4 creative ways AI can empower cybersecurity strategy for MSPs

Gaidar Magdanurov, President of Acronis

Almost everyone in cybersecurity is talking about artificial intelligence (AI). The reality is that AI is not just a buzzword but a necessity in cyberdefense. AI-based security tools improve detection and automate remediation and investigations.

While the most commonly known example of AI in cybersecurity is AI-based detection, there are some frequently overlooked ways in which AI can support cybersecurity for MSPs. Here are four ways it can empower MSPs:

  1. Counter difficult-to-detect, complex threats

Cyberthreats that lack complexity and occur at high frequency make them easy to identify with signature-based detection. However, as threats grow in sophistication, they try to avoid detection via unpredictable behavior, which makes detecting them exponentially more difficult. Exploits, zero-day malware, APTs and file-less attacks are much harder to detect without AI-based technologies, such as endpoint detection and response (EDR). 

  1. Provide easy-to-understand attack summaries to help IT professionals investigate cyber incidents 

Many EDR solutions use the MITRE ATT&CK® framework to map adversarial activities. The MITRE ATT&CK® Matrix, with its 11-columned table, can be intimidating to technicians without a cybersecurity background, especially if they are under pressure to resolve incidents quickly. Generative AI can generate human-friendly incident reports and provide bite-sized attack summaries. Easy to understand, these summaries can also help technicians who do not have significant security experience focus their investigations. Naturally, clients will want to know what’s happened in their environment, and AI-generated attack summaries can also enable MSPs to communicate the specifics of incidents to them. 

  1. Empower technicians to generate scripts for automation

The global IT skills shortage continues to be a problem for MSPs, with one of the main challenges being that not all technicians have the necessary skills or time to write complex automation scripts. 

Generative AI makes things easy. AI-based script generation allows technicians to create new scripts and update existing ones using plain, natural language. It also reduces the time technicians spend writing scripts for mundane security tasks, such as updating firewall rules, taking machines offline and online, testing patches and updates and rolling them out, and many more. 

Moreover, the power of AI-based scripts is that they can be generated in real time — and by junior-level technicians. They can create scripts for complex and advanced security activities, including incident response actions in EDR. This is critical to resource-constrained MSPs facing shrinking IT security talent pools. Of course, testing of scripts in a “sandbox” before using them in production is a good idea for a technician of any level, as incorrect automation can create a disaster.

Coding skills are in high demand, but hiring staff is costly, and so AI-generated scripts enable MSPs to increase their productivity without adding headcount.

  1. Reduce alert fatigue with intelligent monitoring and alerting 

Security tools are notorious for generating a lot of alerts. The most disruptive repercussion of this is that false positives divert technicians from critical issues. The typical security solution triggers alerts based on thresholds, and an MSP may end up with false positives or missed issues if the thresholds are set incorrectly. AI-based monitoring and alerting take a different approach by building monitoring parameters based on deviations from expected behavior.

AI-based monitoring examines behavioral patterns and identifies unusual activities that deviate from the norm. This enables a reduction in the overall number of alerts sent and minimizes erroneous ones. 

Building longstanding partnerships with AI in MSP security

As more MSP leaders recognize the benefits of leveraging AI, those who use it wisely will gain an edge over the competition, especially those who are not using AI now. The next time you confront a cybersecurity challenge, AI is available to help. From boosting productivity with automation to improving false-positive detections with intelligent monitoring, AI has a number of applications that can enhance managed services and provide better protection for MSPs’ clients.