Artificial Intelligence: Cybersecurity Friend or Foe?

The next generation of situation-aware malware will use AI to behave like a human attacker: performing reconnaissance, identifying targets, choosing methods of attack, and intelligently evading detection.

Derek Manky, Chief Security Strategist & VP Global Threat Intelligence, FortiGuard Labs

May 11, 2017

4 Min Read

Second of a two-part series.

Just as organizations can use artificial intelligence to enhance their security posture, cybercriminals may begin to use it to build smarter malware. This is precisely why a security fabric approach is needed — security solutions for network, endpoint, application, data center, cloud and access working together as an integrated and collaborative whole — combined with actionable intelligence to hold a strong position on autonomous security and automated defense.

In the future, we will have attacker/defender AI scenarios play out. At first, they will employ simple mechanics. Later, they will play out as intricate scenarios with millions of data points to analyze and address. However, at the end of the day, there is only one output: whether a compromise occurred or not.

Threats are getting smarter and are increasingly able to operate autonomously. In the coming year, we expect to see malware designed with adaptive, success-based learning to improve the success and efficacy of attacks. This new generation of malware will be situation-aware, meaning that it will understand the environment it is in and make calculated decisions about what to do next. In many ways, malware will begin to behave like a human attacker: performing reconnaissance, identifying targets, choosing methods of attack, and intelligently evading detection.

This next generation of malware uses code that is a precursor to artificial intelligence, replacing traditional “if not this, then that” code logic with more complex decision-making trees. Autonomous malware operates much like branch prediction technology, which is designed to guess which branch of a decision tree a transaction will take before it is executed. A branch predictor keeps track of whether or not a branch is taken, so when it encounters a conditional jump that it has seen before, it makes a prediction so that over time, the software becomes more efficient.

Autonomous malware, as with intelligent defensive solutions, is guided by the collection and analysis of offensive intelligence, such as types of devices deployed in a network segment, traffic flow, applications being used, transaction details, or time of day transactions occur. The longer a threat can persist inside a host, it will be that much better able to operate independently, blend into its environment, select tools based on the platform it is targeting and, eventually, take counter-measures based on the security tools in place.

A New Threat: Transformers
We as an industry also will see the growth of cross-platform autonomous malware designed to operate on and between a variety of mobile devices. These cross-platform tools, or “transformers,” include a variety of exploit and payload tools that can operate across different environments. This new variant of autonomous malware includes a learning component that gathers offensive intelligence about where it has been deployed, including the platform on which it has been loaded, then selects, assembles and executes an attack against its target using the appropriate payload.

Transformer malware is being used to target cross-platform applications with the goal of infecting and spreading across multiple platforms, thereby expanding the threat surface and making detection and resolution more difficult. Once a vulnerable target has been identified, these tools can also cause code failure and then exploit that vulnerability to inject code, collect data and persist undetected.

The Big Picture
Autonomous malware, including transformers that are designed to proactively spread between platforms, can have a devastating effect on our increasing reliance on connected devices to automate and perform everyday tasks. Efforts to analyze data for competitive business insights will be hampered. Overcoming these challenges will require highly integrated and intelligent security technologies that can see across platforms, correlate threat intelligence and automatically synchronize a coordinated response. Artificial intelligence and machine learning will prove invaluable in this role, ultimately enabling the vision of Intent-Based Network Security (IBNS) that can automatically translate business requirements and apply them to the entire infrastructure.

In part one of the series, Extreme Makeover: AI & Network Cybersecurity, Derek describes how artificial intellegience and machine learning are playing a vital role in the way security professionals consume and analyze data.

Related Content:

 

About the Author(s)

Derek Manky

Chief Security Strategist & VP Global Threat Intelligence, FortiGuard Labs

As Chief Security Strategist & VP Global Threat Intelligence at FortiGuard Labs, Derek Manky formulates security strategy with more than 15 years of cybersecurity experience. His ultimate goal is to make a positive impact toward the global war on cybercrime. Manky provides thought leadership to the industry, and has presented research and strategy worldwide at premier security conferences. As a cybersecurity expert, his work has included meetings with leading political figures and key policy stakeholders, including law enforcement, who help define the future of cybersecurity. He is actively involved with several global threat intelligence initiatives, including NATO NICP, Interpol Expert Working Group, the Cyber Threat Alliance (CTA) working committee, and FIRST, all in an effort to shape the future of actionable threat intelligence and proactive security strategy.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights