CIO Influence
AIOps CIO Influence News Security

Sangfor Featuring Gartner Report on Network Detection and Response Using AI to Combat AI Purpose-Built AI Models in NDR

Sangfor Featuring Gartner Report on Network Detection and Response Using AI to Combat AI Purpose-Built AI Models in NDR

Sangfor Technologies, a leading vendor of cyber security & cloud solutions, works closely with customers and IT analyst firms like Gartner, to develop new products and improve their already stellar offering of security, cloud computing and infrastructure solutions.

Recommended ITech News:  New Data-Driven Study Reveals 40% of SaaS Data Access is Unmanaged, Creating Significant Insider and External Threats

“Emerging Technologies: Emergence Cycle for AI in Security for Malware Detection”

One of the recent Gartner research publications, “Emerging Technologies: Emergence Cycle for AI in Security for Malware Detection”, drills-down into how AI is enabling the world of network security and network detection and response (NDR).

Gartner research resulted in several interesting findings including:

  • Artificial intelligence (AI) methods and techniques are being integrated into products in all security market segments, making this technology, in aggregate, the largest impact on malware detection development for the next five to eight years.
  • AI’s impact on malware detection “… will be felt in waves over the next eight years, first with endpoint and performance monitoring and later with further innovations in ransomware and code analysis.”

Recommended ITech News:  MetricStream Joins Amazon Web Services ISV Accelerate Program

The Gartner research includes recommendations on how to incorporate AI into malware detection in areas of relevance including CASBs, EDR, SWGs and WAFs. Gartner focused on dividing their research into subgroups: endpoints, performance monitoring, modelling, encryption, ransomware, and code analysis.

Based on this research, and with its years of security experience in the IT industry, Sangfor has released a detailed whitepaper that explains how to combat weaponized AI with purpose-built AI models looking for specific small non-normal or suspicious behaviour over magnitudes of activity across large periods of time. NDR tools have become very popular for threat detection and automating responses against threats because they are using AI to find small malicious behaviour from analysis of large amounts of network traffic.

Recommended ITech News:  Lytics Releases Lytics Cloud Connect to Add Reverse ETL Capabilities to Their Industry Leading Customer Data Platform

Related posts

Skydio Delivers a Breakthrough for Enterprise Drones with the Launch of Skydio X10

Business Wire

Syxsense Releases Two New Solutions for Remediating Endpoint Security Vulnerabilities

Juniper Networks’ Full-Stack AI-Driven Solution Expands Service and Support for Granite Telecommunications Customers

PR Newswire

Leave a Comment