Advertisement
Top

Adaptive security, the smart way to protect systems

November 16, 2016

MarketsandMarkets, as quoted by Help Net Security, recently reported that the adaptive security market will gain considerable traction in the next five years. This success comes from the need to defend networks and IT systems against advanced threats.

The expected growth in numbers would be from $3.53 billion in 2016 to an estimated $7.07 billion by 2021. Application security, government and defense systems, as well as the banking, financial services and insurance (BFSI) sector are all in the spotlight when it comes to this particular type of cyber-security being both needed, as well as efficient.

Increased security compliance measures and strengthened compliance-related defenses also require methods of protection that can easily adapt to the latest threats and risks. Otherwise, even government agencies and big companies can easily end up liable for cyber-security incidents.

A governmental go-ahead for adaptive security

As NextGov announced in September 2016, the “General Services Administration has created four new special item numbers for highly adaptive cybersecurity services”. The GSA expanded its IT Schedule 70 to include four new Highly Adaptive Cybersecurity Services (HACS) Special Item Numbers (SINs).

This way government agencies can browse the pre-approved vendors list for highly adaptive cyber services, starting with October 1 2016. This was once the previous Schedule 70 suppliers had all moved their services into the new Special Item Numbers.

This official adjustment reflects the 2015-2016 cyber-security incidents. Unpleasant events have shaken governmental agencies and their reputation, as well as the state level strategy of responding with more efficient means to the wave of attacks that took place. Even more importantly, the confidence in the response to future cyber-attacks is ambiguous.

However, what does the concept of adaptive security stand for?

Smart protection with adaptive security

An older 2008 SANS whitepaper on real-time adaptive security mentions one first clue. Instead of an instant reaction, an intrusion analysis system first checks the recent scanning results from the server under attack. This in order to find out more on the type of attack, its source, and it way of deployment. Without putting the system to increased risk, this type of reaction allows the protection means to adapt by becoming smarter. Investigating is second in importance to defense, but when there is not enough data to investigate, future protection remains a pointless desiderata. Insufficiently known, the same incident can occur again and again.

Another method of enhancing cyber security comes from putting event data into context. This way specialists can understand the details of the attack. The context is the sum of contextual data gathered through passive monitoring technologies that log all real-time changes.

Adaptive cyber-security counts as a way of mitigating modern cyber-security threats. The providers of specific software or hardware with protection-embedded functions intervene in continuously fixing their products, as soon as vulnerabilities are detected. Therefore the defense becomes proactive, instead of static or dependent on regular updates. See here how a government-originated alert approaches the Cisco Adaptive Security Appliance (ASA) situation. By reacting to the reality of zero-day exploits or by employing all the data gathered during a cyber-event, providers remedy their entire array of products. All the clients benefit from a dynamic, responsive process this way.

Continuous adaptive security

The concept itself is not hard to grasp, as you may see above. Defensive services keep up with the threats and improve their stance with every discovered flaw, every investigated event and every reported incident. By employing continuous monitoring of their clients’ systems, the cyber-security companies gather and make use of essential attack and defense data. This further helps in improving all their products.The confidentiality levels stay the same, but the data from each incident helps in strengthening the protection level for all client systems on the go.

The cyber-security  thus products adapt in a useful, agile and flexible manner. The defense boundaries try to at least keep the enemies at bay. This approach also does not allow the system to make “retreat” movements or expose weak points to the same type of attacks experienced before. Different IT organizations strengthen their rows together in this virtual manner. Adaptive security illustrates a common effort of mitigating threats and minimizing losses.

Next-level adaptive cyber-security

It is only logical that in the process of actively scanning and interpreting threat or attack data should considerably benefit from machine learning. By employing an intelligent concept and smart software, the ultimate goal of anticipative security software seems to get a bit closer. Of course, provided technical asperities gradually disappear (such as machine learning biases, for example),

Let’s consider the adaptive security market predictions from the beginning of our article. We can now add to these the fact that each service provider software is as intelligent as its algorithms are. For the moment the best AI prototypes belong to the tech giants. They have invested considerable funds into related research and development. Yet we witness an increasing tendency of sharing part of the breakthroughs in this field. This serves in speeding up the progress rate. By inviting in third party developers, big companies manifest their will to cooperate. Who is welcome?  Whomever wants to embrace this new stance and to benefit from the offered resources. Of course, terms and conditions probably apply, but attentively reading the fine print depends on the interested parties.

With (theoretically) accessible tools like IBM’s Watson or the supercomputer Titan, those whose projects are ready to take AI in cyber-security to the next level might stand an improved chance. Meanwhile, those who monitor the raise of AI are constantly having a watchful eye on the matter of insufficiently restrained machine learning capabilities, with the concern of a safe future for humans in a world perhaps full of intelligent software.