checkAd

     269  0 Kommentare Zscaler Finds Enterprise Use of AI/ML Tools Skyrocketed Nearly 600% Over the Last Year, Putting Enterprises at Risk - Seite 3

    The utilization of GenAI tools within enterprises introduces significant risks that can be categorized into three main areas:

    1. Protection of intellectual property and non-public information: the risk of data leakage
    2. AI application data privacy and security risks: including an expanded attack surface, new threat delivery vectors, and increased supply chain risk
    3. Data quality concerns: the concept of "garbage in, garbage out" and the potential for data poisoning

    Simultaneously, enterprises are constantly exposed to a barrage of cyberthreats, some of which are now AI-driven. The possibilities of AI-assisted threats are virtually limitless, as attackers can leverage AI to orchestrate sophisticated phishing and social engineering campaigns, develop highly evasive malware and ransomware, exploit vulnerabilities in enterprise attack surfaces, and amplify attacks' speed, scale, and diversity. To address this challenge, enterprises and cybersecurity leaders must effectively navigate the rapidly evolving AI landscape to harness its revolutionary potential while also mitigating the risks and defending against AI-powered attacks.

    Enabling secure enterprise AI adoption with Zscaler

    Anzeige 
    Handeln Sie Ihre Einschätzung zu Zscaler!
    Short
    189,58€
    Basispreis
    1,03
    Ask
    × 14,35
    Hebel
    Long
    167,73€
    Basispreis
    1,40
    Ask
    × 12,99
    Hebel
    Präsentiert von

    Den Basisprospekt sowie die Endgültigen Bedingungen und die Basisinformationsblätter erhalten Sie bei Klick auf das Disclaimer Dokument. Beachten Sie auch die weiteren Hinweise zu dieser Werbung.

    Zscaler is at the forefront of empowering enterprises to embrace the potential of AI applications while ensuring the safety of their data and maintaining an environment that’s secure against emerging channels for exfiltration. With the Zero Trust Exchange platform, Zscaler provides the comprehensive set of tools necessary for this transformative journey, encompassing four critical capabilities:

    1. Full visibility into AI tool usage
    2. Granular access policy creation for AI
    3. Granular data security for AI applications
    4. Powerful controls with browser isolation

    By leveraging Zscaler’s Zero Trust security controls, enterprises can confidently embrace their AI transformation, fully harnessing the potential of generative AI while ensuring the highest level of security. They will gain the necessary tools to protect their business from AI-driven threats while benefiting from Zscaler’s fine-tuned AI policies and robust data protections.

    Download the full version of the 2024 AI Security Report now to uncover even more insights about securing AI.

    *See here to learn more about Zscaler’s recent acquisition of Avalor.

    Lesen Sie auch

    Methodology
    Analysis of 18.09 billion AI transactions from April 2023 to January 2024 in the Zscaler security cloud, the Zero Trust Exchange.

    About Zscaler
    Zscaler (NASDAQ: ZS) accelerates digital transformation so customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange platform protects thousands of customers from cyberattacks and data loss by securely connecting users, devices, and applications in any location. Distributed across more than 150 data centers globally, the SSE-based Zero Trust Exchange is the world’s largest in-line cloud security platform.

    Media Relations Contact:
    Natalia Wodecki
    press@zscaler.com

    A photo accompanying this announcement is available at https://www.globenewswire.com/NewsRoom/AttachmentNg/d9e83e38-6326-46a2 ...


    Seite 3 von 3


    Diskutieren Sie über die enthaltenen Werte


    globenewswire
    0 Follower
    Autor folgen

    Verfasst von globenewswire
    Zscaler Finds Enterprise Use of AI/ML Tools Skyrocketed Nearly 600% Over the Last Year, Putting Enterprises at Risk - Seite 3 ThreatLabz AI Report Reveals Enterprises Sharing 569 TB of Data to AI Tools, Stressing the Need for Better Data Security Enterprise AI/ML transactions increased from 521 million monthly in April 2023 to 3.1 billion monthly by January …

    Schreibe Deinen Kommentar

    Disclaimer