Home Data Security How AI-powered patch management protects remote and hybrid workers

How AI-powered patch management protects remote and hybrid workers

by WeeklyAINews
0 comment

VentureBeat presents: AI Unleashed – An unique govt occasion for enterprise knowledge leaders. Community and be taught with business friends. Learn More


Most organizations do not know what number of uncovered, out-of-date endpoints they’ve or whether or not their distant and hybrid staff are secure. IT and safety groups are sometimes overwhelmed with work and conflicting pressing priorities. Sadly, it usually takes an intrusion or breach for patching to change into a precedence.

Attackers know community weak spots higher than admins 

Cybercrime gangs and state-sponsored Superior Persistent Risk (APT) risk actors who’ve launched the most important breaches in historical past — together with the A.P. Møller-Maersk ransomware assault — usually perceive a goal’s community higher than admins. Whoever owns identities owns the enterprise, and as devastating ransomware assaults present, risk actors are brazen about shutting a whole enterprise down to satisfy calls for.

Complacency kills, particularly in the case of understanding the place endpoints that distant and hybrid staff depend on are, and whether or not they’re present or not. Greater than half (60%) of enterprises know lower than 75% of the endpoint gadgets on their community. Solely 58% can establish each attacked or weak asset on their community inside 24 hours of an exploit.

Generally, organizations can’t establish as much as 40% of their endpoints. Being complacent about the place endpoints are and whether or not they’re patched is like leaving the doorways of a house unlocked whereas on trip.

Ivanti’s 2023 report New Imperatives for Digital Employee Experience discovered that solely 43% of IT professionals are at the moment utilizing unified endpoint administration (UEM), making it one of the crucial underutilized programs SecOps and IT Service Administration (ITSM) for safeguarding distant and hybrid staff. The report explains why a holistic digital worker expertise (DEX) technique is core to constructing a powerful vulnerability administration posture and bettering patch administration at scale. 

Overdue patch updates make distant and hybrid staff a tender goal 

Patching is one space the place IT groups procrastinates. Practically three-quarters (71%) of IT and safety groups say it’s overly advanced, cumbersome and time-consuming, and 57% of those self same professionals say distant work and decentralized workspaces make patch administration much more difficult. 

See also  Amazon unveils Q, an AI-powered chatbot for businesses

A breach, intrusion or exterior occasion triggers patch administration exercise within the typical enterprise 61% of the time. IT and safety groups are caught off-guard, go into react mode and instantly prioritize patch administration to restrict the breach. Simply over half the time (58%) it’s an actively exploited vulnerability that once more pushes IT right into a reactive mode. 

Absolute Software program’s 2023 Resilience Index confirms what VentureBeat hears anonymously from SecOps groups who admit that patch administration isn’t a precedence till a breach happens. Absolute discovered that 52% of endpoints aren’t absolutely patched or up to date, and the longer a distant or hybrid worker’s laptop computer goes with no reboot, the extra weak they’re to an assault.

The standard endpoint can also be almost three months behind on patches (85 days) and has a median of 126 vulnerabilities, 54 of these essential. The standard distant endpoint has 77 functions put in.

Darkish internet best-sellers

At present, the darkish internet’s best-sellers are apps and instruments designed to defeat what little safety distant and hybrid employee risk surfaces have. They embrace Distant Desktop Protocol (RDP) kits and common merchandise embrace keyloggers, trojans, phishing kits and different malware designed to steal privileged entry credentials from distant staff. Credentials are then used to realize entry to VPNs and inner programs. 

Generative AI-based VPN, vulnerability and exploit instruments are additionally a best-seller, together with malware to focus on common VPN purchasers and customized plugins/instruments to intercept VPN site visitors and bypass company VPN safety controls. The darkish internet’s fast-rising finest sellers embrace ransomware-as-a-service, FraudGPT, hacker-for-hire packages and gen AI-based instruments designed to launch living-off-the-land (LOTL)-based assaults.

Rogue attackers, cybercrime gangs, syndicates that function globally and state-sponsored APT teams see a chance to money in on offering the following era of attackers with instruments. Within the final three years, innovation on the darkish internet has led to a 238% rise in assaults aimed toward distant staff.

How AI-powered patch administration protects distant and hybrid staff

Some of the compelling causes to contemplate automating patch administration with AI and machine studying (ML) is to shut the gaps present in years and decades-old common vulnerabilities and exposures (CVE) that attackers weaponize. Main suppliers of patch administration options embrace Automox, Canonical, ConnectWise, Flexera, Ivanti Neurons for Patch Intelligence, Kaseya, ManageEngine, Syxsense and Tanium

See also  What is Security Operations (SecOps)?

“With greater than 160,000 vulnerabilities at the moment recognized, it’s no marvel that IT and safety professionals overwhelmingly discover patching overly advanced and time-consuming,” Srinivas Mukkamala, chief product officer at Ivanti, instructed VentureBeat. “For this reason organizations should make the most of AI options … to help groups in prioritizing, validating and making use of patches. The way forward for safety is offloading mundane and repetitive duties suited to a machine to AI copilots in order that IT and safety groups can concentrate on strategic initiatives for the enterprise.”

Under are some key use instances of AI-powered patch administration safety.

Counting on AI to automate patch deployments in actual time

What’s vital about this use case is the way it’s being architected to be VPN-independent. CISOs say this alleviates a serious roadblock for his or her assist desks and and ITSM groups. AI fashions are used to find out the perfect or optimum deployment timing and orchestrate network-ride rollouts based mostly on system availability, utilization patterns and contextual intelligence.

Extra autonomous, clever patch prioritization

On this use case, AI and ML algorithms analyze all obtainable vulnerability knowledge, asset context, risk intelligence and enterprise criticality to prioritize essentially the most pressing and high-risk patches for distant gadgets. Ivanti Neurons for Patch Intelligence is taken into account a frontrunner on this space, in response to interviews VentureBeat has had with CISOs and safety professionals. CISOs additionally point out CrowdStrike Falcon’s means to combine vulnerability administration and risk intelligence, then use AI to prioritize patches.

Enhancing real-time endpoint visibility and management

The dearth of visibility and management of handbook and legacy approaches fall brief. Safety groups inform VentureBeat that pilots of recent AI-based patch administration programs not solely ship correct patch inventories for gadgets, but in addition report again {hardware} and full system configuration. Self-healing endpoint suppliers providing patch administration are seeing gross sales on this space regardless of financial uncertainty within the broader market.

See also  6 Benefits of Automating Employee Performance Management

Ship predictive patch scheduling at scale

Utilizing AI to establish optimum time home windows to carry out patches and routinely act on them alleviates one of the crucial time-intensive burdens for assist desks and ITSM groups. CISOs say this use case alleviates the necessity for a hearth drill if their managed detection and response (MDR) supplier spots a possible intrusion aimed toward a weak patch replace, or if their endpoint programs decide an intrusion try on a CVE. Predictive patch scheduling predicts the optimum upkeep window for every distant worker based mostly on noticed utilization habits and connectivity energy.

Getting digital experiences proper is desk stakes for patch administration

There are eleven components that CISOs and CIOs discover most difficult in the case of bettering digital experiences that help stronger vulnerability and patch administration. The next desk compares these components with what VentureBeat has realized from CIOs and CISOs. The fourth column exhibits the outcomes of the Ivanti research emphasizing the significance of every issue.

For organizations contemplating automating patch administration, it’s vital to contemplate it extra as a roadmap and fewer as a band-aid or fast repair. Making patch administration as a part of the DNA of an organization is essential, particularly with attackers finding out CVEs for any weaknesses they will rapidly weaponize.

Overcoming challenges to bettering the digital worker expertise helps harden vulnerability administration and makes patch administration more practical. Supply: VentureBeat evaluation based mostly on Ivanti’s 2023 Report, New Imperatives for Digital Worker Expertise. 

Source link

You may also like

logo

Welcome to our weekly AI News site, where we bring you the latest updates on artificial intelligence and its never-ending quest to take over the world! Yes, you heard it right – we’re not here to sugarcoat anything. Our tagline says it all: “because robots are taking over the world.”

Subscribe

Subscribe my Newsletter for new blog posts, tips & new photos. Let's stay updated!

© 2023 – All Right Reserved.