This article is part of a series of written products inspired by discussions from the R Street Institute’s Cybersecurity-Artificial Intelligence Working Group sessions. Visit the group’s webpage for additional insights and perspectives from this series.  

While artificial intelligence (AI) has been around for decades, 2023 marked a significant turning point in the public’s perception and understanding of it. Thanks largely to the explosion of generative AI (GenAI), 2023 was dubbed the “year of generative AI.” GenAI captured the imagination of millions, leading to unprecedented adoption rates of large-language models (LLMs). Government leaders around the world also intensified their interest in AI, seeking to understand not only its potential benefits but also its potential risks. Now, in 2024, a notable shift in expectations for AI’s innovation and impact brings a more focused and intentional approach to considering how AI impacts our daily lives. Emerging and ongoing policy debates must adopt an aligned, innovative, and intentional approach to maintain a strategic advantage over nefarious actors, whether they be nation-states, non-state actors, or even criminal groups.

Although AI’s integration into cybersecurity is not new (see Part 1: Understanding Current AI Applications and Benefits), its rapid evolution requires continuous adaptation. Technology companies are focused on expanding AI integration with their existing security products while actively tracking emerging developments for further enhancements. With the market for AI-based cybersecurity products projected to grow from $15 billion in 2021 to around $135 billion by 2030, we must anticipate and prepare to integrate emerging AI advancements, equipping ourselves for an inevitable and dynamic AI-fueled cybersecurity landscape. While many promising AI advancements and emerging technologies are currently under development, there are three primary areas within the field of cybersecurity to which the next wave of AI applications is expected to bring significant—even transformational—advancements.

1. Advanced Threat Detection
Quantum machine learning
 (QML) leverages the unparalleled power of quantum computing to perform complex data analyses. Its proficiency in handling large-scale and computationally intensive tasks makes it superior to current computing and machine-learning capabilities. For instance, a quantum computer equipped with QML capabilities can sift through vast amounts of network log data in seconds—a task that would typically take hours or even days for current computers and machine-learning algorithms to complete. This rapid analysis accelerates threat detection, thereby enhancing a cybersecurity practitioner’s ability to respond to cybersecurity incidents promptly.

Predictive threat intelligence is another transformative offering for advanced cyber threat detection. Currently, AI models are being developed to predict new and unknown threats and vulnerabilities by analyzing vast datasets and identifying patterns. These models are unique because they scrutinize trends from previously identified threats like malware and ransomware attacks, empowering businesses to prepare and strengthen the defenses on their systems and data without impacting them directly. The ability to predict the likely evolution of these threats marks a major advance from today’s reactive threat-intelligence strategies.

Moreover, AI-enhanced digital-twin technology could play a significant role in simulating various cyberattack scenarios. As virtual replicas of physical objects or systems, digital twins will enhance preparation for a wide range of potential real-world threats. For instance, a power-grid company could use a digital twin of its infrastructure to run hundreds or even thousands of excursions that simulate various cyberattack scenarios, using the results to develop tailored and robust mitigation strategies. By creating digital replicas of a networked system, cybersecurity practitioners can monitor, predict, and analyze cyberattacks in a simulated environment and in real time. This technology will be particularly helpful for critical infrastructure sectors, where the ramifications of cyberattacks can be far-reaching.

2. Dynamic Incident Response and Adaptive Cyber Defense
Driven by AI, self-healing systems repair and adapt to evolving cyber threats in real time without human intervention. For instance, a cloud server detecting a software flaw could autonomously implement a patch to an identified software vulnerability and reroute traffic to maintain uninterrupted service. These systems enhance traditional human-led responses with more resilient capabilities. While they include features like automated software patching and reduced operational and service disruptions, their primary focus remains on system maintenance and resilience rather than active threat engagement.

In contrast, autonomous response systems extend beyond current automated response capabilities because they can execute immediate, holistic, and strategic actions to mitigate damage during a cyberattack. For instance, if a cybersecurity system identifies the beginning of a ransomware attack, it could make the split-second decision to independently isolate affected network segments, alert the security team, and initiate recovery processes immediately. Current cyber defense capabilities are generally confined to basic threat detection, vulnerability management, and remediation recommendations that still require human intervention and take more time.

Active defense with generative adversarial networks (GANs) introduces another novel and beneficial approach to adaptive cyber defense. Here, AI systems engage in continuous simulations—one generating threats and the other defending against them. This ongoing interaction refines the system’s ability to recognize and successfully neutralize advanced cyber threats. GANs could empower organizations to evolve their defenses against synthetic media-based social engineering attacks by enabling advanced phishing mitigation, significantly bolstering their cybersecurity posture. And while still nascent, AI-fueled game-theoretic approaches to evaluating potential cyberattacks and defensive options also show promise.

3. Advanced Digital Forensics and Reasoning
Advanced AI-driven digital forensics are expected to play a significant role in expediting and improving the quality of post-incident analysis. For instance, an AI tool could quickly analyze terabytes of security logs and data after a data breach to pinpoint the breach’s origin, the exploited vulnerabilities, and any impacted data, thereby accelerating the post-incident review process significantly. This capability will also allow for reduced costs and faster root-cause analysis and evidence-gathering processes that will help organizations rapidly respond to security incidents and accelerate recovery efforts.

Cognitive security operation centers (SOCs) leverage cognitive computing capabilities to emulate advanced reasoning, such as human-like thinking and learning processes. Using natural language processing (NLP), cognitive SOCs can parse extensive unstructured data from diverse sources, making connections and drawing conclusions that may elude human analysts. This cognitive computing approach improves the depth, speed, and quality of existing threat detection, analysis, and response techniques.

Conversely, neuro-symbolic AI combines symbolic reasoning, governed by rules and logic, with the data-driven insights of neural networks to bring a more human-like reasoning capacity to threat detection and response. For instance, an AI system that employs neuro-symbolic AI could discern behavioral patterns indicative of an insider threat—even if the individual actions appear benign. This hybrid approach offers a more nuanced understanding of potential threats and significantly reduces false positives in threat detection.

Significance
The AI arms race accelerated across the tech world in 2023, with organizations striving to enhance and expand their AI capabilities and nations vying for leadership in AI innovation and governance. To harness the full potential of these emerging capabilities, technologies, and cybersecurity solutions, we must be prepared to adapt and embrace innovation while being able to assess, scope, and mitigate potential risks.

Deeper collaboration among policymakers, industry leaders, the public, and subject matter experts is essential to create a policy environment that not only promotes continued U.S. leadership in technological development but also anticipates and effectively counters evolving cyber threats. Similarly, cybersecurity practitioners and leaders must actively engage in the policymaking process to ensure AI is employed and advanced responsibly and effectively.

As AI’s integration into cybersecurity accelerates, and as we strive to establish balanced solutions, regulations, and guidelines for its development and use, we must recognize that our decisions will not only impact AI maturation—they will also define what an AI-driven future should look like.