Artificial Intelligence & Machine Learning , Data Loss Prevention (DLP) , Endpoint Security

How to Eradicate Cybercriminal Access to the Data Gold Mine

Forcepoint CEO Manny Rivelo on Why New Attacks Evade Legacy Defenses Like Sandboxes
Manny Rivelo, CEO, Forcepoint

A renaissance around data protection has taken advantage of artificial intelligence and machine learning to bolster data classification and governance, said Forcepoint CEO Manny Rivelo.

See Also: Redefining Security Analytics

Technological advances in areas such as generative AI allow adversaries to create sophisticated attacks that evade traditional defenses such as sandboxes and focus on exfiltrating data from victim companies, Rivelo said. Organizations should apply zero trust methodologies to their content and assume all of their files have been infected when determining how they engineer their network and analyze data, Rivelo said (see: Forcepoint CEO on How SSE Eases Unified Policy Application).

"AI drives too much improvement inside what you need to do to drive growth for your organization and productivity for your employees," Rivelo said. "But with that said, new mechanisms are going to have to come in to protect the enterprise right from this technology. It's a great boost from an innovation perspective, but it also can be malicious if not protected correctly inside an organization."

In this video interview with Information Security Media Group at RSA Conference 2023, Rivelo also discusses:

  • The most common ways for adversaries to access victim data;
  • How enterprises can secure data in legacy, on-premises systems;
  • How White House initiatives spurred private investment in zero trust.

Rivelo drives Forcepoint's strategy to accelerate enterprise and government agency adoption of a modern approach to security that embraces the emerging SASE architecture. He has more than 30 years of experience across executive leadership, product management, customer support and sales functions. He has also held leadership roles at Francisco Partners Consulting.


About the Author

Michael Novinson

Michael Novinson

Managing Editor, Business, ISMG

Novinson is responsible for covering the vendor and technology landscape. Prior to joining ISMG, he spent four and a half years covering all the major cybersecurity vendors at CRN, with a focus on their programs and offerings for IT service providers. He was recognized for his breaking news coverage of the August 2019 coordinated ransomware attack against local governments in Texas as well as for his continued reporting around the SolarWinds hack in late 2020 and early 2021.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing cuinfosecurity.com, you agree to our use of cookies.