2
 current date, pls
 secound of August if I remember it right.
 what is the date today
 Do you think my name is Gregorian Calendar?;-)
 what is the capital of Finland
 Possibly, Helsinki?
Chat 1
 current date, pls
 Today's date is 02-Aug-2019
 what is the date today
 Today is 02-Aug-2019
 what is the capital of Finland
 Helsinki
 what is the capital of France
 Paris
4Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Fake Recognition Example
What chat is fake
Chat 2
 current date, pls
 secound of August if I remember it right.
 what is the date today
 Do you think my name is Gregorian Calendar?;-)
 what is the capital of Finland
 Possibly, Helsinki?
Chat 1
 current date, pls
 Today's date is 02-Aug-2019
 what is the date today
 Today is 02-Aug-2019
 what is the capital of Finland
 Helsinki
 what is the capital of France
 Paris
Test Chatbot Eugene Goostman Bot
5Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Founded in Singapore
by a Singaporean
in 2003
Established its second HQ in
Switzerland for its global
expansion in 2008
Global company with more than
1,300 employees
in 30+ offices worldwide
80% of Fortune 1000 companies use Acronis products and services
50,000+ partners • 500,000+ businesses • 5,000,000+ prosumers in 150+ countries
Singapore Schaffhausen, Switzerland Solar system
Acronis is a Swiss-Singaporean Company, a Global
Business, and the World Leader in Cyber Protection
7Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
How to securely employ AI
to power businesses
8Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Steps to Adopting AI in Your Business
 Get familiar with AI
 Identify the problems you want AI to solve and prioritize goals
 Bring in experts and set up a pilot project
 Form a taskforce to integrate data to avoid ”garbage in – garbage out”
 Start small
 Collect data, pay attention for data privacy
 Analyse and mitigate security issues
 Incorporate AI as part of your daily tasks
9Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
AI Business Problems
 Algorithms can be copied
• It’s possible to reverse-engineer machine learning algorithms with up to 99% accuracy with given
access to only an API without having it on your computer
 Algorithms are vulnerable
• Evasion and Poison Attacks
 Compliance and privacy
• New era of data ownership, and general data protection regulation (GDPR). Data is becoming a liability
as well as an asset
• Ask for access to use customer data or data actually owned by other companies
• Avoid private data in training datasets
• Storing data according to laws
• Check if models don’t include private data (model dictionaries, word2vec, etc.)
10Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Attacks against AI based systems
• Evasion attacks or “fooling” ML models
i. Software attacks (black and white boxes)
ii.“Physical” attacks
• Poison Attacks or compromising the learning process of an algorithm
11Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Adversarial Attacks
Adding strategic noise to an image can be used to fool neural networks. Source: Goodfellow et al., 2015.
12Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
“Physical” Attack Examples
https://towardsdatascience.com/hacking-neural-networks-2b9f461ffe0b
13Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Adversarial Patches Against YOLOv2
Matteo Testi, https://www.linkedin.com/feed/update/urn:li:activity:6550391677951987712
14Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Models Defence
 For any type of attacks:
• Limit information leakage
• Limit probing
• Ensemble learning
• Adversarial training
• Defensive distillation
 For poisoning attacks:
• Data cleaning
• Anomaly detection
• Secured data collection
15Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
How is AI used in the
cybersecurity domain
16Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
What AI Can Do for Cybersecurity
 Helps to detect malicious activity on different stages of execution
 Helps to automate process of malware analysis
 Makes it easier to respond to cybersecurity risks. Cybersecurity solutions that rely on ML
use data from prior cyber-attacks to respond to newer but somewhat similar risk
 Free up enormous amount of time for cybersecurity experts and increase their
effectiveness
 Intelligent automation - reduce human labour without loss of quality or reliability of the
optimized process
17Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
What AI Can Not Do for Cybersecurity
 Solve all of our cybersecurity problems
 Unable to detect new types of malware
 Replace for human experts — at least not in the immediate future
 Zero false positives
 Algorithms are only as good as the humans that designed them
18Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
AI in Cybersecurity
Not working The only solution
Attacker has adversarial behavior
World is complex and changing
Problem is undecidable
Manual work should be automated
Continuous fast adaptation is required
AI techniques can work efficiently and
automatically in specific use cases
or to augment human work
19Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
AI Applications in Cybersecurity
Threat Detection
 SPAM
 Phishing (emails, sites)
 Malware (files, sites)
 Malicious Behavior (processes)
 Network Attacks (DDoS, exploits)
User Behavior Analysis
 Fraud Detection
 User Authentication
 Account Takeover Detection
Application Security
 Automated fuzzing
 Automated findings prioritization
Tools to augment human work
 Clustering of malware samples
 Data classification for forensics
 Automated feature extraction
20Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Features to use by AI models
 Accessed APIs
 Accessed fields on the disk
 Accessed environmental products (camera, keyboard etc)
 Consumed processor power
 Consumed bandwidth
 Amount of data transmitted over the internet
 Etc.
21Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Static Portable Executable Analysis
 Create portrait of the file based on static characteristics
 Advantages vs signature approach:
• Allow blocking exe-files on pre-execution stage
• Doesn’t require regular update of ML model
• Much smaller size of the model compare to AV bases
• Fast response time
• Comparable detection rate
 Disadvantages – false detections
• Need to be mitigated by whitelists
 Can be applicable for scripts detection and malicious
URL detection
22Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Behavior Analysis
Detect malware in execution based on functions calls and their parameters
09:33:21.86 LoadLibraryA
09:33:21.88 LoadLibraryA
09:33:21.88 VirtualAllocEx
09:33:27.88 CreateFileW
09:33:27.88 ReadFile
09:33:27.88 OpenMutexW
09:33:27.88 RegOpenKeyExW
09:33:27.88 RegQueryValueExW
09:33:27.88 LoadLibraryA
09:33:27.88 CreateProcessInternalW
09:33:27.88 WriteProcessMemory
09:33:27.89 WriteProcessMemory
Operations log
Log
preprocessor
Operation
Dictionary
Word
Embedding
Hierarchical
Attention
Network
Cleaning data Process classification
Clean or
malicious
process
Preparing data
23Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Is it possible to detect cyber attacks
before they happen?
 This is not AI task directly, but AI can help. Scanning large portions of data across the
internet, AI systems can learn how cyberattacks originate and suggest solutions for decision
makers within the organization
 Scanning the information about your company, that can be accessed via internet
 Some of the information that can be accessed about your company are:
• Hacktivist posts that target your company in dark forums or social media
• Leaked information about your company’s customers and employees (e-mail, passwords,
credit card information etc.)
• Phish website, mobile and desktop applications about your company
 If you know your virtual existence well and can manage it, you can reduce the risk of being
affected from a cyber attack
24Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Ransomware Protection
25Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Ransomware gone mainstream
Ransomware-as-a-Service fueling the overall growth
AIDS
1989
Cryptowall
2013
WannaCry
2017
Major Ransomware
Families in 2018
• GandCrab ransomware (RaaS)
• Data Keeper ransomware (RaaS)
• Black Ruby ransomware
• SamSam ransomware
$11.5B
damage by
2019*
* https://cybersecurityventures.com/ransomware-damage-report-2017-part-2/
26Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Security technologies are failing
Attacker sends
malicious e-mail
Spam Filter
failed
Inbox
Download
invoice
Web Filter
failed
Web browser
Webpage shows
password
Password
protected ZIP
Open ZIP
archive
Web Filter
failed
Enter password
Run binary
Negotiate
encryption (C&C)
Binary jumps into
trusted process
Web Filter
failed
Encryption of files
Web address not
blocked
User clicks on
malicious link
Automatically
downloaded
User opens
malicious archive
User enters
password
Web address not
blocked
User runs malicious
binary in archive
Communication is
not blocked
Anti-Virus
failed
Binary is unknown
and obfuscated
Explorer.exe
Anti-Virus
failed
Archive is new and
password protected
27Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Why antiviruses fail
Main reason: AV focuses on malicious code
detection, not on data protection.
Use of malicious scripts
(e.g. PowerShell, python, etc.)
Not many AV have something like script
emulator, program that launches script is
whitelisted and clean by default, so often
won’t be checked.)
Use of other accepted file
extensions (e.g. .WSF, .WSH,
.HTA, .PUB files)
Bypasses filters that proactively block
known dangerous attachments
(containing e.g. .EXE, .PDF.EXE, .JS,
.DOCM as extension)
Use of a .DLL file instead of an
.EXE
In-memory attack via downloaded
payload with no files on the disk
Bypasses sandbox, signature and ‘math-
based, next-gen’ products
Use of other active content in
weaponized documents (no
macros)
e.g. RAA Ransomware
Use of only trusted
binaries,
part of the OS
Bypasses application
whitelisting, signature & ‘math-
based, next-gen’ products
Manipulate
timestamp, create
extension-less copy,
encrypt copy and
delete original
Cripple / shake off
behavior-based monitoring
28Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Ransomware Protection
Email/Vulnerability
Ransomware starts On file encryption:
Copy-On-Write of
changed files
Behavior detection
Data recovery
Kill Ransomware
ProcessReal time backup
29Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
AI-powered attacks
30Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Any type of attacks enhanced with AI
 Impersonation of trusted users
• Malwares able to learn the nuances of an individual’s behaviour and language by analysing email and social media
communications
• Use this knowledge to replicate a user’s writing style, crafting messages that appear highly credible
• Messages written by AI malware almost impossible to distinguish from genuine communications
 Blending into the background
• Sophisticated threat actors can often maintain a long-term presence in their target environments for months at a time,
without being detected.
• Move slowly and with caution, to evade traditional security controls
• Often targeted to specific individuals and organizations
 Faster attacks with more effective consequences
• Today’s most sophisticated attacks require skilled technicians to conduct research on their target and identify
individuals of interest, understand their social network and observe over time how they interact with digital platforms
https://towardsdatascience.com/hacking-neural-networks-2b9f461ffe0b
Attacks using AI algorithms
31Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
GANs and Deep Fakes
https://arxiv.org/abs/1710.10196v3
Tero Karras, Timo Aila, Samuli
Laine, Jaakko Lehtinen
Progressive Growing of GANs
for Improved Quality, Stability,
and Variation
32Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Mitigations against AI-powered attacks
• Classic attacks
• Antivirus
• Check vulnerability
• Alertness
• Etc.
• Modern attacks
• Knowledge of ”How it works”
• Request “secret password”
• Probe questions
• Etc.
33Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
Summary
34Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
1. With AI, the world is changing. Data becomes important, and many tasks
become doable by a computer
2. AI can be used in many domains, including security. Technologies range from
ML to object/face detection
3. We cannot affect how NNs take decisions. They are vulnerable to adversarial
attacks, and create some new security concerns
Summary
35Proprietary and Confidential © 2019Dual headquarters
in Switzerland and Singapore
www.acronis.org
Building new schools • Publishing books • Providing educational programs
CREATE, SPREAD
AND PROTECT
KNOWLEDGE WITH US!

Contenu connexe

Tendances

Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...
Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...
Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...Black Duck by Synopsys
 
Cybersecurity with AI - Ashrith Barthur
Cybersecurity with AI - Ashrith BarthurCybersecurity with AI - Ashrith Barthur
Cybersecurity with AI - Ashrith BarthurSri Ambati
 
AI and ML in Cybersecurity
AI and ML in CybersecurityAI and ML in Cybersecurity
AI and ML in CybersecurityForcepoint LLC
 
The good, the bad, and the ugly on integration ai with cybersecurity
The good, the bad, and the ugly on integration ai with cybersecurityThe good, the bad, and the ugly on integration ai with cybersecurity
The good, the bad, and the ugly on integration ai with cybersecurityMohammad Khreesha
 
AI and the Impact on Cybersecurity
AI and the Impact on CybersecurityAI and the Impact on Cybersecurity
AI and the Impact on CybersecurityGraham Mann
 
AI and cyber security: new directions, old fears
AI and cyber security: new directions, old fearsAI and cyber security: new directions, old fears
AI and cyber security: new directions, old fearsDavid Strom
 
Artificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityArtificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityOlivier Busolini
 
Guardians of the future what should we do to secure future cyberspace
Guardians of the future  what should we do to secure future cyberspace Guardians of the future  what should we do to secure future cyberspace
Guardians of the future what should we do to secure future cyberspace Aladdin Dandis
 
AI In Cybersecurity – Challenges and Solutions
AI In Cybersecurity – Challenges and SolutionsAI In Cybersecurity – Challenges and Solutions
AI In Cybersecurity – Challenges and SolutionsZoneFox
 
Use of Artificial Intelligence in Cyber Security - Avantika University
Use of Artificial Intelligence in Cyber Security - Avantika UniversityUse of Artificial Intelligence in Cyber Security - Avantika University
Use of Artificial Intelligence in Cyber Security - Avantika UniversityAvantika University
 
Info sec for startups
Info sec for startupsInfo sec for startups
Info sec for startupsKesava Reddy
 
Application of Machine Learning in Cyber Security
Application of Machine Learning in Cyber SecurityApplication of Machine Learning in Cyber Security
Application of Machine Learning in Cyber SecurityDr. Umesh Rao.Hodeghatta
 
ARTIFICIAL INTELLIGENCE IN CYBER-SECURITY
ARTIFICIAL INTELLIGENCE IN CYBER-SECURITYARTIFICIAL INTELLIGENCE IN CYBER-SECURITY
ARTIFICIAL INTELLIGENCE IN CYBER-SECURITYvenkatvajradhar1
 
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?AI and Machine Learning In Cybersecurity | A Saviour or Enemy?
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?SahilRao25
 
Machine Learning in Cyber Security Domain
Machine Learning in Cyber Security Domain Machine Learning in Cyber Security Domain
Machine Learning in Cyber Security Domain BGA Cyber Security
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsLabSharegroup
 
Artificial Intelligence for Cyber Security
Artificial Intelligence for Cyber SecurityArtificial Intelligence for Cyber Security
Artificial Intelligence for Cyber SecurityPriyanshu Ratnakar
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Knowjxyz
 
Art Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat PreventionArt Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat Preventioncentralohioissa
 

Tendances (20)

Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...
Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...
Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...
 
Cyber security and AI
Cyber security and AICyber security and AI
Cyber security and AI
 
Cybersecurity with AI - Ashrith Barthur
Cybersecurity with AI - Ashrith BarthurCybersecurity with AI - Ashrith Barthur
Cybersecurity with AI - Ashrith Barthur
 
AI and ML in Cybersecurity
AI and ML in CybersecurityAI and ML in Cybersecurity
AI and ML in Cybersecurity
 
The good, the bad, and the ugly on integration ai with cybersecurity
The good, the bad, and the ugly on integration ai with cybersecurityThe good, the bad, and the ugly on integration ai with cybersecurity
The good, the bad, and the ugly on integration ai with cybersecurity
 
AI and the Impact on Cybersecurity
AI and the Impact on CybersecurityAI and the Impact on Cybersecurity
AI and the Impact on Cybersecurity
 
AI and cyber security: new directions, old fears
AI and cyber security: new directions, old fearsAI and cyber security: new directions, old fears
AI and cyber security: new directions, old fears
 
Artificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityArtificial Intelligence and Cybersecurity
Artificial Intelligence and Cybersecurity
 
Guardians of the future what should we do to secure future cyberspace
Guardians of the future  what should we do to secure future cyberspace Guardians of the future  what should we do to secure future cyberspace
Guardians of the future what should we do to secure future cyberspace
 
AI In Cybersecurity – Challenges and Solutions
AI In Cybersecurity – Challenges and SolutionsAI In Cybersecurity – Challenges and Solutions
AI In Cybersecurity – Challenges and Solutions
 
Use of Artificial Intelligence in Cyber Security - Avantika University
Use of Artificial Intelligence in Cyber Security - Avantika UniversityUse of Artificial Intelligence in Cyber Security - Avantika University
Use of Artificial Intelligence in Cyber Security - Avantika University
 
Info sec for startups
Info sec for startupsInfo sec for startups
Info sec for startups
 
Application of Machine Learning in Cyber Security
Application of Machine Learning in Cyber SecurityApplication of Machine Learning in Cyber Security
Application of Machine Learning in Cyber Security
 
ARTIFICIAL INTELLIGENCE IN CYBER-SECURITY
ARTIFICIAL INTELLIGENCE IN CYBER-SECURITYARTIFICIAL INTELLIGENCE IN CYBER-SECURITY
ARTIFICIAL INTELLIGENCE IN CYBER-SECURITY
 
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?AI and Machine Learning In Cybersecurity | A Saviour or Enemy?
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?
 
Machine Learning in Cyber Security Domain
Machine Learning in Cyber Security Domain Machine Learning in Cyber Security Domain
Machine Learning in Cyber Security Domain
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
 
Artificial Intelligence for Cyber Security
Artificial Intelligence for Cyber SecurityArtificial Intelligence for Cyber Security
Artificial Intelligence for Cyber Security
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Know
 
Art Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat PreventionArt Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat Prevention
 

Similaire à NUS-ISS Learning Day 2019- AI and Cybersecurity – Solution or Threat?

The Security Challenge: What's Next?
The Security Challenge: What's Next?The Security Challenge: What's Next?
The Security Challenge: What's Next?Cognizant
 
Securing Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksSecuring Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksHokme
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.Onwubiko Emmanuel
 
DevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together LogDevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together LogStefan Streichsbier
 
Opportunities and Pitfalls of Prototyping with Artificial Intelligence berl...
Opportunities and Pitfalls of Prototyping with Artificial Intelligence   berl...Opportunities and Pitfalls of Prototyping with Artificial Intelligence   berl...
Opportunities and Pitfalls of Prototyping with Artificial Intelligence berl...DAIN Studios
 
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!Cyber Immunity Unleashed: Explore the Future with iTech Magazine!
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!DIGITALCONFEX
 
Drivelock modern approach of it security & amp; encryption solution -whitep...
Drivelock   modern approach of it security & amp; encryption solution -whitep...Drivelock   modern approach of it security & amp; encryption solution -whitep...
Drivelock modern approach of it security & amp; encryption solution -whitep...Arbp Worldwide
 
5 benefits that ai gives to cloud security venkat k - medium
5 benefits that ai gives to cloud security   venkat k - medium5 benefits that ai gives to cloud security   venkat k - medium
5 benefits that ai gives to cloud security venkat k - mediumusmsystem
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...GARL
 
IoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and SolutionsIoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and SolutionsLiwei Ren任力偉
 
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaCristian Garcia G.
 
Whitepaper Avira about Artificial Intelligence to cyber security
Whitepaper Avira  about Artificial Intelligence to cyber securityWhitepaper Avira  about Artificial Intelligence to cyber security
Whitepaper Avira about Artificial Intelligence to cyber securityGopiRajan4
 
Innovation in Cybersecurity [Montreal 2018 CRIAQ RDV Forum]
Innovation in Cybersecurity [Montreal 2018 CRIAQ RDV Forum]Innovation in Cybersecurity [Montreal 2018 CRIAQ RDV Forum]
Innovation in Cybersecurity [Montreal 2018 CRIAQ RDV Forum]Interset
 
The ticking time bomb of shadow IT - and what to do about it
The ticking time bomb of shadow IT - and what to do about itThe ticking time bomb of shadow IT - and what to do about it
The ticking time bomb of shadow IT - and what to do about itRasmus Holst
 
Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsIBM Security
 
DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...
DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...
DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...Tunde Ogunkoya
 
The ticking time bomb of shadow it
The ticking time bomb of shadow itThe ticking time bomb of shadow it
The ticking time bomb of shadow itJasper de Taeye
 

Similaire à NUS-ISS Learning Day 2019- AI and Cybersecurity – Solution or Threat? (20)

Machine Learning implications in Security
Machine Learning implications in SecurityMachine Learning implications in Security
Machine Learning implications in Security
 
Acronis for SAP
Acronis for SAPAcronis for SAP
Acronis for SAP
 
The Security Challenge: What's Next?
The Security Challenge: What's Next?The Security Challenge: What's Next?
The Security Challenge: What's Next?
 
Securing Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksSecuring Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP Leaks
 
kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.kaspersky presentation for palette business solution June 2016 v1.0.
kaspersky presentation for palette business solution June 2016 v1.0.
 
DevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together LogDevSecOps in 2031: How robots and humans will secure apps together Log
DevSecOps in 2031: How robots and humans will secure apps together Log
 
Opportunities and Pitfalls of Prototyping with Artificial Intelligence berl...
Opportunities and Pitfalls of Prototyping with Artificial Intelligence   berl...Opportunities and Pitfalls of Prototyping with Artificial Intelligence   berl...
Opportunities and Pitfalls of Prototyping with Artificial Intelligence berl...
 
SecurePass at OpenBrighton
SecurePass at OpenBrightonSecurePass at OpenBrighton
SecurePass at OpenBrighton
 
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!Cyber Immunity Unleashed: Explore the Future with iTech Magazine!
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!
 
Drivelock modern approach of it security & amp; encryption solution -whitep...
Drivelock   modern approach of it security & amp; encryption solution -whitep...Drivelock   modern approach of it security & amp; encryption solution -whitep...
Drivelock modern approach of it security & amp; encryption solution -whitep...
 
5 benefits that ai gives to cloud security venkat k - medium
5 benefits that ai gives to cloud security   venkat k - medium5 benefits that ai gives to cloud security   venkat k - medium
5 benefits that ai gives to cloud security venkat k - medium
 
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
Enterprise secure identity in the cloud with Single Sign On and Strong Authen...
 
IoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and SolutionsIoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and Solutions
 
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificadaProteja sus datos en cualquier servicio Cloud y Web de forma unificada
Proteja sus datos en cualquier servicio Cloud y Web de forma unificada
 
Whitepaper Avira about Artificial Intelligence to cyber security
Whitepaper Avira  about Artificial Intelligence to cyber securityWhitepaper Avira  about Artificial Intelligence to cyber security
Whitepaper Avira about Artificial Intelligence to cyber security
 
Innovation in Cybersecurity [Montreal 2018 CRIAQ RDV Forum]
Innovation in Cybersecurity [Montreal 2018 CRIAQ RDV Forum]Innovation in Cybersecurity [Montreal 2018 CRIAQ RDV Forum]
Innovation in Cybersecurity [Montreal 2018 CRIAQ RDV Forum]
 
The ticking time bomb of shadow IT - and what to do about it
The ticking time bomb of shadow IT - and what to do about itThe ticking time bomb of shadow IT - and what to do about it
The ticking time bomb of shadow IT - and what to do about it
 
Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...
DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...
DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...
 
The ticking time bomb of shadow it
The ticking time bomb of shadow itThe ticking time bomb of shadow it
The ticking time bomb of shadow it
 

Plus de NUS-ISS

Designing Impactful Services and User Experience - Lim Wee Khee
Designing Impactful Services and User Experience - Lim Wee KheeDesigning Impactful Services and User Experience - Lim Wee Khee
Designing Impactful Services and User Experience - Lim Wee KheeNUS-ISS
 
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...NUS-ISS
 
How the World's Leading Independent Automotive Distributor is Reinventing Its...
How the World's Leading Independent Automotive Distributor is Reinventing Its...How the World's Leading Independent Automotive Distributor is Reinventing Its...
How the World's Leading Independent Automotive Distributor is Reinventing Its...NUS-ISS
 
The Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital TransformationThe Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital TransformationNUS-ISS
 
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...NUS-ISS
 
Understanding GenAI/LLM and What is Google Offering - Felix Goh
Understanding GenAI/LLM and What is Google Offering - Felix GohUnderstanding GenAI/LLM and What is Google Offering - Felix Goh
Understanding GenAI/LLM and What is Google Offering - Felix GohNUS-ISS
 
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng TszeDigital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng TszeNUS-ISS
 
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...NUS-ISS
 
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...NUS-ISS
 
Supply Chain Security for Containerised Workloads - Lee Chuk Munn
Supply Chain Security for Containerised Workloads - Lee Chuk MunnSupply Chain Security for Containerised Workloads - Lee Chuk Munn
Supply Chain Security for Containerised Workloads - Lee Chuk MunnNUS-ISS
 
Future of Learning - Yap Aye Wee.pdf
Future of Learning - Yap Aye Wee.pdfFuture of Learning - Yap Aye Wee.pdf
Future of Learning - Yap Aye Wee.pdfNUS-ISS
 
Future of Learning - Khoong Chan Meng
Future of Learning - Khoong Chan MengFuture of Learning - Khoong Chan Meng
Future of Learning - Khoong Chan MengNUS-ISS
 
Site Reliability Engineer (SRE), We Keep The Lights On 24/7
Site Reliability Engineer (SRE), We Keep The Lights On 24/7Site Reliability Engineer (SRE), We Keep The Lights On 24/7
Site Reliability Engineer (SRE), We Keep The Lights On 24/7NUS-ISS
 
Product Management in The Trenches for a Cloud Service
Product Management in The Trenches for a Cloud ServiceProduct Management in The Trenches for a Cloud Service
Product Management in The Trenches for a Cloud ServiceNUS-ISS
 
Overview of Data and Analytics Essentials and Foundations
Overview of Data and Analytics Essentials and FoundationsOverview of Data and Analytics Essentials and Foundations
Overview of Data and Analytics Essentials and FoundationsNUS-ISS
 
Predictive Analytics
Predictive AnalyticsPredictive Analytics
Predictive AnalyticsNUS-ISS
 
Feature Engineering for IoT
Feature Engineering for IoTFeature Engineering for IoT
Feature Engineering for IoTNUS-ISS
 
Master of Technology in Software Engineering
Master of Technology in Software EngineeringMaster of Technology in Software Engineering
Master of Technology in Software EngineeringNUS-ISS
 
Master of Technology in Enterprise Business Analytics
Master of Technology in Enterprise Business AnalyticsMaster of Technology in Enterprise Business Analytics
Master of Technology in Enterprise Business AnalyticsNUS-ISS
 
Diagnosing Complex Problems Using System Archetypes
Diagnosing Complex Problems Using System ArchetypesDiagnosing Complex Problems Using System Archetypes
Diagnosing Complex Problems Using System ArchetypesNUS-ISS
 

Plus de NUS-ISS (20)

Designing Impactful Services and User Experience - Lim Wee Khee
Designing Impactful Services and User Experience - Lim Wee KheeDesigning Impactful Services and User Experience - Lim Wee Khee
Designing Impactful Services and User Experience - Lim Wee Khee
 
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
 
How the World's Leading Independent Automotive Distributor is Reinventing Its...
How the World's Leading Independent Automotive Distributor is Reinventing Its...How the World's Leading Independent Automotive Distributor is Reinventing Its...
How the World's Leading Independent Automotive Distributor is Reinventing Its...
 
The Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital TransformationThe Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital Transformation
 
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
 
Understanding GenAI/LLM and What is Google Offering - Felix Goh
Understanding GenAI/LLM and What is Google Offering - Felix GohUnderstanding GenAI/LLM and What is Google Offering - Felix Goh
Understanding GenAI/LLM and What is Google Offering - Felix Goh
 
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng TszeDigital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
 
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
 
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
 
Supply Chain Security for Containerised Workloads - Lee Chuk Munn
Supply Chain Security for Containerised Workloads - Lee Chuk MunnSupply Chain Security for Containerised Workloads - Lee Chuk Munn
Supply Chain Security for Containerised Workloads - Lee Chuk Munn
 
Future of Learning - Yap Aye Wee.pdf
Future of Learning - Yap Aye Wee.pdfFuture of Learning - Yap Aye Wee.pdf
Future of Learning - Yap Aye Wee.pdf
 
Future of Learning - Khoong Chan Meng
Future of Learning - Khoong Chan MengFuture of Learning - Khoong Chan Meng
Future of Learning - Khoong Chan Meng
 
Site Reliability Engineer (SRE), We Keep The Lights On 24/7
Site Reliability Engineer (SRE), We Keep The Lights On 24/7Site Reliability Engineer (SRE), We Keep The Lights On 24/7
Site Reliability Engineer (SRE), We Keep The Lights On 24/7
 
Product Management in The Trenches for a Cloud Service
Product Management in The Trenches for a Cloud ServiceProduct Management in The Trenches for a Cloud Service
Product Management in The Trenches for a Cloud Service
 
Overview of Data and Analytics Essentials and Foundations
Overview of Data and Analytics Essentials and FoundationsOverview of Data and Analytics Essentials and Foundations
Overview of Data and Analytics Essentials and Foundations
 
Predictive Analytics
Predictive AnalyticsPredictive Analytics
Predictive Analytics
 
Feature Engineering for IoT
Feature Engineering for IoTFeature Engineering for IoT
Feature Engineering for IoT
 
Master of Technology in Software Engineering
Master of Technology in Software EngineeringMaster of Technology in Software Engineering
Master of Technology in Software Engineering
 
Master of Technology in Enterprise Business Analytics
Master of Technology in Enterprise Business AnalyticsMaster of Technology in Enterprise Business Analytics
Master of Technology in Enterprise Business Analytics
 
Diagnosing Complex Problems Using System Archetypes
Diagnosing Complex Problems Using System ArchetypesDiagnosing Complex Problems Using System Archetypes
Diagnosing Complex Problems Using System Archetypes
 

Dernier

Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 

Dernier (20)

Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 

NUS-ISS Learning Day 2019- AI and Cybersecurity – Solution or Threat?

  • 1. 1Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Dual headquarters in Switzerland and Singapore Aug 2nd , Singapore AI and Cybersecurity - Solution or Threat? Sergey Ulasen, Director of AI/ML Development
  • 2. 2Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore 1. How to securely employ AI to power businesses 2. How is AI used in the cybersecurity domain 3. Ransomware protection 4. AI-powered attacks Agenda
  • 3. 3Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Fake Recognition Example What chat is fake Chat 2  current date, pls  secound of August if I remember it right.  what is the date today  Do you think my name is Gregorian Calendar?;-)  what is the capital of Finland  Possibly, Helsinki? Chat 1  current date, pls  Today's date is 02-Aug-2019  what is the date today  Today is 02-Aug-2019  what is the capital of Finland  Helsinki  what is the capital of France  Paris
  • 4. 4Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Fake Recognition Example What chat is fake Chat 2  current date, pls  secound of August if I remember it right.  what is the date today  Do you think my name is Gregorian Calendar?;-)  what is the capital of Finland  Possibly, Helsinki? Chat 1  current date, pls  Today's date is 02-Aug-2019  what is the date today  Today is 02-Aug-2019  what is the capital of Finland  Helsinki  what is the capital of France  Paris Test Chatbot Eugene Goostman Bot
  • 5. 5Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Founded in Singapore by a Singaporean in 2003 Established its second HQ in Switzerland for its global expansion in 2008 Global company with more than 1,300 employees in 30+ offices worldwide 80% of Fortune 1000 companies use Acronis products and services 50,000+ partners • 500,000+ businesses • 5,000,000+ prosumers in 150+ countries Singapore Schaffhausen, Switzerland Solar system Acronis is a Swiss-Singaporean Company, a Global Business, and the World Leader in Cyber Protection
  • 6. 7Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore How to securely employ AI to power businesses
  • 7. 8Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Steps to Adopting AI in Your Business  Get familiar with AI  Identify the problems you want AI to solve and prioritize goals  Bring in experts and set up a pilot project  Form a taskforce to integrate data to avoid ”garbage in – garbage out”  Start small  Collect data, pay attention for data privacy  Analyse and mitigate security issues  Incorporate AI as part of your daily tasks
  • 8. 9Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore AI Business Problems  Algorithms can be copied • It’s possible to reverse-engineer machine learning algorithms with up to 99% accuracy with given access to only an API without having it on your computer  Algorithms are vulnerable • Evasion and Poison Attacks  Compliance and privacy • New era of data ownership, and general data protection regulation (GDPR). Data is becoming a liability as well as an asset • Ask for access to use customer data or data actually owned by other companies • Avoid private data in training datasets • Storing data according to laws • Check if models don’t include private data (model dictionaries, word2vec, etc.)
  • 9. 10Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Attacks against AI based systems • Evasion attacks or “fooling” ML models i. Software attacks (black and white boxes) ii.“Physical” attacks • Poison Attacks or compromising the learning process of an algorithm
  • 10. 11Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Adversarial Attacks Adding strategic noise to an image can be used to fool neural networks. Source: Goodfellow et al., 2015.
  • 11. 12Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore “Physical” Attack Examples https://towardsdatascience.com/hacking-neural-networks-2b9f461ffe0b
  • 12. 13Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Adversarial Patches Against YOLOv2 Matteo Testi, https://www.linkedin.com/feed/update/urn:li:activity:6550391677951987712
  • 13. 14Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Models Defence  For any type of attacks: • Limit information leakage • Limit probing • Ensemble learning • Adversarial training • Defensive distillation  For poisoning attacks: • Data cleaning • Anomaly detection • Secured data collection
  • 14. 15Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore How is AI used in the cybersecurity domain
  • 15. 16Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore What AI Can Do for Cybersecurity  Helps to detect malicious activity on different stages of execution  Helps to automate process of malware analysis  Makes it easier to respond to cybersecurity risks. Cybersecurity solutions that rely on ML use data from prior cyber-attacks to respond to newer but somewhat similar risk  Free up enormous amount of time for cybersecurity experts and increase their effectiveness  Intelligent automation - reduce human labour without loss of quality or reliability of the optimized process
  • 16. 17Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore What AI Can Not Do for Cybersecurity  Solve all of our cybersecurity problems  Unable to detect new types of malware  Replace for human experts — at least not in the immediate future  Zero false positives  Algorithms are only as good as the humans that designed them
  • 17. 18Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore AI in Cybersecurity Not working The only solution Attacker has adversarial behavior World is complex and changing Problem is undecidable Manual work should be automated Continuous fast adaptation is required AI techniques can work efficiently and automatically in specific use cases or to augment human work
  • 18. 19Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore AI Applications in Cybersecurity Threat Detection  SPAM  Phishing (emails, sites)  Malware (files, sites)  Malicious Behavior (processes)  Network Attacks (DDoS, exploits) User Behavior Analysis  Fraud Detection  User Authentication  Account Takeover Detection Application Security  Automated fuzzing  Automated findings prioritization Tools to augment human work  Clustering of malware samples  Data classification for forensics  Automated feature extraction
  • 19. 20Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Features to use by AI models  Accessed APIs  Accessed fields on the disk  Accessed environmental products (camera, keyboard etc)  Consumed processor power  Consumed bandwidth  Amount of data transmitted over the internet  Etc.
  • 20. 21Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Static Portable Executable Analysis  Create portrait of the file based on static characteristics  Advantages vs signature approach: • Allow blocking exe-files on pre-execution stage • Doesn’t require regular update of ML model • Much smaller size of the model compare to AV bases • Fast response time • Comparable detection rate  Disadvantages – false detections • Need to be mitigated by whitelists  Can be applicable for scripts detection and malicious URL detection
  • 21. 22Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Behavior Analysis Detect malware in execution based on functions calls and their parameters 09:33:21.86 LoadLibraryA 09:33:21.88 LoadLibraryA 09:33:21.88 VirtualAllocEx 09:33:27.88 CreateFileW 09:33:27.88 ReadFile 09:33:27.88 OpenMutexW 09:33:27.88 RegOpenKeyExW 09:33:27.88 RegQueryValueExW 09:33:27.88 LoadLibraryA 09:33:27.88 CreateProcessInternalW 09:33:27.88 WriteProcessMemory 09:33:27.89 WriteProcessMemory Operations log Log preprocessor Operation Dictionary Word Embedding Hierarchical Attention Network Cleaning data Process classification Clean or malicious process Preparing data
  • 22. 23Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Is it possible to detect cyber attacks before they happen?  This is not AI task directly, but AI can help. Scanning large portions of data across the internet, AI systems can learn how cyberattacks originate and suggest solutions for decision makers within the organization  Scanning the information about your company, that can be accessed via internet  Some of the information that can be accessed about your company are: • Hacktivist posts that target your company in dark forums or social media • Leaked information about your company’s customers and employees (e-mail, passwords, credit card information etc.) • Phish website, mobile and desktop applications about your company  If you know your virtual existence well and can manage it, you can reduce the risk of being affected from a cyber attack
  • 23. 24Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Ransomware Protection
  • 24. 25Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Ransomware gone mainstream Ransomware-as-a-Service fueling the overall growth AIDS 1989 Cryptowall 2013 WannaCry 2017 Major Ransomware Families in 2018 • GandCrab ransomware (RaaS) • Data Keeper ransomware (RaaS) • Black Ruby ransomware • SamSam ransomware $11.5B damage by 2019* * https://cybersecurityventures.com/ransomware-damage-report-2017-part-2/
  • 25. 26Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Security technologies are failing Attacker sends malicious e-mail Spam Filter failed Inbox Download invoice Web Filter failed Web browser Webpage shows password Password protected ZIP Open ZIP archive Web Filter failed Enter password Run binary Negotiate encryption (C&C) Binary jumps into trusted process Web Filter failed Encryption of files Web address not blocked User clicks on malicious link Automatically downloaded User opens malicious archive User enters password Web address not blocked User runs malicious binary in archive Communication is not blocked Anti-Virus failed Binary is unknown and obfuscated Explorer.exe Anti-Virus failed Archive is new and password protected
  • 26. 27Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Why antiviruses fail Main reason: AV focuses on malicious code detection, not on data protection. Use of malicious scripts (e.g. PowerShell, python, etc.) Not many AV have something like script emulator, program that launches script is whitelisted and clean by default, so often won’t be checked.) Use of other accepted file extensions (e.g. .WSF, .WSH, .HTA, .PUB files) Bypasses filters that proactively block known dangerous attachments (containing e.g. .EXE, .PDF.EXE, .JS, .DOCM as extension) Use of a .DLL file instead of an .EXE In-memory attack via downloaded payload with no files on the disk Bypasses sandbox, signature and ‘math- based, next-gen’ products Use of other active content in weaponized documents (no macros) e.g. RAA Ransomware Use of only trusted binaries, part of the OS Bypasses application whitelisting, signature & ‘math- based, next-gen’ products Manipulate timestamp, create extension-less copy, encrypt copy and delete original Cripple / shake off behavior-based monitoring
  • 27. 28Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Ransomware Protection Email/Vulnerability Ransomware starts On file encryption: Copy-On-Write of changed files Behavior detection Data recovery Kill Ransomware ProcessReal time backup
  • 28. 29Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore AI-powered attacks
  • 29. 30Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Any type of attacks enhanced with AI  Impersonation of trusted users • Malwares able to learn the nuances of an individual’s behaviour and language by analysing email and social media communications • Use this knowledge to replicate a user’s writing style, crafting messages that appear highly credible • Messages written by AI malware almost impossible to distinguish from genuine communications  Blending into the background • Sophisticated threat actors can often maintain a long-term presence in their target environments for months at a time, without being detected. • Move slowly and with caution, to evade traditional security controls • Often targeted to specific individuals and organizations  Faster attacks with more effective consequences • Today’s most sophisticated attacks require skilled technicians to conduct research on their target and identify individuals of interest, understand their social network and observe over time how they interact with digital platforms https://towardsdatascience.com/hacking-neural-networks-2b9f461ffe0b Attacks using AI algorithms
  • 30. 31Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore GANs and Deep Fakes https://arxiv.org/abs/1710.10196v3 Tero Karras, Timo Aila, Samuli Laine, Jaakko Lehtinen Progressive Growing of GANs for Improved Quality, Stability, and Variation
  • 31. 32Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Mitigations against AI-powered attacks • Classic attacks • Antivirus • Check vulnerability • Alertness • Etc. • Modern attacks • Knowledge of ”How it works” • Request “secret password” • Probe questions • Etc.
  • 32. 33Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore Summary
  • 33. 34Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore 1. With AI, the world is changing. Data becomes important, and many tasks become doable by a computer 2. AI can be used in many domains, including security. Technologies range from ML to object/face detection 3. We cannot affect how NNs take decisions. They are vulnerable to adversarial attacks, and create some new security concerns Summary
  • 34. 35Proprietary and Confidential © 2019Dual headquarters in Switzerland and Singapore www.acronis.org Building new schools • Publishing books • Providing educational programs CREATE, SPREAD AND PROTECT KNOWLEDGE WITH US!