Cisco reimagines cybersecurity at RSAC 2024 with AI and kernel-level visibility

by | May 10, 2024 | Technology

Join us in returning to NYC on June 5th to collaborate with executive leaders in exploring comprehensive methods for auditing AI models regarding bias, performance, and ethical compliance across diverse organizations. Find out how you can attend here.

Attacking organizations’ endpoints, infrastructure and threat surfaces with existing cyber defense systems can’t always identify or stop what the world’s most lethal attackers strive for. From cybercrime gangs utilizing AI and machine learning (ML) experts to nation-state adversaries who recruit the best and brightest from their universities to join in the global cyber fight, today’s organizations need to just as aggressively pursue resilience.  

Resilient networks are now a board of director-level priority, according to several CISOs VentureBeat spoke with at RSAC 2024 who requested anonymity. Boards want proof of progress on risk management goals. A noteworthy takeaway from RSAC 2024’s CISO discussions is their need for greater efficacy infrastructure-wide and more visibility to the container and kernel level. 

“There’s overconfidence in the ability to handle cyber-attacks, with 80% of companies feeling confident in their readiness, but only 3% are truly prepared. The downside effects of not being resilient are tragic. We must shift to creating a first generation of something completely new,” Jeetu Patel, executive vice president and general manager of Security and Collaboration for Cisco, told VentureBeat citing findings from the 2024 Cisco Cybersecurity Readiness Index.   

VentureBeat’s conversations with CISOs during RSAC support Patel’s point. Their top concerns are improving the resilience of their cloud infrastructure, securing software supply chains, improving software bill of materials (SBOM) compliance and securing the myriad of connections with partners and suppliers against attackers’ relentless stream of new tradecraft.  

VB Event
The AI Impact Tour: The AI Audit

Join us as we return to NYC on June 5th to engage with top executive leaders, delving into strategies for auditing AI models to ensure fairness, optimal performance, and ethical compliance across diverse …

Article Attribution | Read More at Article Source

[mwai_chat context=”Let’s have a discussion about this article:nn
Join us in returning to NYC on June 5th to collaborate with executive leaders in exploring comprehensive methods for auditing AI models regarding bias, performance, and ethical compliance across diverse organizations. Find out how you can attend here.

Attacking organizations’ endpoints, infrastructure and threat surfaces with existing cyber defense systems can’t always identify or stop what the world’s most lethal attackers strive for. From cybercrime gangs utilizing AI and machine learning (ML) experts to nation-state adversaries who recruit the best and brightest from their universities to join in the global cyber fight, today’s organizations need to just as aggressively pursue resilience.  

Resilient networks are now a board of director-level priority, according to several CISOs VentureBeat spoke with at RSAC 2024 who requested anonymity. Boards want proof of progress on risk management goals. A noteworthy takeaway from RSAC 2024’s CISO discussions is their need for greater efficacy infrastructure-wide and more visibility to the container and kernel level. 

“There’s overconfidence in the ability to handle cyber-attacks, with 80% of companies feeling confident in their readiness, but only 3% are truly prepared. The downside effects of not being resilient are tragic. We must shift to creating a first generation of something completely new,” Jeetu Patel, executive vice president and general manager of Security and Collaboration for Cisco, told VentureBeat citing findings from the 2024 Cisco Cybersecurity Readiness Index.   

VentureBeat’s conversations with CISOs during RSAC support Patel’s point. Their top concerns are improving the resilience of their cloud infrastructure, securing software supply chains, improving software bill of materials (SBOM) compliance and securing the myriad of connections with partners and suppliers against attackers’ relentless stream of new tradecraft.  

VB Event
The AI Impact Tour: The AI Audit

Join us as we return to NYC on June 5th to engage with top executive leaders, delving into strategies for auditing AI models to ensure fairness, optimal performance, and ethical compliance across diverse …nnDiscussion:nn” ai_name=”RocketNews AI: ” start_sentence=”Can I tell you more about this article?” text_input_placeholder=”Type ‘Yes'”]

Share This