AI Poised to Drive New Wave of Exploits

Criminals are ready to use AI to dramatically speed the process of finding zero-day vulnerabilities in systems.

Artificial intelligence has significant potential for use in cybersecurity – on both sides of the security battle lines. And you don’t have to wait for scenarios out of “The Terminator” to see its impact.

According to Derek Manky, Fortinet’s chief, security insights & global threat alliances, AI’s use by attackers is a simple matter of economics. “Looking forward, cybercriminals will be looking at increasing their ROI. I think what we’ll start to see is the concept of AI fuzzing,” he says. “We’ve seen some interesting research on this.”

“Fuzzing” – among a series of predictions in Fortinet’s Q3 2018 “Security Prediction Report” – is a technique that has its roots in software quality testing.   The system (or component) being tested is given random input until it crashes, and then the crash is analyzed. From an attacker’s point of view, fuzzing can uncover vulnerabilities to exploit.

“Discovering vulnerabilities is still quite manual, very human-driven,” Manky says, which makes finding them an expensive process. AI can dramatically speed up the fuzzing process, and it’s already been proved in other contexts. “Groups have applied this to gaming, using AI to hack the game and exploit a weakness,” Manky says. Moving that experience to finding security exploits is a natural next step.

Attackers can use AI to dramatically shorten the time from finding a problem to creating an exploit, as well. Groups will be “using AI to study code and systems to find vulnerabilities, and then using AI to find the best exploit of those vulnerabilities,” Manky says. “This is automatically creating zero-days.”

AI, in this context, is a tool for finding the vulnerabilities and exploits, not orchestrating attacks. As that tool is used by more criminal organizations, Manky sees detecting and exploiting zero-days becoming faster and easier, with the cost of those exploits becoming lower and lower on the black market. “From a cybercriminal perspective, the AI becomes a commodity with zero-day mining systems. Zero-days become less expensive and more accessible to hackers,” he explains.

Defending a more porous and exploited attack surface is a matter of getting all the basics right, Manky says. “From the CISO perspective, it becomes more important for your patch management to be good, and open collaboration becomes more important,” he says. In addition, designing zero-trust architectures that are thoroughly segmented is critical. “You don’t want a successful attack gaining access to the rest of the network,” Manky explains.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

More Insights

Read More HERE

Leave a Reply