6 Top Tech CEOs On How AI Will Impact Cybersecurity In 2024

CRN asked top tech CEOs from companies including Palo Alto Networks and Splunk how they think AI will impact cybersecurity in 2024. Here’s what’s on their minds.

Artificial intelligence is one of the hottest buzzwords in tech right now and for good reason. AI and generative AI are reshaping the IT landscape by simplifying once-time-consuming tasks, such as network management. It’s even trickling into daily work responsibilities like crafting emails.

One massive area of IT that AI is starting to infiltrate is cybersecurity. AI and generative AI tools hold the promise of automating specific security functions and sniffing out attacks before the network can be breached. This technology could also prove useful at plugging security talent gaps that businesses may be dealing with while freeing up their teams and individuals they do have to work on more strategic security functions. But it’s not all promising and positive. The use of large language models is beginning to introduce data privacy concerns. At the same time, businesses aren’t the only ones looking to AI to help them become more effective. Cybercriminals are leveraging AI too and are launching new, sophisticated and less obvious kinds of attacks.

Tech CEOs see both the potential and the problems with AI. As AI ramps up the targeted threats to companies, the demand for different kinds of security tools will only increase this year.

In CRN’s annual CEO Outlook, we asked IT leaders how AI will impact cybersecurity in 2024. Here’s a sampling of some of their answers and how solution providers can be part of the solution.

Evan Reiser, Co-Founder, CEO, Abnormal Security

Commercial AI capabilities will only continue to improve, which means that AI threats are going to become even more severe in the year ahead. We’ve already seen bad actors creating their own platforms like WormGPT and FraudGPT, and I expect that they will continue to iterate on them in the coming year. Unfortunately, email is one of the easiest ways into an organization, and generative AI makes it easier than ever. Cybercriminals will likely use AI in greater numbers, resulting not only in more email attacks, but also more sophisticated email attacks. For example, bad actors will not only tap into generative AI to create attacks but will likely leverage it to profile their victims as well, enabling them to launch very targeted attacks. We may also see an increase in other kinds of delivery mechanisms for AI attacks, including a continued rise in vishing (voice phishing), smishing (SMS phishing) and quishing (QR code phishing) attacks. All of this means that organizations will need to be increasingly diligent about their email security posture, especially as advanced attacks begin to outpace the capabilities of traditional email security tools. As a result, I expect that demand for more modern email security solutions will climb in 2024, and Abnormal and our partners are in a strong position to help customers improve their security posture in an AI-focused world.

Matthew Prince, Co-Founder, CEO, Cloudflare

This past year we saw record-breaking DDoS attacks and security breaches, and AI is going to make those threats more and more threatening to businesses. At the same time, we see organizations evaluating how to optimize their IT spend. Organizations will be looking carefully at what’s really needed to tighten security, while fostering innovation and keeping costs in check. Security platforms with cloud flexibility and reduced complexity will be top of mind for customers as they evaluate their data, teams and devices.

Nikesh Arora, Chairman, CEO, Palo Alto Networks

The adoption of AI is poised at an inflection point, and it will prove pivotal in addressing the cybersecurity challenges faced by our customers and delivering real-time security outcomes. In this environment, with our large customer base of over 60K active customers, our ‘data-first’ approach across our three platforms is going to help us better [deliiver] AI-enabled solutions to our customers to both protect the responsible deployment of AI and also to protect against bad actors using AI. Our partners must invest in and comprehend the profound influence AI wields on cybersecurity. Many organizations rely on our partner ecosystem for informed guidance, particularly in areas where technological advancements like AI are integral to their overall security posture. By sharpening their expertise in this domain and understanding the advantages and risks associated with AI, our partners will be better equipped to provide the guidance our customers require.

Bob VanKirk, President, CEO, SonicWall

With the volume of cyberthreats, AI already plays a huge role for SonicWall, and we expect 2024 to be another pivotal year as we expand the use of AI across the business. Our use of AI will continue to focus on driving automation, increasing our security efficacy via predictive analysis, real-time threat detection and prevention, and delivering world-class service and support to our partners and customers.

Gary Steele, President, CEO, Splunk

Looking into 2024 and beyond, we believe AI will transform the way organizations keep their digital systems secure and reliable. Splunk’s flexible and highly scalable data architecture and our security and observability solutions position us to help enterprises bolster resilience by harnessing AI across our product portfolio. AI is not a replacement for human-decision making, rather, we view it as an accelerator that can help understaffed security, IT and engineering teams become more efficient. We believe AI will provide value by automatically detecting anomalies, recommending actions and assessing risk. Through advancements in AI, Splunk and our partners are helping our joint customers gain more value, make Splunk easier to use, and accelerate security and observability outcomes.

Jay Chaudhry, Founder, Chairman, CEO, Zscaler

AI presents both the biggest opportunity and challenge to customers. A recent Zscaler survey found that although 95 percent of organizations are using generative AI tools in some form or another, 89 percent of organizations consider them to be a potential security risk [Source: “All eyes on securing GenAI” study]. Combined with the fact that threat actors are also using AI to commit increasingly sophisticated cyberattacks, it becomes clear that organizations need to act quickly to close the gap between AI usage and security. Considering the rapid advancement and adoption of AI-powered applications, it’s crucial to establish and follow best practices to ensure the responsible and secure use of these transformative technologies.