Introducing meaningful AI features for information security in 2024

Nick Graham, Chief Technology Officer at information security software business Hicomply discusses the recent surge in interest around artificial intelligence. He explains why his company is focused on developing AI tools that deliver benefits over media buzz.

There’s been a distinct pattern to the way that tech trends manifest over the last 20 years or so. Whether it’s The Internet of Things, blockchain, VR or indeed artificial intelligence, we’ve all witnessed that mix overexcitement and enthusiasm in a great new innovation – which is typically followed by a period of cynicism and disillusionment until the more considered long-term value of a technology becomes apparent. 

This phenomenon is known as the Hype Cycle – a 5 stage process that models the rollercoaster of investment, attention and emotion associated with the journey of a particular technology. 

In 2023, we saw artificial intelligence gain a foothold in the public consciousness like never before. At the start of the year, you could still be forgiven for thinking of AI as science fiction rather than science fact. However, by the end of that year there were few people who hadn’t been involved in conversations about ChatGPT, Midjourney, Dall-E or Google’s Bard.

With the hype around AI now reaching a crescendo, I’m often asked: Is AI overhyped? and Are you using AI at Hicomply?

The simple answers are “yes” and “yes”. 

It’s not to demean the value of progress in the field of artificial intelligence to state that much of the conversation is overblown at this moment in time. It’s simply that we’ve seen this Hype Cycle many times before. AI won’t make everyone redundant, control our lives or bring an end to the human race overnight. 

But that’s certainly not to say that it can’t be impactful in the here and now. Here at Hicomply we’ve recently launched the first iteration of our information security AI tool to enhance the usability of our platform and take on more of the labour intensive work for our clients to help them achieve and maintain compliance.

We understand that AI has an important role to play in the evolution of our platform – a digital information security management system (ISMS) designed to help businesses gain business critical compliance standards like ISO 27001, PCI DSS, SOC2 and NIST. 

Artificial intelligence and machine learning solutions undoubtedly give us the ability to elevate the capabilities of our platform and help organisations stay compliant without impacting their productivity day to day.

Our AI initiative will focus on the introduction of a number of valuable features automating many of the content tasks required for document management, a new Help Assistant, which answers users’ common questions, guides them to relevant content from our library and give them the benefit of the expertise drawn from our consultant network.

Alongside this, we’ve launched our Evidence Mapping automation engine. This intelligent tool will scour documents and emails to collate evidence for users – typically sourcing information based on pre-set rules to maintain a business’s evidence logs. In the coming weeks an upgrade to the platform will map relevant content against an associated standard and its controls.

Finally, our first release will also incorporate a Risk Assessment feature into the platform. The automation maps risks against core assets automatically. Version 2.0 of this tool will be capable of supplementing these risks with real-time data and suggestions. 

Most importantly, our team have listened to our users and applied feedback we’ve received from platform users to develop AI solutions that solve real problems. While there are undoubtedly innovations in machine learning that are experimental and lacking a real-world application right now, we are focused on developing the best functionality we can for customers.

Our AI product enhancements and automations will be released on a rolling basis over the course of the year, with new innovations being beta tested all the time. Crucially, though, we’re only bringing functionality to market that makes compliance faster and easier, alleviates pressure on internal resource or reduces the need for expensive external consultants.

Hicomply is a digital information security management system (ISMS) developed to help businesses gain and maintain business critical compliance standards like ISO 27001, PCI DSS, SOC2 and NIST. For more information or to book a demonstration, visit www.hicomply.com.

 

The post Introducing meaningful AI features for information security in 2024 first appeared on IT Security Guru.

The post Introducing meaningful AI features for information security in 2024 appeared first on IT Security Guru.