AI-generated deepfake attacks force companies to reassess cybersecurity

As AI-generated deepfake attacks and identity fraud become more prevalent, companies are developing response plans to address these threats, according to GetApp. In fact, 73% of US respondents report that their organization has developed a deepfake response plan.

deepfake response plans

This concern stems from the growing sophistication of AI-driven impersonation attacks that can undermine traditional security measures like biometric authentication, which were previously considered highly secure but are now being called into question.

Companies are developing deepfake response plans

Also, much like phishing attack preparation, it appears that companies are looking to run simulations of attacks to increase preparedness as a majority of respondents work in companies where this is already implemented. Awareness and practice of encountering deepfake attacks are both important for getting the workforce prepared to deal with these evolving threats. These approaches combine both theoretical awareness and a practical element to help employees spot the dangers and keep on their toes when a real attack comes along.

Among US respondents, 69% are required to use biometric authentication to enhance cybersecurity, above the global average of 53%. However, trust in these systems is diminishing, with 36% of US respondents expressing significant concern about AI’s growing capabilities to fabricate synthetic biometric data for fraud.

49% of professionals globally have privacy concerns and 38% fear potential identity theft from using biometric protections. 60% of global IT and security professionals say their companies have developed measures to defend against AI-generated deepfake attacks.

Cybersecurity strategies depend on biometric authentication

77% of surveyed professionals report that their companies have increased cybersecurity investments over the last 18 months.

“Company leaders need reassurance that their protections can still work to defend them against threats,” says David Jani, senior security analyst at GetApp. “In practice, this requires executives to review how they guard access to their systems and understand the best ways to rise to the challenge of newer, more targeted fraud.”

Despite these concerns, biometric authentication remains a key element of a robust cybersecurity strategy, especially when combined with MFA.

Global respondents who have already suffered cyberattacks are turning to measures that can be employed immediately and often at minimal cost to shore up vulnerabilities. These include improving network security, prioritizing software updates, and strengthening password policies. Additionally, 49% of US respondents are focusing on using more data encryption solutions to protect their data.

The threat posed by biometric fraud and deepfake technology is a serious cause for concern for companies. However, the good news is that steps can be taken to get ahead of cybercriminals.

Don't miss