world tour:
Join us for a live look at how Menlo’s Secure Enterprise Browser puts you ahead of attackers
Icon Rounded Closed - BRIX Templates

How GenAI risks continue to impact security posture

Negin Aminian
|
February 14, 2024
linkedin logotwitter/x logofacebook logoSocial share icon via eMail

Generative AI (GenAI) tools are transforming the way people work. They assist organizations in creating personalized content quickly. They also help streamline supply chains, automate decision-making, and facilitate agile business processes. 

In the past year, these GenAI tools have experienced rapid growth and widespread use. This growth has highlighted the GenAI risks of using these powerful platforms without any control. Despite their power, these platforms are still unfamiliar to many users. OpenAI reported its first documented breach when the payment data and personal information of 1.2 million subscribers was exposed early last year.

GenAI security risks

As new tools have hit the market and organizations have increasingly begun training their own models, we wanted to find out the impact GenAI is having on enterprise security postures. We analyzed GenAI interactions from 500 global organizations and uncovered four trends that provide insights into some major concerns that are keeping security teams up at night.

Insight #1

While the rate of growth has slowed, GenAI use continues to rise, especially within enterprise environments. Over the past six months, traffic to GenAI websites has doubled – putting increased pressure on security teams to put safeguards in place now.

Insight #2

Most organizations continue to use a domain-based approach to applying security controls to GenAI platforms. However, as new tools are launched every day, manually keeping up with domain lists is unscalable and presents an ongoing security risk.  We need a scalable and efficient method to monitor employee behavior, adapt to evolving functionalities introduced by GenAI platforms, and address the resulting cybersecurity risks.

Insight #3

Despite warnings, users are continuing to knowingly or unknowingly input sensitive information into GenAI tools. While copying and pasting content is on the decline, instances of file uploads are rising. This highlights the unreliability of ensuring security policies on a domain-by-domain basis.

Insight #4

As a result, the number of data loss prevention (DLP) events is still significant. In the past month, over half (55%) of the DLP events found by Menlo Security involved trying to enter personal information. The second most common type of data that caused DLP detections was confidential documents, making up 40% of attempts.

Implementing GenAI safeguards

Despite the difficulties, GenAI will keep growing and become common in almost every business area. This will put increased pressure on security teams to make sure they have the technology and policies in place to enable the safe use of these GenAI tools. However, security shouldn’t come at the expense of productivity. Organizations need to ensure the safe use of these new tools without limiting their groundbreaking innovations. 

Download our report to learn more about how GenAI is impacting enterprise security postures and how you can mitigate the risk for your organization.