Intelligent CISO Issue 78 | Page 10

AI-powered cyberthreats are too overpowering for over 50 % of security teams
SentinelOne launches Singularity MDR winning Vigilance MDR service , WatchTower threat hunting offering and DFIR services to provide 24x7x365 managed protection – all delivered and enabled through the company ’ s industry-leading AI technology and unparalleled cybersecurity expertise . entinelOne , a global leader in AIpowered security , has announced

CISO news

AI-powered cyberthreats are too overpowering for over 50 % of security teams

ver half ( 54 %) of Chief Information Security Officers ( CISOs ) feel their

O security team are unprepared for evolving AI-powered threats , according to research from Absolute Security .

The findings were uncovered in the Absolute Security United Kingdom CISO Cyber Resilience Report 2024 which surveyed 250 UK CISOs at enterprise organisations , via independent polling agency Censuswide , to assess the state of cyber-resilience , AI and the cyberthreat landscape in the UK .
According to the NCSC , AI will ‘ almost certainly ’ make cyberattacks against the UK more impactful , because threat actors will be able to analyse exfiltrated data faster and more effectively and use it to train AI models .
Almost half ( 46 %) of CISOs believe that AI is more of a threat to their organisation ’ s cyber-resilience than a help , highlighting
AI as a potential danger in safeguarding organisations from cyberthreats , rather than strengthening cyber-resilience .
Additionally , 39 % of CISOs have personally stopped using AI due to fears of a cyberbreach , and 44 % have banned AI use by employees at their organisation due to fears of a cyberbreach .
Andy Ward , VP International of Absolute Security , said : “ Our research has highlighted the significant danger posed by evolving AI threats , and we urge organisations to strengthen their cyber-resilience structures to cope . As AI-driven cyberthreats continue to advance in complexity , proactive measures are essential to safeguard sensitive data assets and mitigate the associated risks .”

SentinelOne launches Singularity MDR winning Vigilance MDR service , WatchTower threat hunting offering and DFIR services to provide 24x7x365 managed protection – all delivered and enabled through the company ’ s industry-leading AI technology and unparalleled cybersecurity expertise . entinelOne , a global leader in AIpowered security , has announced

S the general availability of Singularity MDR and Singularity MDR + DFIR .

Combining the power of SentinelOne ’ s AI-powered Singularity Platform with deep market-leading security expertise , this new , full-scale Managed Detection and Response ( MDR ) service provides enterprises with coverage across endpoints , identities , networks , cloud workloads and more , empowering them to secure their environments in an efficient , cost-effective and scalable way .
The service is designed to meet the evolving needs of resource-constrained organisations who need support to get and stay ahead of the increasingly complex attacks they face .
The introduction of the new Singularity MDR builds upon the best of SentinelOne ’ s award-
“ To stay ahead of attacks and ensure Business Continuity , today ’ s organisations need the peace of mind provided by round-the-clock , tailored security that combines the efficiency of innovative technology and the proficiency of seasoned practitioners ,” said Warwick Webb , Vice President , Managed Detection and Response , SentinelOne . “ Singularity MDR is a future-forward solution that provides customers the coverage they need while maximising ROI .”
Built on the Singularity Platform , Singularity MDR harnesses the power of SentinelOne ’ s industry-leading threat experts and intelligence to provide enhanced detection and response coverage .
10 WWW . INTELLIGENTCISO . COM