AI boosting cyber attackers’ productivity, Microsoft exec reveals

March 14, 2024
1 min read

TLDR: Cyber attackers are using AI to launch more sophisticated attacks on businesses, according to a Microsoft executive.

Key Points:

  • Cyber attackers are using AI to conduct reconnaissance, find vulnerabilities, and learn coding to strengthen their positions and gain economic advantages.
  • Microsoft and OpenAI shut down OpenAI accounts belonging to state-affiliated malicious actors using AI tools to carry out cyberattacks.

In a recent interview, Vasu Jakkal, corporate vice president of security, compliance, identity, and management at Microsoft, highlighted the growing threat posed by cyber attackers leveraging artificial intelligence. While AI can enhance productivity in the workplace, it also provides attackers with advanced tools to identify vulnerabilities and launch sophisticated attacks.

Jakkal emphasized that nation-state and financial crime actors are utilizing large language models (LLMs) to conduct reconnaissance on individuals and organizations, learn coding, crack passwords, create deepfakes, and spread misinformation. In a joint effort, Microsoft and OpenAI identified and shut down accounts linked to state-affiliated malicious actors using AI tools for cyberattacks.

The threat actors associated with countries like China, Iran, North Korea, and Russia were using LLMs to gather information, translate text, identify coding errors, and conduct spear phishing campaigns. Jakkal also highlighted the significance of identity protection in today’s cybersecurity landscape, with businesses facing constant password spray attacks and insider risks.

After experiencing a cyber attack on its corporate email systems by Russian hackers, Microsoft discovered evidence indicating that the stolen information was being used to access the company’s source code repositories and internal systems. Jakkal underscored the need for organizations to prioritize data security, sensitivity labeling, and employee training to mitigate cyber attack risks.

Overall, the integration of AI technologies in cyber attacks poses a significant challenge for businesses, requiring proactive security measures and continuous monitoring to safeguard sensitive information and prevent unauthorized access.

Latest from Blog

Top 20 Linux Admin Tools for 2024

TLDR: Top Linux Admin Tools in 2024 Key points: Linux admin tools streamline system configurations, performance monitoring, and security management. Popular Linux admin tools include Webmin, Puppet, Zabbix, Nagios, and Ansible. Summary

Bogus job tempts aerospace, energy workers

TLDR: A North Korean cyberespionage group is posing as job recruiters to target employees in aerospace and energy sectors. Mandiant reports that the group uses fake job descriptions stored in malicious archives

Cyber insurance changes shape of security for good and bad

TLDR: Key Points: Cyber-insurance landscape is shifting to encourage greater cyber resiliency Rising costs of cyberattacks are prompting insurers to re-examine underwriting How Cyber-Insurance Shifts Affect the Security Landscape The article discusses