Podcasts about vectra ai

  • 35PODCASTS
  • 39EPISODES
  • 37mAVG DURATION
  • 1EPISODE EVERY OTHER WEEK
  • Dec 10, 2024LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about vectra ai

Latest podcast episodes about vectra ai

Federal Tech Podcast: Listen and learn how successful companies get federal contracts

Connect to John Gilroy on LinkedIn   https://www.linkedin.com/in/john-gilroy/ Want to listen to other episodes? www.Federaltechpodcast.com In Frank Herbert's classic Dune, Paul Atreides's martial arts instructor discusses knife fighting and a “feint within a feint.” Today, we apply for this martial art tactic in federal information technology. Malicious actors are flooding networks with false attacks, which are, in essence, feints with knives. Digital technology can multiply this activity, or noise, to such an extent that the real attack may be missed. The question is: How can we differentiate between the noise and the actual attack? Today, we have Chris Howard and Zach Vaugh, two experts from Vectra AI. They explain Vectra AI's approach to understanding threat attack intelligence. For the past fourteen years, Vectra AI has focused on this noise-to-signal ratio, garnering some thirty-five patents in this endeavor. They understand the nuances of code morphing, lateral movement, and something curiously called “living off the land.” As a result, they alert a manager to suspicious activity; leaders can be assured they are not dealing with a false alarm. This innovation is important today because Zero Trust is being implemented today. The concept is to allow the right person to have the right data at the right time. How do you know the data has not been injected with malicious code?

Data Protection Gumbo
274: Preventing Breaches Through Smarter Detection Techniques - Vectra AI

Data Protection Gumbo

Play Episode Listen Later Nov 19, 2024 25:49


David Brooks, Cyber Security Architect at Vectra AI discusses early adversary detection, the role of AI and machine learning in preventing breaches, and the importance of network traffic analysis. David shares insights into balancing technology and empathy in cybersecurity, the value of layered defense strategies, and advice for aspiring professionals entering the field. This engaging conversation sheds light on cutting-edge tools like Vectra AI and the human side of battling cyber threats.

ScanNetSecurity 最新セキュリティ情報
SOC 担当者「作業負荷増やすのはツール」「ツールベンダにも不満」Vectra AI 調査

ScanNetSecurity 最新セキュリティ情報

Play Episode Listen Later Nov 6, 2024 0:12


 Vectra AI Japan株式会社は10月29日、「2024年サイバー脅威の検知とレスポンスに関する調査報告書:防衛者のジレンマ」(英文)を発表した。

vectra ai
The CyberWire
Tapped and trapped.

The CyberWire

Play Episode Listen Later Oct 7, 2024 34:19


Chinese hackers breach U.S. telecom wiretap systems. A third-party debt collection provider exposes sensitive information of Comcast customers. Homeland Security's cybercrime division chronicles their success. Google removes Kaspersky antivirus from the Play store. Ukrainian hackers take down Russian TV and Radio channels. A crypto-thief pleads guilty to wire fraud and money laundering. A pig-butchering victim gets his money back. On our Industry Voices segment, Jeff Reed, Chief Product Officer at Vectra AI, joins us to talk about how modern attackers don't hack in, they log in. AI knows - the truth is out there.  Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest On our Industry Voices segment, Jeff Reed, Chief Product Officer at Vectra AI, joins us to talk about how modern attackers don't hack in, they log in. Selected Reading Chinese hackers breached US court wiretap systems, WSJ reports (Reuters) Comcast says customer data stolen in ransomware attack on debt collection agency (TechCrunch) Cyber Cops Stopped 500 Ransomware Hacks Since 2021, DHS Says (Bloomberg) Google removes Kaspersky's antivirus software from Play Store (Bleeping Computer) Ukraine Claims Cyberattack Blocked Russian State TV Online on Putin's Birthday (Bloomberg) Crypto Hacker Pleads Guilty for Stealing Over $37 Million in Cryptocurrency (Cyber Security News) A victim of a crypto ‘pig butchering' scam just got his $140,000 back (NPR) How chatbots can win over crackpots (Fast Company) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

CISO-Security Vendor Relationship Podcast
… And the Business Listened to the CISO and Everyone Lived Happily Ever After

CISO-Security Vendor Relationship Podcast

Play Episode Listen Later Sep 24, 2024 36:45


All links and images for this episode can be found on CISO Series. This week's episode is hosted by me, David Spark (@dspark), producer of CISO Series and Mike Johnson, CISO, Rivian. Joining us is Stephen Harrison, CISO, MGM Resorts International. In this episode: Understanding the AI attack surface Low code, low security? Chief information storytelling officer Finding the right partners Thanks to our podcast sponsor, Vectra AI! Vectra AI is the only extended detection and response (XDR) with AI-driven Attack Signal Intelligence. Vectra AI's attack signal intelligence platform uses AI to find attacks on networks, identities, clouds and GenAI tools. Learn more at vectra.ai/showme.

Breaking Badness
AI's Role in Cybersecurity: From EDR Evolution to Generative AI Threats and Supply Chain Risks

Breaking Badness

Play Episode Listen Later Sep 18, 2024 22:02


In this special Black Hat edition of the Breaking Badness Cybersecurity Podcast, Part 1 of a 5 Part Series, we dive deep into how artificial intelligence is transforming the cybersecurity landscape. Our guests—Mark Wojtasiak (VP of Product at Vectra AI), Carl Froggett (CIO at Deep Instinct), Dan Fernandez (Staff Product Manager at Chainguard), and Marcus Ludwig (CEO of Ticura)—join us to explore the evolution of Endpoint Detection and Response (EDR), the growing threats posed by generative AI, and the complexities of securing AI in supply chains. With AI becoming a tool for both attackers and defenders, this episode uncovers the ongoing "AI arms race" and highlights the urgent need for a more preventative approach to cybersecurity.

Defence Connect Podcast
CYBER UNCUT: Generative AI – driving business efficiency but also creating new cyber vulnerabilities, with Chris Fisher from Vectra AI

Defence Connect Podcast

Play Episode Listen Later May 27, 2024 45:11


In this episode of the Cyber Uncut podcast, Chris Fisher, regional director of ANZ at Vectra AI, joins host Liam Garman to unpack how generative artificial intelligence (AI) tools are creating new exploits for malicious actors and how cyber professionals can best prepare for these emerging threats. Fisher and Garman begin the podcast by examining how threat actors exploit generative AI tools, which are used to drive business efficiency, to expedite access to sensitive data. Fisher addresses some common misconceptions in cyber security about the use of AI: how effective is AI-generated script? Can it be used to identify zero-days? What does the future of AI look like in cyber security? The pair then address how cyber security professionals can leverage AI within their own teams to drive efficiency in prioritising and executing likely threats. They wrap up the podcast with some top tips for businesses to protect themselves against emerging threats emanating from AI. Enjoy the podcast, The Cyber Uncut team

Cyber Security Uncut
Generative AI – driving business efficiency but also creating new cyber vulnerabilities, with Chris Fisher from Vectra AI

Cyber Security Uncut

Play Episode Listen Later May 27, 2024 45:11


In this episode of the Cyber Uncut podcast, Chris Fisher, regional director of ANZ at Vectra AI, joins host Liam Garman to unpack how generative artificial intelligence (AI) tools are creating new exploits for malicious actors, and how cyber professionals can best prepare for these emerging threats. Fisher and Garman begin the podcast by examining how threat actors exploit generative AI tools, which are used to drive business efficiency, to expedite access to sensitive data. Fisher addresses some common misconceptions in cyber security about the use of AI: how effective is AI-generated script? Can it be used to identify zero-days? What does the future of AI look like in cyber security? The pair then address how cyber security professionals can leverage AI within their own teams to drive efficiency in prioritising and executing likely threats. They wrap up the podcast with some top tips for businesses to protect themselves against emerging threats emanating from AI. Enjoy the podcast, The Cyber Uncut team

Paul's Security Weekly
Node.js Secure Coding - Oliver Tavakoli, Chris Thomas, Liran Tal - ASW #286

Paul's Security Weekly

Play Episode Listen Later May 21, 2024 69:05


Secure coding education should be more than a list of issues or repeating generic advice. Liran Tal explains his approach to teaching developers through examples that start with exploiting known vulns and end with discussions on possible fixes. Not only does this create a more engaging experience, but it also relies on code that looks familiar to developers rather than contrived or overly simplistic examples. Segment resources: https://github.com/lirantal https://cheatsheetseries.owasp.org/cheatsheets/NPMSecurityCheat_Sheet.html https://lirantal.com/blog/poor-express-authentication-patterns-nodejs The challenge of evaluating threat alerts in aggregate – what a collection and sequence of threat signals tell us about an attacker's sophistication and motives – has bedeviled SOC teams since the dawn of the Iron Age. Vectra AI CTO Oliver Tavakoli will discuss how the design principles of our XDR platform deal with this challenge and how GenAI impacts this perspective. Segment Resources: Vectra AI Platform Video: https://vimeo.com/916801622 Blog: https://www.vectra.ai/blog/what-is-xdr-the-promise-of-xdr-capabilities-explained Blog: https://www.vectra.ai/blog/xdr-explored-the-evolution-and-impact-of-extended-detection-and-response MXDR Calculator: https://www.vectra.ai/calculators/mxdr-value-calculator This segment is sponsored by Vectra AI. Visit https://securityweekly.com/vectrarsac to learn more about them! In this interview, we will discuss the network security challenges of business applications and how they can also be the solution. AlgoSec has spent over two decades tackling tough security issues in some of the world's most complex networks. Now, they're applying their expertise to hybrid networks—where customers are combining their on-premise resources along with multiple cloud providers. Segment Resources: https://www.algosec.com/resources/ This segment is sponsored by AlgoSec. Visit https://securityweekly.com/algosecrsac to learn more about them! Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw-286

Paul's Security Weekly TV
Unpacking XDR & Business Applications - Chris Thomas, Oliver Tavakoli - ASW #286

Paul's Security Weekly TV

Play Episode Listen Later May 21, 2024 30:29


The challenge of evaluating threat alerts in aggregate – what a collection and sequence of threat signals tell us about an attacker's sophistication and motives – has bedeviled SOC teams since the dawn of the Iron Age. Vectra AI CTO Oliver Tavakoli will discuss how the design principles of our XDR platform deal with this challenge and how GenAI impacts this perspective. Segment Resources: Vectra AI Platform Video: https://vimeo.com/916801622 Blog: https://www.vectra.ai/blog/what-is-xdr-the-promise-of-xdr-capabilities-explained Blog: https://www.vectra.ai/blog/xdr-explored-the-evolution-and-impact-of-extended-detection-and-response MXDR Calculator: https://www.vectra.ai/calculators/mxdr-value-calculator This segment is sponsored by Vectra AI. Visit https://securityweekly.com/vectrarsac to learn more about them! In this interview, we will discuss the network security challenges of business applications and how they can also be the solution. AlgoSec has spent over two decades tackling tough security issues in some of the world's most complex networks. Now, they're applying their expertise to hybrid networks—where customers are combining their on-premise resources along with multiple cloud providers. Segment Resources: https://www.algosec.com/resources/ This segment is sponsored by AlgoSec. Visit https://securityweekly.com/algosecrsac to learn more about them! Show Notes: https://securityweekly.com/asw-286

Application Security Weekly (Audio)
Node.js Secure Coding - Oliver Tavakoli, Chris Thomas, Liran Tal - ASW #286

Application Security Weekly (Audio)

Play Episode Listen Later May 21, 2024 69:05


Secure coding education should be more than a list of issues or repeating generic advice. Liran Tal explains his approach to teaching developers through examples that start with exploiting known vulns and end with discussions on possible fixes. Not only does this create a more engaging experience, but it also relies on code that looks familiar to developers rather than contrived or overly simplistic examples. Segment resources: https://github.com/lirantal https://cheatsheetseries.owasp.org/cheatsheets/NPMSecurityCheat_Sheet.html https://lirantal.com/blog/poor-express-authentication-patterns-nodejs The challenge of evaluating threat alerts in aggregate – what a collection and sequence of threat signals tell us about an attacker's sophistication and motives – has bedeviled SOC teams since the dawn of the Iron Age. Vectra AI CTO Oliver Tavakoli will discuss how the design principles of our XDR platform deal with this challenge and how GenAI impacts this perspective. Segment Resources: Vectra AI Platform Video: https://vimeo.com/916801622 Blog: https://www.vectra.ai/blog/what-is-xdr-the-promise-of-xdr-capabilities-explained Blog: https://www.vectra.ai/blog/xdr-explored-the-evolution-and-impact-of-extended-detection-and-response MXDR Calculator: https://www.vectra.ai/calculators/mxdr-value-calculator This segment is sponsored by Vectra AI. Visit https://securityweekly.com/vectrarsac to learn more about them! In this interview, we will discuss the network security challenges of business applications and how they can also be the solution. AlgoSec has spent over two decades tackling tough security issues in some of the world's most complex networks. Now, they're applying their expertise to hybrid networks—where customers are combining their on-premise resources along with multiple cloud providers. Segment Resources: https://www.algosec.com/resources/ This segment is sponsored by AlgoSec. Visit https://securityweekly.com/algosecrsac to learn more about them! Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw-286

Application Security Weekly (Video)
Unpacking XDR & Business Applications - Chris Thomas, Oliver Tavakoli - ASW #286

Application Security Weekly (Video)

Play Episode Listen Later May 21, 2024 30:29


The challenge of evaluating threat alerts in aggregate – what a collection and sequence of threat signals tell us about an attacker's sophistication and motives – has bedeviled SOC teams since the dawn of the Iron Age. Vectra AI CTO Oliver Tavakoli will discuss how the design principles of our XDR platform deal with this challenge and how GenAI impacts this perspective. Segment Resources: Vectra AI Platform Video: https://vimeo.com/916801622 Blog: https://www.vectra.ai/blog/what-is-xdr-the-promise-of-xdr-capabilities-explained Blog: https://www.vectra.ai/blog/xdr-explored-the-evolution-and-impact-of-extended-detection-and-response MXDR Calculator: https://www.vectra.ai/calculators/mxdr-value-calculator This segment is sponsored by Vectra AI. Visit https://securityweekly.com/vectrarsac to learn more about them! In this interview, we will discuss the network security challenges of business applications and how they can also be the solution. AlgoSec has spent over two decades tackling tough security issues in some of the world's most complex networks. Now, they're applying their expertise to hybrid networks—where customers are combining their on-premise resources along with multiple cloud providers. Segment Resources: https://www.algosec.com/resources/ This segment is sponsored by AlgoSec. Visit https://securityweekly.com/algosecrsac to learn more about them! Show Notes: https://securityweekly.com/asw-286

The TribalHub Podcast
AI Pathways: Empowering Tribal Enterprises with Vectra

The TribalHub Podcast

Play Episode Listen Later May 16, 2024 31:49


Join us on our latest discussion as we explore the transformative potential of artificial intelligence in tribal enterprises. In collaboration with Vectra AI, this episode of the TribalHub podcast digs into the key benefits of integrating AI technologies into tribal operations. From enhancing cybersecurity to optimizing operational efficiency, we discuss how AI solutions can empower tribal organizations to thrive in the digital age.  Connect with Vectra AI and Justin Raisor on LinkedIn! Learn how the Soboba Band of Luiseno Indians uses Vectra to identify threats for their government and casino from Steven Nino, CIO of the Soboba Band.  Link here.

Sales Ops Demystified
The Power of Partnerships with Willem Hendrickx, CRO of Vectra AI

Sales Ops Demystified

Play Episode Listen Later Mar 28, 2024 35:33


This week on the Revenue Insights Podcast we are joined by Willem Hendrickx, CRO at Vectra AI. In this episode, Lee and Willem explore Vectra AI's sales function, including their approach to partnerships, combining quality and quantity for the 2024 pipeline, and Willem's approach to leadership. Willem is CRO at Vectra AI, an AI-driven threat detection and response solution for hybrid and multi-cloud enterprises. He has been with Vectra for four years, and also acts as the SVP International. Prior to joining the company, Willem was Founder and Chairman of the Board at GIG Technology.

Cyber Security Weekly Podcast
Episode 391 - Visit Booth 1810 and meet the leader in hybrid attack detection, investigation and response.

Cyber Security Weekly Podcast

Play Episode Listen Later Mar 26, 2024


Sharat Nautiyal, Director of Security Engineering, APJ, Vectra AI.Sharat has over 15 years of experience assisting organisations in the areas of security architecture, threat detection and threat hunting. He has a strong focus on leading security engineering, security architecture, and the sales engineering team across APJ.The global cybersecurity landscape is witnessing a concerning surge in threats, and is particularly pronounced in the Asia-Pacific region. With the imminent impact of AI-boosted cyberattacks, cybercriminal tactics like phishing and social engineering are evolving in sophistication. Moreover, the recent uptick in high-severity cyber incidents underscores the urgent need for organisations to bolster their defence strategies. The implementation of comprehensive cybersecurity protocols is paramount for businesses and organisations to effectively mitigate these evolving threats.Vectra AI, Inc. is the leader in hybrid attack detection, investigation and response. The Vectra AI Platform delivers integrated signal across public cloud, SaaS, identity, and data center networks in a single platform. Vectra AI's patented Attack Signal Intelligence empowers security teams to rapidly detect, prioritize, investigate and stop the most advanced hybrid cyber-attacks. With 35 patents in AI-driven detection and the most vendor references in MITRE D3FEND, organizations worldwide rely on the Vectra AI Platform and MDR services to move at the speed and scale of hybrid attackers.Visit Booth 1810 at Milipol APAC 2024, 3 - 5 April at the Sands Expo & Convention Centre, Singapore.#milipol #vectra #mysecuritytv

CiberAfterWork: ciberseguridad en Capital Radio
Especial Ciberseguridad de las empresas

CiberAfterWork: ciberseguridad en Capital Radio

Play Episode Listen Later Aug 5, 2023 54:44


En este programa especial analizamos los nuevos escenarios de amenazas y de protección para la empresas. Para ello contamos con Abraham Pasamar, Ceo de INCIDE y con Eutimio Fernandez, Country Manager de Vectra AI. Con ellos pudimos ver cuales son las formas y métodos que utilizan los atacantes para penetrar en las organizaciones y atacarlas robándoles la información que tengan, parándoles la actividad o robándoles sus facturas. Twitter: @ciberafterwork Instagram @ciberafterwork +info: https://psaneme.com/ https://bitlifemedia.com/

CiberAfterWork: ciberseguridad en Capital Radio
Episodio 222: Previa Especial, W4C, SummerBootcamp

CiberAfterWork: ciberseguridad en Capital Radio

Play Episode Listen Later Jul 29, 2023 52:17


En este programa, hablamos con Abraham Pasamar CEO de Incide y con Eutimio Fernandez Country Manager de Vectra AI, ambos son los protagonistas del próximo programa especial de CiberAfterWork en el que hablaremos sobre las principales amenazas en seguridad de la información que afrontan las organizaciones. Además hablamos con Eduvigis Ortiz, Presidenta de Woman 4 Cyber antes de la asamblea general que llevaran a cabo para hablar sobre los retos en ciberseguridad e integración y como se afrontan desde esta asociación. También tuvimos nuestro espacio seguro, que nos acercan nuestros amigos de Panda Security. En este programa nuestro compañero Pablo San Emeterio volvía de dar formación a cuerpos y fuerzas de seguridad del estado en León, de la mano de INCIBE se organiza una nueva edición del SummerBootcamp Twitter: @ciberafterwork Instagram @ciberafterwork +info: https://psaneme.com/ https://bitlifemedia.com/

The IT Pro Podcast
How do we make AI ethical?

The IT Pro Podcast

Play Episode Listen Later Jun 16, 2023 40:47


AI is driving rapid change in the tech sector. New advancements in the field have brought tools like ChatGPT, Bard, and StableDiffusion to the public, while also offering the potential to solve knotty problems in areas such as medical research and climate change.But from the designing phase, right through to training and implementation, AI models must be made with ethical boundaries in mind. Without careful consideration of input and end result, AI can reflect the prejudices or limitations of its developers, and cause real harm.In this episode, Rory and Jane speak to Dr. Sohrob Kazerounian, distinguished AI researcher at cyber security company Vectra AI, to unpack the considerations that go into making AI ethical, and how firms can work to eliminate unexpected bias.

CiberAfterWork: ciberseguridad en Capital Radio
Episodio 216: NDR con Vectra.ai

CiberAfterWork: ciberseguridad en Capital Radio

Play Episode Listen Later Jun 10, 2023 52:15


En este programa vamos a ver alguno de los usos positivos de la Inteligencia Artificial. En un momento en el que todo el mundo esta muy preocupado por las repercusiones de la Inteligencia Artificial y de cómo se firman manifiestos para pedir una pausa, nosotros hablamos con una empresa que la utiliza para mejorar la seguridad de las empresas. Vectra.ai utiliza la IA para detectar de cuando estan atacando una empresa, pero poniendo el foco en un punto donde no se suele mirar. La red interna de las organizaciones. Quizás porque tradicionalmente se supone que es segura o porque se espera que otras herramientas ayuden a detectar los ataques, no ha sido normalmente un punto de atención. De la mano de Eutimio Fernandez, Country Manager de Vectra en España nos acercamos a las soluciones de Vectra y a como la IA nos ayuda a defendernos y a mejorar los costes de la ciberseguridad. Twitter: @ciberafterwork Instagram @ciberafterwork +info: https://psaneme.com/ https://bitlifemedia.com/ Panda https://www.pandasecurity.com/es/

The Route to Networking
E22- Jaime Buelta at Vectra AI

The Route to Networking

Play Episode Listen Later Jun 1, 2023 47:59


On today's episode of the Security Vendor spin-off series, our host Harry Baily was joined by Jaime Buelta, Principal Software Engineer at Vectra AI. During the episode, Jaime shares his experience getting into the industry and whether people should follow a similar route to him.  Jaime also talks about the biggest challenge he faced entering the industry and how it actually made him the engineer he is today.  Learn more from Jaime: https://www.linkedin.com/in/jaime-buelta-27305817/ Want to stay up to date with new episodes? Follow our LinkedIn page for all the latest podcast updates!Head to: https://www.linkedin.com/company/the-route-to-networking-podcast/Interested in following a similar career path? Why don't you take a look at our jobs page, where you can find your next job opportunity? Head to: www.hamilton-barnes.com/jobs/

Microsoft Security Insights
Microsoft Security Insights Show Episode 152 - Dale O'Grady, Vectra AI

Microsoft Security Insights

Play Episode Listen Later May 12, 2023 59:39


Dale O'Grady joins us from Vectra AI, joins Rod and Brodie to demonstrate the integrations of Vectra's capabilities within Microsoft Sentinel. Show notes and links: Vectra® uses artificial intelligence to automate real-time cyber attack detection and response – from network users and IoT devices to data centers and the cloud. All internal traffic is continuously monitored to detect hidden attacks in progress. Detected threats are instantly correlated with host devices that are under attack and unique context shows where attackers are and what they are doing. Threats that pose the biggest risk to an organization are automatically scored and prioritized based on their severity and certainty, which, enables security operations teams to quickly focus their time and resources on preventing and mitigating loss. https://www.vectra.ai/ Microsoft Azure Marketplace - Vectra AI https://azuremarketplace.microsoft.com/en-us/marketplace/apps/vectraaiinc.ai_vectra_detect_mss? Vectra AI Detect connector for Microsoft Sentinel https://learn.microsoft.com/en-us/azure/sentinel/data-connectors/vectra-ai-detect

GEDANKENSPLITTER - Alltag, IT und mehr
25 - Vectra AI Studie, Security is King, Twitter wird von Musk zerstört uvm.

GEDANKENSPLITTER - Alltag, IT und mehr

Play Episode Listen Later Nov 6, 2022 13:20


Security is King - auch in den Augen unserer Kunden. Genauso viel Einigkeit herrscht über Elon Musks Charakter, der erstmal 50% der Belegschaft feuert und am Untergang von Twitter arbeitet. Aber es gibt ja Alternativen. Und gute Nachrichten auch - denn es wird gespart. Und zwar Gas. Diese und weitere Themen (siehe Link Liste unten) finden sich in der 25. Episode von GEDANKENSPLITTER. - Gas wird eingespart (https://www.zeit.de/wirtschaft/2022-11/energiekrise-industrie-privathaushalte-gasverbrauch-reduzierung)- Vectra AI Studie: Unternehmen vertrauen Systemhäusern (https://www.zdnet.de/88404660/deutsche-unternehmen-zweifeln-an-it-sicherheit/)- Cyber Attacke auf Medienhäuser in den USA (https://www.zdnet.de/88404648/hacker-attackieren-medien/)- Elon Musk und Twitter: Eine toxische Beziehung? (https://mashable.com/article/elon-musk-right-wing-twitter-cat-turd und https://www.theverge.com/2022/11/4/23439790/elon-musk-twitter-layoffs-trust-and-safety-teams-severance)- Mastadon, eine Twitter Alternative gewinnt Benutzer (https://mashable.com/article/mastodon-twitter-alternative-elon-musk) GEDANKENSPLITTER erscheint auf YouTube und als Podcast und ist ebenfalls in allen großen Podcast Verzeichnissen zu finden. Die Verfügbarkeit der neusten Episode kann dabei je nach Aktualisierungshäufigkeit des Podcast Verzeichnisses variieren. VLOG auf YouTube: https://www.youtube.com/@itcamperPodcast: https://gedankensplitter.buzzsprout.com/ (UND auf fast allen Podcatchern deiner Wahl wie Apple Podcasts, Spotify oder Google Podcasts uvm. unter GEDANKENSPLITTER)

SMART TECH
SMART TECH du lundi 5 septembre 2022

SMART TECH

Play Episode Listen Later Sep 4, 2022 43:05


Lundi 5 septembre 2022, SMART TECH reçoit Jean-Christophe Tisseuil (Directeur Marketing, Oasis Smart SIM) , Guillaume Tissier (Co-organisateur du FIC et associé, AVISA Partners) , Claire Loffler (Ingénieur Sécurité Senior, Vectra AI) et David Lacombled (Président, La villa Numeris)

Late Tech Show
Metaverso e business, cybersecurity e AI e device di sicurezza per fragili - LTS S03e28

Late Tech Show

Play Episode Listen Later May 4, 2022 41:52


Gigi Beltrame ospita Nick Rosa di Accenture, Kamila Niekraszewicz e Daniele Greco di Comarch, Stefano Fioravanzo di WindTre e Massimiliano Galvagna di Vectra AI

Capital, la Bolsa y la Vida
Congreso ASLAN e inversión

Capital, la Bolsa y la Vida

Play Episode Listen Later Apr 19, 2022 54:54


Presentamos el congreso de ASLAN con Melchor Sanz, CTO de HP; Diego Solís, Regional Manager Iberia & LATAM de EfficientIP; Ricardo Hernández, Country Manager Iberia de Vectra AI; y Francisco Verderas Director gerente en Asociación. En la segunda media hora hablamos Miguel Ángel Rodríguez, analista de mercados de CAPEX, también recibimos a Ricardo Comín, director de ventas en Vontobel AM

Capital, la Bolsa y la Vida
Tertulia tecnología y ciberseguridad

Capital, la Bolsa y la Vida

Play Episode Listen Later Apr 19, 2022 23:03


 Melchor Sanz, de HP, Diego Solís, de EfficientIP,  Ricardo Hernández, de Vectra AI y Francisco Verderas, de Asociación ASLAN, se reúnen en Capital Radio para hablar sobre la innovación, la ciberseguridad y la transformación digital

Zero To Exit
Man In The Arena - Hitesh Sheth (CEO, Vectra AI)

Zero To Exit

Play Episode Listen Later Mar 9, 2022 52:28 Transcription Available


Hitesh is the CEO of Vectra, a leader in the threat detection and response for cloud and data center workloads. Vectra was founded in 2011 to leverage AI/ML to detect network threats and has since seen phenomenal growth in the business.In this episode, we'll talk about security, the state of the public and the private market, the great resignation, and above all product and company building. 

Bloomberg Businessweek
Biden Picks Jackson for Supreme Court

Bloomberg Businessweek

Play Episode Listen Later Feb 25, 2022 40:38


Bloomberg News Legal Analyst June Grasso reports on President Biden nominating Judge Ketanji Brown Jackson to be the first Black woman on the Supreme Court. Hitesh Sheth, CEO at Vectra AI, talks about Russian cyberattacks on Ukraine. Former Ukraine Finance Minister Natalie Jaresko shares her thoughts on how the war with Russia will impact the Ukrainian economy. And we Drive to the Close with Victoria Greene, CIO at G-Squared Private Wealth. Hosts: Carol Massar and Tim Stenovec. Producer: Paul Brennan. Learn more about your ad-choices at https://www.iheartpodcastnetwork.com

Bloomberg Businessweek
Biden Picks Jackson for Supreme Court

Bloomberg Businessweek

Play Episode Listen Later Feb 25, 2022 35:09


Bloomberg News Legal Analyst June Grasso reports on President Biden nominating Judge Ketanji Brown Jackson to be the first Black woman on the Supreme Court. Hitesh Sheth, CEO at Vectra AI, talks about Russian cyberattacks on Ukraine. Former Ukraine Finance Minister Natalie Jaresko shares her thoughts on how the war with Russia will impact the Ukrainian economy. And we Drive to the Close with Victoria Greene, CIO at G-Squared Private Wealth. Hosts: Carol Massar and Tim Stenovec. Producer: Paul Brennan. See omnystudio.com/listener for privacy information.

Tech Sales Insights
E55 - Driving Exponential Growth with Marty Sanders, Vectra AI

Tech Sales Insights

Play Episode Listen Later Nov 24, 2021 51:55


Join Randy and Nour to welcome Marty Sanders, Senior Vice President Americas at Vectra AI onto this weeks episode of Tech Sales Insights LIVE: 'Driving Exponential Growth' Send in a voice message: https://anchor.fm/salescommunity/message

Cyber Talks
Nätverksanomali-detektion och hur en idé föds

Cyber Talks

Play Episode Listen Later Oct 27, 2021 38:57


Nätverksanomali-detektion och hur en idé födsI dagens avsnitt träffar Rolf Hitesh Sheth, grundare och VD för Vectra AI.I samtalet pratar de bland annat om hur det är att bygga bolag i Silicon Valley, hur en idé föds men också om intressanta teknologi-trender. See acast.com/privacy for privacy and opt-out information.

The CISO Diaries
Chris Morales, CISO at Netenrich - Quick Witted Veteran, Fueled by Data Analytics

The CISO Diaries

Play Episode Listen Later Sep 23, 2021 43:45


About Chris Morales: We're here this week with an AI and threat modeling guru, Chris Morales! He's Netenrich's FIRST CISO and Head of Security Strategy overseeing the strategic development, implementation, and market execution of the company's security solutions and processes. Chris has 20-something years of information security experience, having previously led advisory services and security analytics for Vectra AI – while at Vectra he educated many of the Cloud Security Alliance chapter members on dissecting a Microsoft Office 365 attack. During his career, he has advised and designed incident response and threat management programs for some of the world's largest enterprises. Chris has held senior roles in cybersecurity engineering, consulting, sales and research at companies such as HyTrust, an Entrust company, NSS Labs, 451 Research, Accuvant (acquired by Blackstone Group), McAfee and IBM. He is also currently a council member with CompTIA Cybersecurity and advisory board member for Saporo. He not only brings his wicked smart knowledge on cyber; his candor and wit is refreshing. To boot, he's from the friendship state – Texas, so listen to this podcast – it's like hearing from a friend!Guest Chris Morales LinkedIn: https://www.linkedin.com/in/cmatx/ (https://www.linkedin.com/in/cmatx/)   Twitter: https://twitter.com/MoralesATX (https://twitter.com/MoralesATX) Highlights: 0:00 - Introductions & About Netenrich Netenrich, Ingram Micro and expanding from roots Evolving IT & Security specialization Moving from consulting to CISO 7:10 - Pathway to CISO What's the definition who makes a good CxO? Six Types of CISO - Ref: https://www.forrester.com/blogs/the-future-of-the-ciso-six-types-of-security-leaders/ (Forrester Article, Jan 2020) Identifying different types of personalities for industries Every company is a tech company 14:26 - Difference: Secure Operations vs. Security Operations Question of proactive vs reactive Two different focuses - predictive with cultural challenges and buy in Enhancing customer experience Situational awareness is important with looking at same set of data between groups to communicate daily. 18:16 - Bring Value of "Why Do I Care?" Entire management chain needs to care Alignment is important with the C-suite Look at data, threat modeling to share how and why it impacts key holder Chris learned a lot from statistical analysis and appreciation of data 22:48 - How Chris Came To Security Started as Computer Science to make video games Dropped out of college to launch his own business Joined the military Listened to his Dad talk about "The Art of War," Sun Tzu Spent time hacking to get video games Moving positions and being open to job challenges 31:35 - Advice to Future Leaders The title doesn't mean anything It's more important on what you do Have insight and empathy on why people do things, and learn their pain points Don't worry about being good at everything. Pick one thing and be good at it Hacking is social engineering Security breached through end users is a failure of the security team Don't be afraid to fail as a leader People are the victims, not the problem People are suffering from our technology problem 37:25 - How Chris Avoids Burn Out The question - How do you get more sleep? There is no magic answer and sometimes hitting the wall can be scary "I Am Me" - Chris needs to write this book on addressing burn out Do what you like and works for you. Burn out - Working too hard and no one cares. Final Thoughts: On avoiding burn out: Working hard is ok, but recognize when you are working too hard and no one cares.

Secure Networks: Endace Packet Forensics Files
Episode 28: Tim Wade, Vectra AI

Secure Networks: Endace Packet Forensics Files

Play Episode Listen Later Sep 20, 2021 26:01


In this episode of the Endace Packet Forensic files I talk with Tim Wade, Technical Director from the Office of the CTO at Vectra.AI, who shares his insights into the “SOC Modernization” trend and three pillars that he suggests require a change in thinking to ultimately be successful.Tim starts with a fundamental change in philosophy - he suggests SOC teams need to shift from a “prevention” to a “resiliency” approach to cyberdefense. He illustrates the importance of taking incremental and iterative steps with monthly and even weekly measurement and review cycles to evaluate progress.Tim suggests SOC teams need to better understand the rules of the game so they can step back and actively work to break them - because that is exactly what our treat actor adversaries are doing every day. Challenge everything and think like your opponent.Finally, Tim advises CISOs that modernization needs to address challenges holistically. Not just focusing on technologies, but also ensuring they are working on people and processes and gaps in training, communication, and thinking.

FUTRtech Podcast
No new interview this week - Ransomware, Security Roundup

FUTRtech Podcast

Play Episode Listen Later Aug 2, 2021 3:14


Hey Everybody, no new interview this week, because I've got this kind of stuff going on. I'm getting a new roof put on and New siding on the house, so that made things a bit crazy.I just want to take a moment to thank you for watching and if you like this channel, please think about subscribing. Most of the regular viewers of this channel are not subscribers, but subscribing can help us do more with the channel.Everybody is fighting the Ransomware security battle, so I wanted to take a few minutes to highlight some of the interviews we have done that focus on that. I will add links up here and in the description and I will put together a playlist so you can find them easily.This is kind of like those flashback episodes of TV shows where they get away with not producing a new episode, but it kind of looks like you did.First up is an interview we did with Andrew Miller who is Pure Storage's Subject Matter Expert on Ransomware. He gives a good breakdown on the situationNext, we have Hitesh Sheth the CEO of Vectra AI about stopping these threats and how Vectra can add to your securityWe talked with Saket Modi, CEO and founder of Safe Security, Which gives you tools to asses your security posture by giving you and your employees a security score. It also provides tools to help remediate issues and train your people.One of the big steps you can take to proactively protect your infrastructure is o segment you systems, and we had Illumio's Nathanael Iversen on to tell us about how Illumio makes it simple to implement segmentation.Sentinel One has been in the news lately following their big IPO, and we had Jared Phipps on to talk about security and how SentinelOne can keep you secure.One of the challenges around breaches is knowing what data you can trust. Chainkit utilizes blockchain to cryptographically validate your data, and we had CEO Val Bercovici on to talk security.Sysdig started life as a analytics and troubleshooting tool, but evolved into a security focus platform to help you keep an eye on an increasingly distributed infrastructure landscape. We had Sysdig's CRO, Keegan Riley on to tell us their story.While we are on analytic, let's talk about the bid dog in the monitoring space, Datadog. Good analytics can help you identify issues faster and with greater accuracy, and we had Product and Community VP Ilan Rabinovitch on to tell us about it.Last, I did a quick roundup of the hot issues in tech right now, you can check it out here.I would love to hear your thoughts in the comments and if you have any suggestions for things you would like to see, let us know in the comments.Thanks for watching, if you like what you saw, click that like button, hit that subscribe button and click the bell for notifications, and I will see you in the next video.Chapters:00:00 - Intro00:20 - Thank You00:50 - Andrew Miller, Pure Storage01:02 - Hitesh Sheth, Vectra AI01:10 - Saket Modi, Safe Security01:28 - Nathanael Iversen, Illumio01:40 - Jared Phipps, SentinelOne01:49 - Val Bercovici, Chainkit02:00 - Keegan Riley, Sysdig02:17 - Ilan Rabinovitch, Datadog02:32 - Hot Topics in TechAndrew Miller, Pure Storage: https://youtu.be/x-Pn_W3DVAIHitesh Sheth, Vectra AI: https://youtu.be/N7G9SuDFqK0Saket Modi, Safe Security: https://youtu.be/AqrrMCR106sNathanael Iversen, Illumio: https://youtu.be/hKXszuXEUuQJared Phipps, SentinelOne: https://youtu.be/1K3P-B95mv4Val Bercovici, Chainkit: https://youtu.be/qht3Smit4LgKeegan Riley, Sysdig: https://youtu.be/SdRc5zXTAccIlan Rabinovitch, Datadog: https://youtu.be/cxzAbGog3G0My Round Up: https://youtu.be/icyFfntZ2U0Ransomware Playlist: https://youtube.com/playlist?list=PLeqOj9qLY0iPjtAOrWLEG6JSrB1QU7narFUTRtech focuses on startups, innovat

FUTRtech Podcast
#43: Stopping Ransomware Threats with Vectra AI, An Interview with CEO, Hitesh Sheth

FUTRtech Podcast

Play Episode Listen Later May 24, 2021 57:39


Security is top of mind for everyone. With the recent Colonial Pipeline breach, ransomware is at the top of the list for most companies. We are Going to talk security, so get ready.Today we are talking security with Vectra (AI)’s CEO Hitesh Sheth. Vectra is a leader in the threat detection and response market. They have raised over $350 million and are definitely a Unicorn, and possibly a decacorn. Hitesh has worked with a who’s who of tech companies from Oracle to Cisco and Aruba, so he has a lot of history with this space. Really excited to hear about VectraWelcome HiteshVectra can be found at:https://www.vectra.ai/FUTRtech focuses on startups, innovation, culture and the business of emerging tech with weekly video podcasts where Chris Brandt and Sandesh Patel talk with Industry leaders and deep thinkers.

Futurum Tech Podcast
Cybersecurity Shorts — China-linked VPN hack, Bipartisan Cybersecurity Efforts, New Study from HP on Nation-State Cyber Incidents and more

Futurum Tech Podcast

Play Episode Listen Later May 4, 2021 53:27


In this episode of the Futurum Tech Webcast, we focus exclusively on cybersecurity, in a series we're calling Cybersecurity Shorts. Today, I'm joined by fellow analyst Fred McClimans for a conversation on six cybersecurity topics in quick succession. This episode covers: News of hackers linked to China using a flaw in Ivanti's Pulse Connect Secure VPN to target defense industry researchers in the US. Efforts by a bipartisan group of lawmakers who are pushing for legislation funding cybersecurity training and developing programs to attract and retain cybersecurity talent in the federal government along with other efforts by lawmakers to combat cybersecurity threats. A warning from the UK's security experts about threat actors' use of LinkedIn to target government officials and others. A new study from HP on nation-state cyber incidents going back over a decade and how that's not predicted to get any better any time soon. If ever. News of a leak of 3.2 billion passwords containing 1.5 million records with government emails, and what that means from a cyber risk standpoint. AI-powered cybersecurity platform Vectra AI raises $130 million — evidence of the new world of artificial intelligence and machine learning in threat detection.

HYE TECH MINDS
10 news to follow this week in the global startup ecosystem (Issue 38–3 May 2021)

HYE TECH MINDS

Play Episode Listen Later May 2, 2021 9:17


Here is this week's edition of the Startup Monday Issue (Issue 38– 3 May 2021) Sharing the following this week: - The global Virtual Reality Market is expected to reach a market value of over US$ 56.2 Bn by 2027. - A $1 billion crypto fund could be on its way from Andreessen Horowitz. - Josh Richards, a 19-year-old TikTok influencer determined to be the world's first influencer billionaire. Richards is now focused on buying stakes in startups — and then making them popular with his 25 million TikTok followers. - San Jose, California-based cybersecurity startup Vectra AI today announced it has raised $130 million in a funding round that values the company at $1.2 billion. - CVS Health Corp. CVS, +0.04% said Thursday that it will launch CVS Health Ventures, a venture fund that invests in and partners with early-stage companies focused on making healthcare more accessible and affordable. For more startup news, head to our website. Interested? Subscribe to receive your Startup Monday newsletter in your inbox every Monday. Do not miss out on the latest tech trends in the global startup ecosystem, and lists of 1,000 + Investors, Venture Capitals, Accelerators, and Incubators for startups. Looking for funding? Download the list of 50 Venture Capitals investing in AI and Machine Learning startups. [Click to download] --- Send in a voice message: https://podcasters.spotify.com/pod/show/hyetechminds/message

The Tech That Connects Us
Like nothing I've seen in 25 years! Episode 22 - Willem Hendrickx, SVP, Vectra AI

The Tech That Connects Us

Play Episode Listen Later Feb 24, 2021 27:50


"I haven't seen anything like this in the last 25 years!" Quite a statement from our guest this week, Willem Hendrickx, SVP of Vectra AI. Certainly, the scale of digital transformation since Covid hit has been profound, and it's now clear that life will never be quite the same again. Chatting to Willem we explore the magnitude of the current challenge, touch on Dutch/Belgian business relations, what the future might hold, and how best to motivate a team in these choppy waters! He's certainly in a good position to give an overview, with a quarter century of leadership experience in Enterprise Technology.

丽莎老师讲机器人
丽莎老师讲机器人之人工智能在网络安全中的作用和可能的产品选择

丽莎老师讲机器人

Play Episode Listen Later May 20, 2020 12:15


丽莎老师讲机器人之人工智能在网络安全中的作用和可能的产品选择欢迎收听丽莎老师讲机器人,想要孩子参加机器人竞赛、创意编程、创客竞赛的辅导,找丽莎老师!欢迎添加微信号:153 5359 2068,或搜索钉钉群:31532843。越来越多的企业采用人工智能技术,为他们在现代IT环境中的安全工作提供帮助。数据、设备、处理能力、算法和网络系统的指数级增长,也伴随着新的风险和漏洞。面对这一现实,很多企业已经意识到,仅仅采取被动措施是不够的;它们不仅必须扩展和自动化威胁应对计划,还必须制定积极的措施。人工智能的功能是由一系列的技术支持的,比如机器学习、深度学习、计算机视觉和自然语言处理,以检测模式并作出推论。在网络安全领域,人工智能在网络安全中的作用是识别用户、数据、设备、系统和网络行为模式,并区分异常和正常。它还帮助管理员分析大量数据,调查新类型威胁,以及更快地响应和应对威胁。根据调研机构对网络安全市场和供应商的研究和分析,以下是六个常见的使用案例1.安全分析师和加强安全运营中心(SOC)人工智能在网络安全中最常见的用例之一是对分析师的支持。毕竟,人工智能不太可能取代有经验的安全分析师。在机器擅长的领域,例如,分析大数据、消除人员疲劳并使其摆脱繁琐的任务,这样他们就可以利用更加复杂的技能(例如创造力、细微差别和专业知识)来增强人们的能力。在某些情况下,分析人员扩充涉及将预测分析合并到安全运营中心(SOC)工作流中,以进行分类或查询大数据集。Darktrace公司的Cyber?? AI Analyst是一个软件程序,通过只显示高优先级事件来支持分析师。同时,它查询海量数据并在整个网络中枢收集调查背景,进行调查并整理低优先级案件。通过分析Darktrace的分析师如何调查警报,来训练在数千个部署中开发的数据集,Cyber?? AI Analyst使用多种机器学习、深度学习和数学技术来处理n维数据,以机器速度生成数千个查询,并进行调查所有并行威胁。2.新的攻击识别尽管恶意软件或其他类型的威胁检测已经存在了很多年,通常是将可疑代码与基于签名的系统相匹配,但人工智能现在正在将技术转向推断,以预测新的攻击类型。通过分析大量的数据、事件类型、来源和结果,人工智能技术能够识别新的攻击形式和类型。这一点非常关键,因为攻击技术会随着其他技术的进步而不断发展。FireEye公司在其MalwareGuard产品中提供了一种新的攻击识别示例。它使用机器学习算法来发现新的、变形的或高级的攻击,其中签名尚未被创建或尚未存在。其引擎利用了私人和公共数据源,其中包括大约1700万个部署的端点安全代理、基于超过100万个攻击响应小时的攻击分析,以及通过全球和多语种安全分析网络收集的情报。3.行为分析和风险评分行为分析技术已经在一些不那么关键的领域(比如广告领域)中率先出现,现在正朝着身份认证和反欺诈的关键用例发展。在这里,人工智能算法挖掘大量的用户和设备行为模式、地理位置、登录参数、传感器数据以及大量数据集,以获得用户真实身份。万事达卡公司的NuData Security是一个利用多因素大数据分析来评估风险,并为端点和用户安全性开发每个事件的动态配置文件的平台。该公司使用机器和深度学习来分析四个领域:(1)行为数据:浏览器类型、流量变化、浏览速度和页面停留时间。(2)被动生物识别技术:用户的键入速度、设备角度、击键和压力。(3)设备智能:特定设备的已知连接与新连接、位置和网络交互。(4)行为信任联盟:万事达卡(Mastercard)的大数据存储库,可在人口级别分析数十亿个数据点。4.基于用户的威胁检测从内部威胁到特权滥用和管理滥用再到黑客,人类是网络风险的重要而多样的载体。因此,人工智能技术应运而生,以检测用户在IT环境中的交互方式的变化,并描述他们在攻击环境中的行为特征。LogRhythm公司正在使用其下一代SIEM平台CloudAI来进行基于用户的威胁检测。具体来说,该公司将不同的用户帐户(VPN、工作电子邮件、个人云存储)以及相关的标识符(例如用户名和电子邮件地址)映射到实际用户的身份,以建立全面的行为基准和用户配置文件。此外,CloudAI旨在随着时间的推移而发展,以用于当前和将来的威胁检测。分析师在正常的调查过程中对系统进行培训,并从整个平台的扩展客户群中收集数据以进行威胁培训。CloudAI还可以配置模型以通过连续调整进行自我修复,而无需人工干预。Vectra AI公司通过分析攻击生命周期对这种用例采用了差异化的方法。使用大约60种机器学习模型来分析攻击者在攻击生命周期中可能执行的所有行为,其中包括远程访问工具、隐藏通道、后门、侦察工具,凭证滥用和过滤。该公司声称,其Cognito平台颠覆了传统的基于用户的威胁检测方法,为防御者提供了多种机会来检测攻击者。5.跨端点终止链的设备上检测移动设备在企业中的兴起,开启了网络安全威胁的新时代,改变了端点安全的本质。企业通常管理传统的端点,比如笔记本电脑,而现在的移动“系统管理员”是最终用户。无论是员工、消费者还是黑客,都会采用下载、应用程序、通信渠道和网络交互等服务。此外,应用程序通常都在自己的容器中,这限制了传统的补丁管理。这种根本不同的配置意味着,攻击者的目标是通过提供根访问漏洞来持久化,从而危害整个设备,同时有效地避开企业网络。因此,移动端点保护必须保护整个杀伤链——从仿冒应用程序或网络的钓鱼尝试到各种不同的恶意攻击类型。在这里,管理员将机器学习应用于每个攻击向量,而不是为每个攻击向量部署不同的检测系统,以便预测任何给定点交互威胁系统接管的可能性。Zimperium公司是一家专门从事移动终端安全的公司,它使用机器学习在整个移动杀伤链中提供设备上检测,监控所有恶意软件、网络钓鱼、设备、应用程序和网络交互。虽然目前没有在设备上运行机器学习模型,但Zimperium在通过基于云计算的深度学习技术派生的设备上部署了基于机器学习的检测技术,在7000万多台设备上使用,它监控来自所有恶意软件、网络钓鱼、设备、应用程序、网络交互的所有矢量的匿名数据,使用云计算技术分析特定的攻击路径,识别来自信号的噪声,运行测试场景,并部署分类器以改进逻辑和算法,然后应用于设备上检测。这个循环对于在当前和新的威胁类型(贯穿整个杀伤链)攻击或实现持久接管之前进行检测至关重要。6.断开连接的环境中的主动安全性随着数据和设备渗透到物理世界,保护和减少平均检测和响应时间的能力成为连接和计算能力的问题。越来越复杂的技术基础设施意味着对其运营的安全性和效率的更大需求,这些基础设施可以在航空、能源、国防和海事等关键任务环境中实现数据价值。在这些环境中,计算密集度更高的人工智能应用程序仍处于萌芽状态,但新技术不断涌现,可以通过本地支持促进基于机器学习的脚本、文件、文档和恶意软件分析的安全性。SparkCognition公司自称是一家人工智能公司,而不是一家安全公司,该公司支持在断开连接的环境中使用的应用程序。当地911调度中心采用其应用程序管理其托管的敏感信息。SparkCognition公司的DeepArmor通过现场管理控制台运行。具体来说,DeepArmor使用机器学习对大约20,000个独特文件功能进行静态文件分析,以确定在几秒钟内恶意活动的可能性。尽管管理人员必须在这些环境中人工执行模型更新,但DeepArmor没有签名要求,这意味着它不需要每日签名扫描。人工智能在网络安全中的作用正在扩大当然,还有其他一些规模较小的用例可用于将机器学习和深度学习应用于网络安全需求,其中包括以下内容:大数据查询的生成和分析威胁扩散和扩散检测自主响应代理合并和跨其他安全工具的部署威胁阻止自动化恶意软件分类攻击分类(未知、内部、持续)假阳性减少产品自我修复机器数据理解(超过800种不同的设备类型)加密的流量分析政策合规性分析网络风险保险增强网络风险尽职调查(合并和收购前)尽管机器学习具有很大的潜力,但它并不是灵丹妙药,它只是一种工具。人工智能取决于数据的质量,而在安全性方面,这不仅仅意味着大数据,还意味着多语言的实时数据,最重要的是良好的数据。它的成功需要安全专家和数据科学家之间的合作。尽管有很高的营销要求,但现实情况是,企业安全环境是巨大的、动态的网络,管理人员必须根据持续的、不可预测的、内部和外部的威胁向量不断地监视、审计和更新。人工智能在检测、调查和应对威胁的能力方面引入了各种增强功能,但它是人员与技术的结合,能够在不断发展的安全环境中真正管理全方位的威胁。

cyber mastercard soc darktrace cognito sparkcognition zimperium vectra ai nudata security