Impact of ai in xdr

The integration of artificial intelligence (AI) is increasingly prevalent in the realm of cybersecurity, showing significant potential, especially in extended detection and response (XDR) against threats and incidents.
AI technology holds the promise of enhancing the capabilities and capacities of security teams in the XDR landscape. It facilitates the efficient separation of genuine signals from background noise, enabling more focused investigations. This, in turn, alleviates the workload on security team members, allowing them to spend less time on false positives and chasing non-existent threats, and more time addressing actual security issues.




In this in-depth discussion, Sunil Saale, Chief Information Security Officer at MinterEllison, and Tim Lloyd, Head of Digital Operations at Zespri, share insights with iTnews on the various use cases and challenges associated with implementing AI in XDR programs.

Leave a Reply