Generative AI App Usage Surges 400% Among Enterprise Employees: Netskope Report

Date:

Generative AI applications are experiencing a surge in usage among enterprise employees, with a 400% increase reported compared to last year, according to a new report from Netskope, a leader in Secure Access Service Edge (SASE). The findings, published in Netskope’s annual Cloud & Threat Report, highlight the rapid growth of generative AI app adoption in the enterprise, accompanied by emerging security risks.

In 2023, more than 10% of enterprise users accessed at least one generative AI app per month, a significant jump from just 2% the previous year. ChatGPT was the most widely used generative AI application, accounting for 7% of enterprise usage. While moderate growth is expected in the total number of users accessing AI apps next year, there is a rising population of power users who are increasing their usage of generative AI apps. This trend indicates that the top 25% of users will significantly increase their generative AI activity in 2024 as they integrate the technology further into their daily lives.

However, this spike in AI app usage also brings potential security vulnerabilities. As employees utilize AI apps, there is a higher likelihood of sensitive data exposure, such as credentials, personal information, or intellectual property. To ensure safe enablement of AI apps, organizations need to implement reasonable controls and advanced data security capabilities while promoting productive AI usage among employees.

The report also highlights the continued rise in cloud app adoption throughout the year, as enterprise users regularly test new apps and increase usage of popular ones. Additionally, social engineering attacks emerged as the primary method for initial access by attackers in 2023. Social engineering provides a convenient way for adversaries to exploit systems that quickly patch known security vulnerabilities and restrict remote access. Phishing scams were more successful compared to downloading trojans, with an average of 29 out of every 10,000 enterprise users clicking on a phishing link each month in 2023. Top targets for these attacks included cloud apps, shopping sites, banking portals, social media platforms, and government entities.

See also  Instagram Introduces AI Disclosure: Identifying AI-Created Content on the Platform

In terms of threat actors, criminal adversaries were the most active against Netskope customers in 2023, with geopolitical adversaries targeting users in certain regions. The report outlines the top five adversary groups observed throughout the year, including their specific campaigns and activities witnessed by Netskope. Many of these threat groups relied heavily on Cobalt Strike, a tool commonly used to deploy ransomware, infostealers, wipers, and other malicious software to extort victims.

Looking ahead to 2024, Netskope anticipates that adversaries will continue to exploit the increasing adoption of cloud apps by leveraging social engineering tricks.

To combat these evolving threats, Netskope recommends that organizations implement reasonable controls, advanced data security capabilities, and zero trust principles. Being prepared for emerging risks and maintaining visibility into cloud, web, and private application activities will help organizations reduce risk and improve performance.

For more details, the full Cloud and Threat Report for 2024 can be downloaded from Netskope’s website.

Frequently Asked Questions (FAQs) Related to the Above News

What is the key finding of the report on generative AI app usage?

The report states that there has been a 400% increase in generative AI app usage among enterprise employees compared to the previous year. It also highlights that more than 10% of enterprise users accessed at least one generative AI app per month in 2023.

Which generative AI application was found to be the most widely used?

The report found that ChatGPT was the most widely used generative AI application, accounting for 7% of enterprise usage.

What security risks are associated with the surge in AI app usage?

The spike in AI app usage brings potential security vulnerabilities, such as the exposure of sensitive data like credentials, personal information, or intellectual property. Organizations need to implement reasonable controls and advanced data security capabilities to ensure safe enablement of AI apps.

How has the adoption of cloud apps been trending in the enterprise?

The report highlights the continued rise in cloud app adoption throughout the year, with enterprise users regularly testing new apps and increasing usage of popular ones.

Which method has emerged as the primary way for attackers to gain initial access in 2023?

The report reveals that social engineering attacks have emerged as the primary method for initial access by attackers in 2023. This method allows adversaries to exploit systems that quickly patch known security vulnerabilities and restrict remote access.

What were the top targets for phishing scams in 2023?

The top targets for phishing scams in 2023 included cloud apps, shopping sites, banking portals, social media platforms, and government entities.

Who were the most active threat actors targeting Netskope customers in 2023?

Criminal adversaries were the most active against Netskope customers in 2023, while geopolitical adversaries targeted users in certain regions.

What tool did many of the threat groups rely on for deploying malicious software?

Many of the threat groups observed in 2023 relied heavily on Cobalt Strike, a tool commonly used to deploy ransomware, infostealers, wipers, and other malicious software to extort victims.

What does Netskope anticipate regarding threats in 2024?

Netskope anticipates that adversaries will continue to exploit the increasing adoption of cloud apps by leveraging social engineering tricks in 2024.

What recommendations does Netskope provide to combat these evolving threats?

Netskope recommends that organizations implement reasonable controls, advanced data security capabilities, and zero trust principles. Being prepared for emerging risks and maintaining visibility into cloud, web, and private application activities will help organizations reduce risk and improve performance.

Please note that the FAQs provided on this page are based on the news article published. While we strive to provide accurate and up-to-date information, it is always recommended to consult relevant authorities or professionals before making any decisions or taking action based on the FAQs or the news article.

Share post:

Subscribe

Popular

More like this
Related

Global Data Center Market Projected to Reach $430 Billion by 2028

Global data center market to hit $430 billion by 2028, driven by surging demand for data solutions and tech innovations.

Legal Showdown: OpenAI and GitHub Escape Claims in AI Code Debate

OpenAI and GitHub avoid copyright claims in AI code debate, showcasing the importance of compliance in tech innovation.

Cloudflare Introduces Anti-Crawler Tool to Safeguard Websites from AI Bots

Protect your website from AI bots with Cloudflare's new anti-crawler tool. Safeguard your content and prevent revenue loss.

Paytm Founder Praises Indian Government’s Support for Startup Growth

Paytm founder praises Indian government for fostering startup growth under PM Modi's leadership. Learn how initiatives are driving innovation.