Gaining an AI advantage: Not all AIs are created equal

BrandPost By Deepen Desai Chief Security Officer, Zscaler and Claudionor N. Coelho Jr Chief AI Officer, Zscaler
Dec 21, 20236 mins
Artificial IntelligenceMachine LearningSecurity

Optimizing cybersecurity in the cloud: Unleashing the power of AI with Zscaler's unparalleled scalability and real-time response.

Credit: iStock/ipopba

We have seen a lot of companies promising AI solutions for Cybersecurity in the Cloud, but let’s be clear: when it comes to AI in Cybersecurity, it is important to understand that not all AIs are created equal. Quality and volume of data, scalability of solution, and ability to process inference effectively are key aspects to enable efficient AI solutions.

The quality and volume of data that an AI system has access to greatly enhances its ability to detect and respond to potential threats while reducing false positives and false negatives. By analyzing large volumes of clean data from various sources, such as network traffic logs and user behavior patterns, AI can correctly identify anomalies and potential security breaches that may go unnoticed by traditional security measures.

Scalability is a crucial component, particularly when deployed at the edge, bringing services closer to where customers are located. This is not only about managing the burgeoning volume of data as organizations deepen their cloud service usage; it’s about the agility to dynamically adjust the cloud security infrastructure in response to the fluctuating landscape of threats and user behavior. As these threats evolve and become more complex, the demand escalates for innovative AI solutions capable of delivering increased computational power right at the edge. An AI solution that excels in scalability ensures that it can effortlessly expand to meet the global organization’s requirements, maintaining pace with the surge in data traffic and morphing attack strategies across diverse regions. This level of scalability is pivotal for the strategic distribution of computational resources, enabling us to refine the AI system’s performance and respond in real-time to the dynamic changes in demand and security challenges.

Finally, in cybersecurity, AI must analyze and act on data in real-time, matching the pace of user activity. Quick, accurate AI predictions are essential for spotting threats and responding immediately to prevent breaches and minimize damage. Real-time processing is key to keeping systems secure and ensuring swift incident handling.

Zscaler stands out as an AI-first company due to its unwavering commitment to integrating artificial intelligence into its solutions. With a massive global network spanning over 150 data centers worldwide, Zscaler collects an astonishing 360 billion security transactions every day, resulting in an unparalleled wealth of data. This vast amount of high-quality data serves as the foundation for their AI models, enabling Zscaler to develop robust algorithms that accurately detect and prevent cyber threats.

Zscaler’s dedication to scalability and effectiveness is evident in its ability to handle the sheer volume and complexity of data.  AI in the cloud ensures the highest level of privacy and governance for every enterprise with nearly million 30.5 unique users and 49.75 million devices connecting through the platform.  Our scalability ensures that organizations of all sizes, from small businesses to large enterprises, can benefit from Zscaler’s AI-driven security solutions without compromising on performance or efficacy.  Zscaler’s Zero Trust platform requires our AI systems to swiftly analyze incoming data to identify potential threats and take immediate action.

The Zscaler development team is accelerating its innovation engine to help enterprises safely and securely adopt AI and GenAI, with AI-powered user app segmentation and Generative AI-powered advanced threat protection. These intelligent AI solutions are driven by integrating with enterprise CMDB context to tighten segmentation policies.  They build policies to help organizations reduce the effort required to implement enterprise-wide zero-trust from months or years to several days or weeks. Our AI-powered threat detection uses a diffusion model and Generative AI to detect complex exploit frameworks often used by Ransomware threat actors.  Also, trained generative and predictive AI models help our customers catch sophisticated phishing attacks that are often evasive to traditional security controls.  Overall, Generative AI has enabled us to achieve the following game-changing milestones to help protect enterprises: 

  • 90% reduction in attack surface for crown-jewel applications.
  • 60% improved accuracy in detecting sophisticated exploit frameworks.
  • 300% more early detection for malicious hosts.
  • 90% accuracy for the new Command & Control activity.
  • 2,000 new phishing attacks targeting over 400 unique popular brands using improved detection models.

In addition, granular data loss prevention policies enable the safe and secure use of Generative AI apps while preventing sensitive IP data from leaking out.

Because we are an AI-first company, we can quickly explore areas where we can add accelerated value for our customers.

Risk360:  Risk360, the industry’s first holistic AI-powered risk quantification and mitigation platform has tremendous interest from CISOs. Launched recently I am happy to report that we have over ten large enterprises using Risk 360. With the new SEC regulation, it is even more important for the CISOs to quantify enterprise risks and Risk360 becomes critical to help report on cybersecurity risk, strategy, and governance. We have integrated a large language model in Risk360 to automatically generate cyber security maturity reports.

 New Innovation – Business Insight: Zscaler AI cloud can help businesses understand where they can save millions in unused SaaS licenses or workforce infrastructure costs. Generative AI powers Business Insights to help customers with application categorization, functionality mapping, and comparable application determination for nearly 40k applications. Additionally, Generative AI-powered pricing models and pricing benchmarks in our application catalog will allow customers to better understand which applications they have that overlap in function, and where they can eliminate excess apps to drive savings.

Zscaler’s advantage in AI also comes from our partnerships and collaboration across a wide variety of industry leaders and universities in AI modeling and Generative AI space. This rapid pace of innovation is further accelerated by the tight collaboration with best-of-breed partners in the industry.

To learn more, visit us here.