Accelerating Real Time Security Outcomes with Precision AI

May 07, 2024
7 minutes
1584 views

New capabilities enable customers to counter AI with AI, secure AI by design and simplify security.

AI Is already transforming every enterprise. AI has been driving productivity for over a decade, but over the past 18 months, it has hyper accelerated with broad adoption of generative AI. This has fueled AI adoption across the entire enterprise with employees finding uses for GenAI in every department. AI is revolutionizing our business world – how we defend against threats, the attacks lobbied against us, and the skills we must have to manage the new frontier. To help our customers combat new threats while also leveraging the promise of efficient security, Palo Alto Networks is introducing Precision AITM.

What Is Precision AI?

All of the existing and new capabilities of Palo Alto Networks are powered by Precision AI. Built on the world’s largest security dataset among pure-play cybersecurity leaders, Precision AI combines machine learning's predictive accuracy and automated remediation with the accessibility of generative AI for instant, accurate and trustworthy security outcomes. Our approach to AI, delivered with platformization, reduces risk while simplifying operations, so you can focus on your business.

What Does AI Mean for Cybersecurity?

AI is creating a security inflection point. First, security teams can finally have the ability to analyze their data and put it to work. By analyzing terabytes of data, AI can transform cyber defense by recognizing and blocking attacks in real time. According to a study by Deloitte:

“The benefits are evident in the forecasts of the global AI in cybersecurity market size, which was evaluated at US$17.4 billion in 2022 and is expected to hit around US$102.78 billion by 2032, growing at a CAGR of 19.43% between 2023 and 2032.”

Second, threat actors are innovating with Adversarial AI, which means defenders have to rethink defense. With the quick and pervasive uptake of AI in the enterprise, there’s a dark side that creates serious security risks, including data leaks, threats to the software supply chain with third-party code, reputational risk and the exposure of confidential information. Attacks will accelerate, scale and create new attacks. Britain’s GCHQ report warned:

“AI lowers the barrier for novice cybercriminals, hackers-for-hire and hacktivists to carry out effective access and information gathering operations. This enhanced access will likely contribute to the global ransomware threat over the next 2 years.”

More broadly, we see a fast increase in social engineering, deepfakes, phishing and new attacks, like the software supply chain.

How Should Security Teams React?

CISOs and security teams need to react and secure their enterprise AI transformation:

  • Defend Against AI-driven Attacks – Identify and block AI-generated attacks.
  • Secure Employee Usage – Inventory AI usage, protect data and apply policy controls across apps and users.
  • Secure AI Development – Securing code and the AI software supply chain.
  • Reduce Complexity – Siloed data, long response times and ever-changing products bring overhead for security teams.

How Does Palo Alto Networks Provide Security Protections for AI?

Palo Alto Networks has incorporated AI within our products for more than a decade – a heritage that prepares us for scale and automation. But with GenAI’s fast-increasing footprint, we’ve also innovated with new products to help defenders defend with new capabilities.

Strategically, Palo Alto Networks has aligned our AI security approach with the three essential enterprise use cases:

Countering AI with AI

Only ML-powered, real time protection can stop adversarial AI, using AI in an adversarial way to attack enterprise networks and data. Palo Alto Networks has been innovating AI-powered defense to identify and block AI-generated attacks, especially to detect and prevent acceleration of polymorphic threats. All of the Palo Alto Networks product portfolios – Strata, Prisma Cloud and Cortex – provide near real time detection and threat prevention with behavioral analytics and ML models. Strengthening our Palo Alto Networks product portfolio, we are introducing Advanced DNS Security, the industry’s first real time prevention of DNS hijacking and other takeover attacks, using inline AI-powered analysis of DNS traffic.

Secure AI by Design

Protect enterprise apps that leverage AI models.

Prisma Cloud AI-SPM helps organizations discover, classify and govern AI-powered applications. Also, AI-SPM provides visibility into the entire AI ecosystem, including models, applications and resources, to reduce the risk of data exposure and compliance breaches. By identifying model vulnerabilities and prioritizing misconfigurations, it will improve the integrity of the AI security framework with key capabilities:

  • Automatically discover all AI models, agents and associated resources for visibility of AI-powered applications and sensitive data involved.
  • Identify model misconfigurations and supply chain vulnerabilities to reduce model and application risks.
  • Continuously monitor and implement proper governance controls around AI usage.
  • Integrate with AI Runtime Security to give your security teams the ability to secure your entire AI application ecosystem at runtime.
  • Unit 42 AI Security Assessment provides expert guidance to secure AI-enabled application development.

Secure Enterprise AI Usage at Runtime

Securing Enterprise AI usage (employees using Enterprise AI apps) requires new levels of visibility and control to inventory and sanction AI usage and protect data, AI apps and AI models. Palo Alto Networks is introducing new tactics to help secure this new attack surface:

  • AI Runtime Security – Protects Enterprise AI Applications and LLMs from emerging attacks at runtime. Secures business AI ecosystems discovering, detecting and preventing cyberattacks with operational excellence by deploying AI Runtime Security that protect runtime AI applications, models and datasets.
  • AI Access Security– A comprehensive, cloud-delivered security solution that enables employees to safely access GenAI applications by eliminating data and security risks. It helps enterprises understand and secure employee access to, and usage of, both sanctioned and shadow AI.
  • Unit 42 AI Security Assessment – Proactively address AI threats with expert guidance on secure employee usage of generative AI and hardening of AI-enabled application development.

Simplifying Cybersecurity

Palo Alto Networks is introducing powerful copilot capabilities to revolutionize how customers respond to the latest threats across network, cloud and security operations. Leveraging the largest dataset among pure-play cybersecurity leaders in the world, new copilots leverage GenAI to simplify security, delivering rich insight paired with the most accurate security outcomes in the industry, powered by Precision AI. This greatly reduces the time required for our customers to perform key management tasks, get answers to questions, and ultimately take action. Learn more about Precision AI.

This blog contains forward-looking statements that involve risks, uncertainties and assumptions, including, without limitation, statements regarding the benefits, impact or performance or potential benefits, impact or performance of our products and technologies. These forward-looking statements are not guarantees of future performance, and there are a significant number of factors that could cause actual results to differ materially from statements made in this blog. We identify certain important risks and uncertainties that could affect our results and performance in our most recent Annual Report on Form 10-K, our most recent Quarterly Report on Form 10-Q, and our other filings with the U.S. Securities and Exchange Commission from time-to-time, each of which are available on our website at investors.paloaltonetworks.com and on the SEC's website at www.sec.gov. All forward-looking statements in this blog are based on information available to us as of the date hereof, and we do not assume any obligation to update the forward-looking statements provided to reflect events that occur or circumstances that exist after the date on which they were made.


Subscribe to the Blog!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.