Tech Talk: Embracing Generative AI in Security Operations: Improving Efficiency and Consistency

Date: Tuesday, March 12 at 11am PT / 2pm ET

Cybersecurity threats are evolving at an unprecedented pace, and the need for innovative and effective security measures has never been greater. The use of artificial intelligence and machine learning to address these threats is not a new strategy among security practitioners, but the latest incarnation of this tech—generative AI—comes with a uniquely promising set of capabilities.

GenAI has genuinely transformative potential, but it also comes with some challenges, and deploying it without fully understanding the nature of those challenges can complicate your operations instead of streamlining them.

In this live Tech Talk, cybersecurity expert and Senior Director of Detection Enablement at Red Canary, Jimmy Astle, talks to veteran technology journalist John K. Waters about the pros and cons of GenAI security and risk management. They will discuss:

  • How security practitioners are currently using generative AI.
  • How organizations may find it challenging to procure the large volumes of high-quality data required for GenAI training. And the danger of ending up with data that is poor quality or biased.
  • How GenAI processes large datasets to unearth hidden patterns, predict potential threats, and provide actionable intelligence.
  • How generative AI can automate aspects of the incident response process, from initial detection to containment and remediation, reducing response times and operational costs.
  • The implications of deploying AI in security operations, including privacy concerns and bias mitigation, alongside practical tips for integrating AI tools effectively and responsibly.

Register now!

About the presenters:

Jimmy Astle, Senior Director of Detection Enablement at Red Canary

Jimmy Astle, Senior Director of Detection Enablement at Red Canary, with over 15 years of in-depth exposure to Incident Response, Threat Intelligence, Endpoint Security R&D, and Cyber security testing/simulations for the IC and DOD. At Red Canary, he is focused on delivering market-leading threat detection capabilities and continually uncovering novel attacker techniques. Prior to Red Canary, Jimmy was the Team Lead of Applied Threat Research at Carbon Black leading security efficacy initiatives. Jimmy also spent 8 years in the Cyber Systems Assessments Group at MIT Lincoln Laboratory where he led engineering efforts in a number of “live-fire” Cyber Command exercises as well as assisting critical National Security intelligence gathering missions.

Moderated by:
John K. Waters, Editor at Large, Redmondmag.com

Duration: 11:00 am


Your e-mail address is used to communicate with you about your registration, related products and services, and offers from select vendors. Refer to our Privacy Policy for additional information.