/* ---- Google Analytics Code Below */

Sunday, February 14, 2021

AI Cyber Defense for Zero-Day Threats

Don't see how this works without lots of operational data to leverage.   And might it not be thwarted by adapting the system in some way?  And a good understanding of system context.  I like the experimental thought though.   Like we predicted long ago, that such systems will ultimately adapt and defenses counter adapt.   Zero day cyber threats are those which are initially unknown to owners/developers of a system, and thus can be leveraged before an active defense is mounted.     

Algorithm May Be the Key to Timely, Inexpensive Cyber DefenseBy Penn State News, February 12, 2021

A team led by researchers at The Pennsylvania State University used a machine learning approach based on reinforcement learning to create an adaptive cyber defense against zero-day attacks.

A team of researchers led by The Pennsylvania State University (Penn State) has developed an adaptive cyber defense against zero-day attacks using machine learning.

The new technique offers a powerful, cost-effective alternative to the moving target defense method used to detect and respond to cyberattacks.

Reinforcement learning enables the decision maker to learn to make the right choices by choosing actions that maximize rewards.

Said Penn State's Peng Liu, "The decision maker learns optimal policies or actions through continuous interactions with an underlying environment, which is partially unknown. So, reinforcement learning is particularly well-suited to defend against zero-day attacks when critical information—the targets of the attacks and the locations of the vulnerabilities—is not available."

From Penn State News  .... 

No comments: