top of page
Search
Writer's pictureSharon Caro

AI in the Shadows: Unveiling AI Tools in Cyber Attacks - An Interview with Gabriel Marcus


Gabriel Marcus, a renowned cyber architect and Multiple Time World Cyber Champion, is a leading expert in the field of cybersecurity. His expertise and insights shed light on the evolving cyber landscape and the importance of effective recovery solutions in the face of relentless attacks. I met Gabriel to delve into the fascinating world of AI technologies used by hackers to target critical infrastructures and manufacturing organizations.

Gabriel, As AI technology continues to expand its capabilities, we have observed its integration into various domains. How has AI impacted the realm of hacking, particularly in targeting critical infrastructures and manufacturing organizations?

Hackers are increasingly leveraging AI technologies to launch sophisticated and targeted attacks. These technologies allow them to automate various stages of the attack process, such as reconnaissance, vulnerability scanning, and even the exploitation of vulnerabilities. AI can also be used to develop more convincing phishing campaigns by analyzing social media data and crafting tailored messages. Furthermore, AI can help attackers evade detection systems by learning and adapting to security measures in real-time. They can also craft much more advanced payloads to cripple and insert Ransomware into organizations.


That sounds concerning. Can you provide some specific examples of how AI is being used to target critical assets?

Certainly. One example is the use of AI-powered malware that can learn and mimic legitimate user behavior, making it difficult for traditional security solutions to detect. Attackers can also use AI algorithms to analyze and exploit system vulnerabilities, allowing them to breach the security defenses of critical infrastructures, manufacturing, medical centers and other SCADA system organizations. Furthermore, AI can be utilized to automate the process of identifying and targeting high-value assets within these organizations, maximizing the impact of an attack.

I can provide an additional example to emphasize the dangers of AI , I have used it several times in breaching SCADA and ICS advanced systems during my Cyber Competitions, and I want to emphasize that in Cyber CTF competitions these systems are well defended, leaving a very specific portal to leverage, in real organizations or system this vulnerabilities are much more common and frequent.


Given the sophistication of these AI-driven attacks, is there any way to prevent them?

Unfortunately, completely preventing AI-driven attacks is an incredibly challenging task. Hackers are constantly evolving their techniques, leveraging AI to bypass traditional security measures. While proactive measures such as implementing robust security protocols, regular vulnerability assessments, and user awareness training are important, they are not foolproof. Attackers will always discover new ways to exploit vulnerabilities, and organizations find it difficult to implement AI solutions on their own. Consequently, most AI solutions today are available to the public, allowing attackers easy access to them, while organizations lack the knowledge of how to use and deal with them.


If prevention is nearly impossible, what approach should organizations take to protect themselves?

Organizations should focus on building a comprehensive cyber-attack recovery solution that provides air gap protection. Air gap protection involves creating an automated recovery process that is isolated from any external or internal connection, essentially creating a "gap" between the critical systems and the outside world. This ensures that even if an attack occurs, the organization can quickly recover its systems without the risk of reinfection.


Can you elaborate on how air gap protection works and why it's effective?

Air gap protection involves physically isolating critical systems from external networks, making it extremely difficult for hackers to access or manipulate them remotely.

By implementing this technology, such as Salvador Technologies; solution, organizations can significantly reduce the attack surface and minimize the potential impact of an attack. In the event of a breach, the organization can rely on the isolated recovery environment, which is free from any external or internal connections, to restore the affected systems and resume operations safely.


Are there any challenges or considerations that organizations should be aware of when implementing air gap protection?

While air gap protection offers a strong layer of defense, it's important for organizations to carefully plan and implement this solution. They need to assess their critical asset systems, identify the appropriate level of isolation, and develop robust recovery processes. Additionally, organizations must ensure that they have proper backup mechanisms in place, as recovery from backups is an integral part of the air gap protection strategy.


Thank you for providing such valuable insights. In conclusion, would you like to summarize the main takeaway regarding AI-driven attacks on ICS & OT?

Certainly. It's clear that AI technologies are increasingly being employed by hackers to target critical infrastructures. Given the constantly evolving nature of these attacks, prevention is challenging. Therefore, organizations should prioritize the implementation of a cyber-attack recovery solution that incorporates air gap protection. By isolating critical systems and establishing an automated recovery process that is disconnected from any external or internal connections, organizations can enhance their resilience and minimize the impact of potential attacks.

Organizations can effectively mitigate the impact of these attacks and emerge stronger by prioritizing robust recovery solutions and maintaining a proactive mindset, increasing the cyber awareness and understanding the AI factor. Be prepared with a recovery plan and committed to response and resilience against cyber threats.


___________

In conclusion, our discussion with Gabriel Marcus has emphasized the growing impact of AI technologies in cyber-attacks targeting critical infrastructures and manufacturing organizations. While prevention may seem like an uphill battle, the focus on implementing a robust cyber-attack recovery solution, such as air gap protection, offers a promising path forward. By isolating critical systems and having a reliable recovery process in place, organizations can enhance their resilience against evolving cyber threats. Remember, in the ever-changing landscape of cybersecurity, proactive preparation is key.


Comments


Tech background
bottom of page