Cyber Threats From AI

George Ralph, Global MD and CRO of RFA, outlines the AI threats that funds are currently facing in today’s market.

Artificial Intelligence (AI) has created several possibilities across nearly every industry, which is why its market size is expected to go over $1 Trillion by 2027. With the emergence and widespread adoption of generative AI and Large Language Models (LLMs) like GPT, AI's capabilities are now being utilized by a larger populace than ever before, which comes with both benefits and risks.

For instance, the accessibility of advanced AI tools such as ChatGPT also presents an opportunity for attackers to use AI to create more sophisticated and dangerous threats. In today’s article, I will delve into the common cyber threats that have arisen due to AI. We will also explore various strategies that organizations and individuals can use to mitigate these threats and avoid becoming the next victims. Without further ado, let's delve straight in!

Emerging Cyber Threats Due to AI

As stated earlier, AI is being used by cybercriminals to create and execute more sophisticated attacks than ever before. Let’s explore some of the most dangerous threats that have emerged due to AI.

1. Deepfakes

Deepfakes leverage AI tools to create convincingly altered media content, such as videos or audio recordings. This generated content includes an individual's appearance or voice being manipulated to spread fake information. This technology, while initially recognized for its entertainment value, has evolved into a tool used for spreading misinformation. Popular figures including former US president Barack Obama, Nicki Minaj, and Morgan Freeman have all been victims of deepfakes.

Furthermore, the social engineering aspect of deepfakes enables cyber attackers to exploit human vulnerabilities, persuading individuals to disclose sensitive information or perform actions under the pretense of interacting with a trusted figure. Detecting deepfakes has become increasingly challenging due to rapid technological advancements, presenting a substantial obstacle even for law enforcement agencies.

2. AI Password Cracking

The advent of AI-powered password-cracking tools poses a grave threat to cybersecurity, particularly for users employing weak or commonly-used passwords. These AI-driven programs Utilize advanced algorithms to rapidly analyze patterns, variations, and permutations of passwords to decipher them swiftly. Notably, a recent study conducted by Home Security Heroes exposed the vulnerability of commonly used passwords using AI.

The researchers used PassGAN, an AI-powered password-cracking tool, which successfully cracked a significant percentage of these passwords within remarkably short timeframes. The study's findings were alarming, revealing that over half of these passwords could be cracked in under a minute. This study emphasizes the urgent need for users to adopt stronger, more complex passwords to mitigate this risk.

3. AI-Powered Distributed Denial of Service (DDoS) Attacks

AI also amplifies the threat posed by Distributed Denial of Service (DDoS) attacks by enhancing the scale and intensity of these assaults. AI-powered botnets are capable of orchestrating coordinated, large-scale attacks by directing massive volumes of malicious traffic toward servers hosting websites or online services. The result is a disruptive barrage that overwhelms server capacities, rendering the targeted websites or services inaccessible.

One of the popular AI-powered DDoS attacks was the 2020 Google DDoS attack that generated up to 46 million requests per second. This heightened intensity and sophistication in orchestrating DDoS attacks significantly magnifies the impact, causing prolonged downtimes and disrupting normal business operations.

4. Ransomware Attacks

The utilization of AI algorithms has transformed ransomware attacks, automating and augmenting their capabilities to encrypt vital data and demand ransoms for decryption codes. AI-driven ransomware can selectively target valuable assets within an organization's network, identifying and encrypting critical data with precision.

This targeted approach enhances the potential profitability for cybercriminals, as they can focus on encrypting high-value information. Encrypting such data increases the likelihood of businesses succumbing to ransom demands. Such attacks pose significant threats to businesses and institutions by disrupting operations, compromising sensitive data, and extorting funds through ransom demands.

5. Fraudulent Transactions

These attacks mainly target businesses in the banking and fintech industries. AI-driven fraudulent transactions have become a serious concern for businesses. Scammers leverage sophisticated AI algorithms to mimic legitimate transaction patterns, enabling them to bypass conventional fraud detection systems. By analyzing and replicating authentic transaction behaviours, AI-powered fraudulent activities can exploit vulnerabilities within payment processes.

6. AI-generated Phishing Emails

Phishing attacks have evolved significantly with the integration of AI technology. Traditionally, phishing emails were identifiable due to poor grammar and spelling errors. However, AI-generated phishing emails have overcome these barriers. Cybercriminals now leverage AI to craft convincing and well-written content that mimics legitimate communication.

A March 2023 study found that AI-generated phishing e-mails tricked 65 per cent of users into giving away personal information. These AI-generated emails adopt the tone, language, and style of genuine correspondence, making it challenging for recipients to identify their fraudulent nature. Additionally, AI allows the personalization of phishing emails, utilizing information gathered from the internet or provided data to make the scams more believable and persuasive.

7. Payment Gateway Fraud

AI-driven automation in payment gateway fraud presents a formidable challenge in cybersecurity. Cybercriminals employ AI to execute and refine various fraudulent activities within payment gateways. This includes creating synthetic identities that closely resemble real ones, analyzing patterns to bypass detection systems, and executing targeted phishing attacks using AI-generated content. The sophistication brought in by AI makes these fraudulent activities more elusive and challenging to detect.

8. AI Impersonation

AI-powered impersonation techniques, especially in vishing scams, have gained traction among cybercriminals. Vishing involves phishing attacks conducted through phone calls or voice messages where the perpetrator impersonates someone known to the victim. AI's data analysis capabilities allow cybercriminals to create convincing fake personas by synthesizing information from various sources.

As stated earlier, AI can imitate voices by analyzing audio and video recordings, enabling scammers to impersonate someone's voice accurately. These vishing attacks are increasingly prevalent due to the advancing sophistication of AI algorithms.

9. Intellectual Property Theft

AI plays a pivotal role in automating the targeting and theft of valuable intellectual property from businesses. By processing vast amounts of data, AI algorithms can identify and extract high-value trade secrets or sensitive information. This automation streamlines the process for cybercriminals, making the theft of intellectual property for competitive advantage or monetary gain easier than ever.

Dealing with AI-power cyberthreats

Awareness Training

Employee training is crucial in combating AI-powered cyber threats. Organizations must educate their workforce about the nuances of common AI-based threats, how these threats are executed, and the potential impact they can have. Enhancing awareness, employees can better identify suspicious activities or communications that could signal an impending attack. This proactive approach enables prompt action, potentially preventing or mitigating the impact of cyberattacks.

Integrating AI into Cybersecurity Strategy

To effectively counter AI-driven cyber threats, businesses need to integrate AI into their cybersecurity framework. This entails leveraging AI-powered tools and solutions as a part of a comprehensive cybersecurity strategy. Such tools include SIEM platforms such as Splunk and Microsoft Sentinel.

Advanced AI-driven cybersecurity solutions enable real-time threat detection and response, empowering businesses to stay ahead of evolving cyber threats. Also, assigning routine and less complex security tasks to AI tools allows human security teams to focus on critical and complex aspects that demand human intuition and analysis.

Implementing Known Security Controls

Establishing and enforcing known security controls is a fundamental yet highly effective strategy in the fight against AI-powered cyber threats. These controls include a variety of measures, such as:

  • Data Encryption: Safeguarding sensitive data through encryption to prevent unauthorized access.

  • Firewalls and Intrusion Detection Systems: Implementing robust firewalls and network intrusion detection systems helps monitor and block malicious activities on a network.

  • Multi-factor Authentication: Strengthening access controls by requiring multiple verification forms for user authentication adds an extra layer of security to the organization’s digital resources.

  • Separation of Duties: This involves dividing access privileges among individuals to prevent one entity from having excessive control.

  • Principle of Least Privilege: This involves restricting user access rights to the bare minimum required for performing tasks, limiting potential damage from breaches.

  • Access Control: Access control involves managing user permissions, defining user roles, and restricting access to critical resources based on the principle of least privilege. By employing access control measures, organizations can ensure that only authorized personnel have access to specific data or systems.

  • Creating Backups: Creating backups of critical data and systems helps organizations recover in the event of a cyber-attack or data loss incident. These backups serve as a safety net, enabling the restoration of essential information and minimizing the impact of attacks such as ransomware attacks or data breaches.

Final thoughts

I've covered the common cyber threats resulting from the growing accessibility and usage of AI. However, as the AI and security landscapes progress, new threats are bound to emerge. To effectively tackle these evolving threats, organizations must prioritize training their teams to recognize and respond to them. Additionally, integrating AI into the broader security strategy is crucial as it increases the effectiveness of threat detection and response. Finally, implementing the known security measures discussed in the previous section remains instrumental in combatting AI-powered cyber-attacks.


cyber security

RFA are an official AYU Partner. Since its foundation in 1989, RFA has evolved into an institutional-quality IT, financial cloud and cyber security services provider to the investment management sector.

Previous
Previous

Exploring the evolution of digital asset ETFs and the necessity of custodians 

Next
Next

The Annual AYU Festive Party