By Achi Lewis, Area VP EMEA for Absolute Security

Ongoing global security threats, underpinned by continuous fears by the White House and NCSC, require an urgent call to bolster security defenses with cyber resilience.

Especially during an era of work-from-anywhere, enterprise organisations worldwide deploy numerous remote and hybrid devices to support their global workforce, presenting a myriad of endpoint security challenges across devices, applications and networks.

Absolute Security’s recent Cyber Resilience Risk Index found that a staggering 92 per cent of enterprise PCs are ill-prepared to confront the security challenges accompanying the AI wave. As organisations rush to leverage artificial intelligence, gaps are emerging in the capabilities of both hardware and software, adding yet another layer of complexity for cyber security.

The rising importance of cyber resilience 

In response to the ever-evolving threat landscape, the imperative to implement and evolve cyber resilience strategies becomes even more pressing.

Cyber resilience is a paradigm larger and more critical than traditional cyber security, as it not only ensures defenses are working as intended, but also helps organisations withstand and quickly recover from cyber disruptions and attacks.

Gone are the days of merely reacting to breaches, cyber attacks are a case of when, not if, and organisations must work to prevent, react and recover from successful attacks to minimize damage and downtime.

A recent report from the UK National Cyber Security Centre (NCSC) underscored the evolving and significant threat to critical national infrastructure, attributed in part to state-aligned groups. On top of this, the department warned that AI is likely to increasing the global threat of ransomware over the next two years, with AI already causing a rise in frequency.

AI can therefore empower less skilled cyber criminals to conduct more effective attacks, while giving the most dangerous cyber criminals even more firepower.

With a rise in threat level, both in frequency and complexity, there is huge pressure on typically under-resourced security teams to ensure their cyber defenses keep pace. Which is exactly why they need to adopt an approach of cyber resilience.

How AI is complicating security readiness 

To run AI applications and processes effectively, including AI-enabled security applications, PCs should be equipped with a minimum of 32GB of RAM and either a stand-alone GPU or an integrated NPU. However, 92% of enterprise PCs have insufficient RAM capacity for AI.

It’s no wonder why IDC forecasts that demand for PCs supporting new innovations in AI will surge from 50 million units to 167 million by 2027, an increase of 60%.

This lack of AI readiness can have huge knock-on consequences on security posture.

Significant investment in AI-capable endpoint fleets can often divert budget and resources away from critical IT and security priorities that can leave gaps in security and risk policies – at a time of heightened threat.

Additionally, devices loaded with new software add new security complexities while also impacting performance and security, especially considering endpoint security applications typically fail frequently and many organizations are running behind in critical vulnerability patching.

Ultimately, AI will act, and already is acting, as a double-edged sword when it comes to cyber security. It is introducing more risk as vulnerabilities and AI-enabled threats evolve but can also be adapted into defense technology and procedures by organizations implementing cyber resilience.

When it comes to data security specifically, endpoints that can handle large data sets and language model processing locally can provide an added advantage of storing data on enterprise-owned assets, rather than having to store and process data with third-party cloud hosts. With more localized control over data, organizations can reduce overall risk of data theft and leaks, but only if security and risk controls deployed on the endpoints where data is stored are functioning properly.

Rethinking endpoint protection for enhanced cyber resilience 

State-sponsored risks, AI developments and the unpreparedness of enterprise PCs have resulted in traditional strategies for endpoint protection lagging behind the demands of the evolving threat landscape.

To stay ahead of malicious threat actors, it’s crucial for organisations to move beyond legacy defense strategies to comprehensive endpoint protection measures that include continuous monitoring, the integration of threat intelligence and the adoption of resilience architecture.

Embracing cyber resilience will enable security teams to maintain visibility over their device fleets and networks, improving their ability to identify potential threats and breaches and swiftly freeze or shut off devices that have been potentially compromised, protecting against major breaches and quickly restoring devices to normal activity with mitigated risk.

By shifting focus towards proactive and adaptive endpoint protection strategies, organisations can bolster their cyber resilience, safeguarding their digital operations against evolving threats and ensuring business continuity.

About the Author

Why Millions of Pcs Aren’t Ready for Evolving Cyber ThreatsAchi Lewis is the Area VP EMEA of Absolute Security. He is a veteran of the cybersecurity industry with decades of experience in enterprise security, overseeing Absolute’s go-to-market strategy in EMEA, establishing relationships with key customers and growing its partner network.

Achi can be reached online at @absolutecorp and at our company website https://www.absolute.com

Source: www.cyberdefensemagazine.com

Leave a Reply

Your email address will not be published. Required fields are marked *