Risks from increasing use of artificial intelligence

Risks from increasing use of artificial intelligence

Share post

A report shows that 569 TB of corporate data is passed on to AI tools and underlines the importance of better data security. Enterprise AI/ML transactions increased from 521 million monthly in April 2023 to 3,1 billion in January 2024.

With 21 percent of all AI transactions, manufacturing generates the most AI data traffic in the Zscaler Cloud, followed by finance and insurance (14 percent) and services (13 percent). The most popular enterprise AI/ML applications by transaction volume are ChatGPT, Drift, OpenAI, Writer, and LivePerson. The five countries with the most enterprise AI transactions are the US, India, UK, Australia and Japan. Germany ranks seventh in the world with a share of 7 percent.

The AI ​​Security Report analyzes more than 18 billion AI transactions in the Zscaler Zero Trust Exchange cloud security platform from April 2023 to January 2024. Zscaler ThreatLabz researchers show trends of AI/ML tools in enterprise use across various industries and regions , adjustments to a changing AI landscape and security in using the tools. Companies must pay attention to the transformation resulting from generative AI (GenKI) in two directions: on the one hand, through the secure introduction of GenKI tools in the company with the help of Zero Trust and, on the other hand, by defending against the new AI-controlled threats.

As companies integrate new AI features and tools into their daily workflows, the volume of transactions and data generated has multiplied. The higher volume is reflected in a nearly 600 percent increase in transactions and 569 terabytes of enterprise data sent to AI tools between September 2023 and January 2024.

AI transactions are growing exponentially

From April 2023 to January 2024, ThreatLabz recorded a nearly 600 percent increase in AI/ML transactions to more than three billion per month passing through the Zero Trust Exchange platform in January. Despite increasing security risks and the increasing number of data protection incidents, companies are widely adopting AI tools.

The manufacturing sector leads the way with a good fifth of the total volume of transactions involving AI tools. One use case is the analysis of huge amounts of data from machines and sensors for the preventative detection of system failures. Other possible uses include optimizing supply chain management, inventory and logistics operations. The top five other sectors also include finance and insurance (14 percent), the service sector (13 percent), technology (10 percent) and retail/wholesale (5 percent).

ChatGPT is the most popular GenKI application

The analysis shows that ChatGPT was responsible for more than half of all enterprise AI transactions (52 percent), while the OpenAI application itself was only in third place at 8 percent. Drift, the popular AI-powered chatbot, generated nearly 20 percent of the company's traffic, while LivePerson and BoldChat are also listed. Writer was the most popular GenKI tool for creating written business content.

The U.S. is a leader in enterprise adoption of AI tools AI adoption trends vary around the world, with regulations, requirements, technology infrastructure, cultural considerations and other factors playing an important role in adoption. At 40 percent, the USA has the highest proportion of AI transactions in a global comparison of companies. India comes in second with 16 percent, driven by the country's strong innovation activity. Although the UK's share of global AI transactions is only 5,5 percent, it remains the leader in EMEA with a fifth (20 percent) of AI traffic. France (13 percent) and Germany (12 percent) follow closely behind as the second and third largest generators of AI traffic in EMEA.

In APAC, ThreatLabz uncovered an increase of nearly 1,3 billion (135 percent) more enterprise AI transactions compared to EMEA. This surge is likely due to the extensive use of AI tools to power business operations across the tech sector in India and indicates a higher concentration of tech jobs, greater willingness to accept new technologies and lower barriers to use.

AI-powered threat actors

The evolving power of AI has become a double-edged sword for businesses. While AI offers immense potential for innovation and efficiency, it also presents a number of new risks that companies must address. These include, in particular, risks associated with the use of GenKI tools in the company and a spreading AI-supported threat landscape, which can be divided into three areas:

Protection of intellectual property and non-public information and the associated risk of data loss
Privacy and security risks associated with AI applications, such as an expanded attack surface, new threat propagation vectors, and increased supply chain risk, among others
Data quality concerns that come with the concept of “garbage in, garbage out,” fueling the potential for data corruption.

At the same time, companies are exposed to a continuous flood of cyber threats, which are also controlled by AI. Attackers are using AI to orchestrate sophisticated phishing and social engineering campaigns. They develop malware and ransomware that exploit vulnerabilities in organizations' attack surfaces and increase the speed, scale and variety of attacks. In order to meet this challenge, companies must, on the one hand, evaluate the rapidly developing AI landscape in order to benefit from it themselves. At the same time, cybersecurity specialists must minimize risks and arm companies against AI-powered attacks.

Zero Trust

Zscaler enables companies to harness the power of AI applications while ensuring the security of their data by building an environment that protects against data exfiltration. The Zero Trust ExchangeTM platform offers a comprehensive toolset with four key features: Complete insight into the use of AI tools, granular creation of access policies for AI, granular data security for AI applications, powerful controls with browser isolation.

By leveraging Zero Trust security controls, companies can realize their AI transformation and realize the full potential of generative AI while maintaining the highest level of security. The platform protects against AI-driven threats and granular AI policies ensure data protection.

More at Zscaler.com

 


About Zscaler

Zscaler accelerates digital transformation so customers can become more agile, efficient, resilient, and secure. Zscaler Zero Trust Exchange protects thousands of customers from cyberattacks and data loss by securely connecting people, devices, and applications anywhere. The SSE-based Zero Trust Exchange is the world's largest inline cloud security platform, distributed across 150+ data centers around the world.


 

Matching articles on the topic

Risks from increasing use of artificial intelligence

A report shows that 569 TB of corporate data is passed on to AI tools and underlines the importance of better data security. AI/ML transactions in ➡ Read more

Increase in ransomware attacks and compliance failures

An annual report highlights the latest threats, trends and emerging topics in data security. It is based on a survey ➡ Read more

Cryptography and quantum computing

Cryptography has long been one of the best ways to protect digital information from unauthorized access - for example ➡ Read more

OT security status report

A recent survey of industrial companies worldwide – including Germany – paints a worrying picture about the state of OT security ➡ Read more

SMEs in sight: cyber attacks on supply chains

Partnerships, services, customer relationships – no organization operates independently. Contracts, compliances and laws regulate cooperation, but what about? ➡ Read more

After the LockBit blow: What about ransomware attacks?

In a current report, Trend Micro analyzes the ransomware landscape and provides an outlook on the impact of the interruption of LockBit activities ➡ Read more

Causes of data loss in German companies

Data loss is a problem that occurs in the interaction between humans and machines: “careless users” are much more likely to be the ones ➡ Read more

Cyberattacks via API

In the first month of 2024, the frequency of API attacks has increased, affecting an average of 1 in 4,6 companies per ➡ Read more