Features

Arming the endpoint

In a world of growing cyber threats, endpoint protection requires comprehensive and adaptive defence strategies.

02 September 2024

Shayimamba Conco, Check Point Software

The question around who needs protection has shifted. Where the focus was once the perimeter, it quickly changed to the user and then, with the rise of remote work, wherever that user happened to be. It’s usually the end-user who is unintentionally facilitating a cyberattack – and it happens quickly. Verizon’s 2024 data breach investigations report found that the median time to click on a malicious link after the email is opened is 21 seconds, and then it takes only another 28 seconds to enter the data. That means it takes a user less than a minute to fall for a phishing email.

The good news is that AI is already being used by organisations to enhance threat detection. Instead of administrators manually running security tasks, much can be automated with AI algorithms and machine learning models. AI-driven endpoint security can block malicious activities before they cause harm, process large amounts of data to identify potential threats and adapt to emerging threats. This results in a more comprehensive and adaptive defence compared to traditional solutions, says Armand Kruger, head of cybersecurity at NEC XON.

ITWeb Premium

Get 3 months of unlimited access
No credit card. No obligation.

Already a subscriber Log in