Home » Companies and new technologies, Zscaler investigates their relationship

Companies and new technologies, Zscaler investigates their relationship

by admin
Companies and new technologies, Zscaler investigates their relationship

Nel report AI Security 2024 Zscaler investigated the relationship between new technologies and companies that use AI and ML tools and security management. The report is based on more than 18 billion AI transactions across the Zscaler Zero Trust Exchange cloud security platform from April 2023 to January 2024. Businesses need to secure a transformation driven by generative AI (GenAI) in a bidirectional manner. That is to say adopting securely leverage GenAI tools in the enterprise with Zero Trust and leverage them to defend against the new AI-driven threat landscape.

Data is the lifeblood of every company

AI has already become part of everyday life. In fact, companies exploit and integrate new features and tools into their daily workflows, multiplying the volume of transactions and data generated. The volume much higher is reflected in the nearly 600% increase in transactions and the 569 terabytes of business data sent to AI tools analyzed by ThreatLabz between September 2023 and January 2024.

Companies and new technologies

Deepen Desai, Chief Security Officer di Zscaler
Data is the lifeblood of every business and the gold of this new era in the AI ​​revolution. With the visibility provided by Zscaler Zero Trust Exchange’s nearly 500 trillion daily signals combined with Avalor Data Fabric, we believe Zscaler is uniquely positioned to combat AI challenges with AI itself. And also improve Zero Trust security across the enterprise.

AI transactions increase and risks increase

From April 2023 to January 2024, ThreatLabz saw AI/ML transactions grow nearly 600%, reaching over 3 billion monthly on the Zero Trust Exchange platform in January. Despite the growing risks Due to security and the increasing number of data protection incidents, companies are adopting AI tools in large numbers. The manufacturing industry took the lead in the number of AI transactions on the Zero Trust Exchange platform, accounting for approximately 20% of the total volume.

See also  Buy iPhone 14 cheap: price development and the best deals

AI is basic

From the analysis of data from machinery and sensors to detect in advance from equipment failures to optimizing the management of supply chains, inventory and logistics operations, AI is proving to be crucial for this sector. The other notable verticals in the top five: finance and insurance (20%), technology (17%), services (15%), and retail/wholesale (5%).

ChatGPT is the most popular GenAI application

Research shows that ChatGPT accounted for more than half of all enterprise AI transactions (52%). While OpenAI’s application itself ranked third (8%). AI-powered chatbot Drift generated nearly 20% of company traffic, and LivePerson and BoldChat also made the list. Writer has proven to be GenAI’s tool of choice for creating contents corporate writings.

Use in the lead for use of AI tools in the company

AI adoption trends vary globally. This is because regulations, requirements, technological infrastructures, cultural aspects and other factors play a fundamental role. At 40%, the United States achieves the highest percentage of AI transactions globally. India comes second with 16%, thanks to the country’s accelerated commitment to promoting innovation. While the UK’s share of global enterprise AI transactions is just 5.5%, it leads enterprise AI traffic in EMEA with over 20%. France (13%) and Germany (12%) follow as the second and third generators of enterprise AI traffic in EMEA. However, the UAE is a fast-growing technological innovator in the region that has also established itself as a major adopter of AI tools.

India’s role in the Apac area

In the APAC region, ThreatLabz discovered a staggering increase of nearly 1.3 billion (135%) more enterprise AI transactions compared to EMEA. A surge that can be attributed to India’s widespread use and adoption of AI tools for technology businesses. This may suggest a greater concentration of jobs in the technology sector, greater willingness to adopt new innovations and fewer barriers to use.

See also  Tanzania: Made in Italy photovoltaic desalination for a Zanzibar resort

Companies and new technologies, a challenge for security

Artificial intelligence is increasingly powerful and has become aarma double-edged for companies. While AI offers immense potential for innovation and efficiency, it brings a new set of risks that businesses must grapple with. That is, the risks associated with using GenAI tools within the enterprise and an evolving threat landscape that leverages AI. The use of GenAI tools within companies introduces significant risks that can be classified into three main areas:

protection of intellectual property and non-public information: risk of subtraction of data sensitive from within the company.
Risks for privacy and data security of AI applications: expanded attack surface, new threat transmission vectors and increased supply chain risks.
Problems of data quality: the concept of “garbage in, garbage out” and the potential pollution of data.

How to face challenges

At the same time, companies are constantly exposed to a huge amount of cyber threats, some of which are now driven by artificial intelligence. The possibilities of threats that exploit AI are virtually unlimited. Because cybercriminals can leverage AI to orchestrate sophisticated phishing and social engineering campaigns, develop highly elusive malware and ransomware. And again: exploit the vulnerabilities of corporate attack surfaces and amplify the speed, scope and diversity of attacks. To meet this challenge, companies and cybersecurity leaders must understand and manage the rapidly evolving landscape of AI to harness its revolutionary potential.

Companies and new technologies, Zscaler investigates their relationship

Zscaler is at the forefront of enabling businesses to unlock the potential of AI applications, ensuring while maintaining data security and maintaining an environment protected from new exfiltration channels. With the Zero Trust Exchange platform, Zscaler provides a complete set of tools necessary for this transformation journey. The set includes four features fundamentals:

See also  PlayStation Production Chief Connie Booth Departs Amidst Tensions over Games-as-a-Service Shift

Full visibility on the use of AI tools.
Creating policies granular access cards for AI.
Data security granular for AI applications.
Powerful controls with browser isolation.

Ensure the highest level of security

By leveraging Zscaler’s Zero Trust security controls, businesses can embrace the AI ​​transformation journey, unlocking the full potential of generative AI. But, also guaranteeing the highest level of safety. They will have the necessary tools to to protect their business from AI threats, while also benefiting from Zscaler’s optimized AI policies and robust data protections.

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy