Site icon IT World Canada

How AI and ML are transforming cybersecurity at the Royal Bank of Canada

The escalating global threat of cyberattacks is forcing companies to explore new defenses because their existing software and staff cannot keep up. For example, the Royal Bank of Canada (RBC) is applying AI/ML and data science to shift from a traditional reactive approach to proactive threat detection.

RBC at Collision 2021

At Collision 2021, Adam Evans, CISO, and Sahar Rahmani, Cybersecurity AI lead and distinguished technologist, presented an overview of what RBC thinks about strengthening cybersecurity.

Cybersecurity trends

Adam Evans described these cybersecurity trends that all organizations are having to confront:

  1. Criminals have developed more sophisticated attack platforms that lower barriers to entry for launching attacks.
  2. Social media provides dramatically more data to exploit.
  3. Digital transformation creates new threat surfaces.

As a result of these trends, the pace of change in attack types and the speed of attacks is accelerating. There aren’t even enough semi-qualified people available to hire to operate the current approach to cybersecurity.

RBC responses

Sahar Rahmani described these RBC responses that go beyond detecting hacking, phishing, fraud, and identity theft:

  1. Introducing new threat management techniques.
  2. Deploying insights and analyses from AI/ML.
  3. Understanding how the threat landscape is changing through data analytics.
  4. Devising a common language to allow the business and data scientists to collaborate on threat analysis.

RBC capability

Sahar Rahmani explained that the RBC team of data scientists has grown to 25 in the last five years. The team is working on several projects in the following areas to continuously improve RBC cybersecurity:

  1. Build custom AI/ML models and related software to detect threats in real-time.
  2. Integrate custom AI/ML software into the vendor software package in use.
  3. Uncover new issues in fraud management processes.
  4. Reduce false positives in cybersecurity incidents for analysts to review.
  5. Acquire intelligence about what hackers are thinking by analyzing hacking attempts.

Sahar’s group is proud of how the advances in their AI/ML models have reduced fraud and cybersecurity risks. RBC attracts top data science talent through opportunities to and retains them to continue in technology-centric careers. RBC allows its IT professionals to focus on their passions by providing an environment suitable for collaboration and innovation.

RBC recommendations

Adam Evans recommended the following:

  1. Incorporate AI/ML into your security journey.
  2. Upscale your staff and build maturity into your team.
  3. Collaborate to solve business problems with a multidisciplinary approach.
  4. Think of security as an enabler of the enterprise.
  5. Build customer trust in your organization.

RBC believes that its initiatives have enhanced security and contributed to an improved customer experience. Speaking at Collision is an example of how RBC communicates its message to the public and the IT community.

What ideas can you contribute to help organizations strengthen their cybersecurity defenses? Let us know in the comments below.

Exit mobile version