Express Computer
Home  »  Exclusives  »  From cyber defense to business resilience: What leaders must rethink in an AI-driven threat landscape

From cyber defense to business resilience: What leaders must rethink in an AI-driven threat landscape

Autonomous AI agents are transforming cybersecurity by enabling real-time threat detection, adaptive responses, and automation of routine tasks.

0 25

As cyber threats grow more sophisticated, scalable, and AI-driven, traditional perimeter-based security models are no longer enough. Organisations today must shift from reactive defense to proactive cyber resilience, where business continuity, rapid recovery, and trust take centre stage. In this interview, Gautam Kapoor, MD & Lead – Cybersecurity, Accenture in India, shares his perspective on the most impactful cybersecurity trends shaping the next few years, the rise of autonomous AI agents, the implications of GenAI-powered attacks, and how enterprises can balance AI-led automation with human oversight to build a resilient, future-ready security posture.

From your vantage point working with enterprises across sectors, which cybersecurity trends today are likely to have the most far-reaching implications for businesses over the next few years and why?

The rise of AI and AI driven threats, increasingly connected OT/ IT environment, and increasingly sophisticated supply chain attacks are reshaping the cybersecurity landscape. For instance, AI implementation, while enabling automation, is also creating new attack surfaces. Similarly, OT environment is the next frontier for attackers.

As businesses increasingly automate, more OT environments will come online, and this will be new playing field for hackers. For example, supply chain attack is a classic attack strategy where you breach once but you can gain access to thousands of businesses. These trends necessitate businesses to adopt proactive strategies like never trust, always verify, Zero Trust architectures, identity and access management, and continuous automated assurance and monitoring to mitigate risks effectively.

Cyber resilience has become as critical as cyber defense. How can organisations move beyond traditional perimeter security to build resilience that ensures business continuity, rapid recovery, and trust in an increasingly volatile threat landscape?

Traditionally businesses have focused on BCP (Business Continuity Plan) and DR (Disaster Recovery). Then came cyber attacks like ransomware, which crippled systems and disrupted businesses for weeks. Cyber incident response and recovery took centre stage. Today’s cyber resilience involves collaborating with crisis management, business continuity, disaster recovery and incident response to design the best fit architecture.

Businesses should meticulously focus on defining ‘Minimum Viable Company’, its dependency mapping, recovery tiering and its response plans to achieve a robust cyber resilience plan. The plans should be frequently tested against various scenarios and playbooks, to build familiarity and identify improvement areas. Objective should be to get ‘Minimum Viable Company’ up and running as soon as possible in case of any incident or crisis.

We are seeing growing adoption of autonomous AI agents in cybersecurity. How are these agents being integrated into modern security frameworks, and what role do they play in enabling faster, more adaptive threat detection and response?

Autonomous AI agents are transforming cybersecurity by enabling real-time threat detection, adaptive responses, and automation of routine tasks. They analyse vast datasets, identify anomalies, and mitigate risks faster than traditional methods. For example, if an AI agent detects unusual login behaviour, it can immediately block access and alert the security team, reducing response times significantly.

These agents are increasingly part of cybersecurity defense and detect strategies of businesses. In future we will see more such agents helping cybersecurity teams to defend and mitigate against the increasing sophistication of AI-enabled attackers. It will be an AI vs AI battle.

With the rise of GenAI-powered attacks, ranging from sophisticated phishing to automated malware, how is the threat landscape evolving, and what new capabilities must security teams develop to stay ahead of adversaries using AI?

GenAI has fundamentally changed cyberattacks by making them more realistic and far more scalable. Attacks are not just automated anymore, they feel human. Phishing messages now sound exactly like real colleagues or executives, and deepfake voice or video attacks mean you cannot rely on a familiar name, face, or voice as proof of legitimacy. Even well trained employees are getting caught because the signals we used to trust no longer hold.

At the same time, AI is helping attackers move much faster behind the scenes. Tasks like reconnaissance, malware creation, and evading defenses are increasingly automated and adaptive. What used to take days or weeks can now happen in minutes, often without a human actively driving each step.

From a defender’s point of view, this means you’re no longer up against a person; you are up against an intelligent system that’s always on and constantly adjusting. To keep up, security teams have to change how they work. Manual processes and rule based detection just don’t scale against AI -driven attacks. Defenders need AI -powered tools that focus on behaviour and context, not just known patterns. Instead of asking, “Have we seen this attack before?” the better question is, “Does this activity make sense right now?”

Security teams also need to understand how attackers use AI. One doesn’t have to be a data scientist, but they need to think like an adversary who can generate convincing content, test attacks at scale, and adapt in real time. Automation and agentic AI are critical here. Let machines handle triage and routine response at machine speed, and let humans focus on judgment, investigation, and tough decisions. This is not about replacing people, it is about keeping them effective.

Finally, trust itself has become a weakness. With impersonation and deepfakes on the rise, organisations must fully embrace a “never trust, always verify” mindset through Zero Trust, strong identity controls, and continuous verification. Security also needs to extend to how the organisation uses GenAI internally, with clear guardrails and governance.

In light of the increasing complexity of cyber threats, what are the most effective and innovative best practices that organisations should implement to not only safeguard their premises but also respond effectively and minimise the impact? Are there any specific frameworks or methodologies that can help organisations stay ahead?

GenAI is changing the cyber threat landscape at breakneck speed. Attackers are no longer limited by skill or scale, they can spin up convincing phishing emails, deepfake voices, or adaptive malware in minutes. What used to take weeks of planning can now be automated and personalised at massive scale.

For defenders, this means the game has shifted. Security teams need to build new muscles – AI-powered detection to spot subtle anomalies that humans miss; resilient AI systems that cannot be poisoned or tricked; automated response tools to keep pace with machine-speed attacks; human-AI collaboration, where analysts use AI copilots to triage and outthink adversaries; and continuous intelligence gathering to track how criminals are evolving their AI playbooks.

Some practical cybersecurity tips include:

  • Trust no one (Zero Trust): Always verify users, devices, and apps before granting access. This limits damage if a breach happens.
  • Use AI to stay ahead: AI can detect unusual activity, predict threats, and respond faster than traditional methods.
  • Stay informed: Use tools to track new threats and share insights with industry peers to strengthen defenses.
  • Build security into everything: Make security part of every process, from software development to supply chains. Fix issues early to avoid bigger problems.
  • Have a plan: Create and practice an incident response plan so your team knows exactly what to do during an attack.
  • Keep learning: Train your team regularly on the latest threats and tools to stay prepared.
  • Automate where possible: Let automation handle repetitive tasks like scanning for vulnerabilities, so your team can focus on bigger challenges.
  • Make security everyone’s job: Teach employees to spot risks like phishing emails. Small actions can prevent big problems.

Some helpful frameworks include NIST Cybersecurity Framework, MITRE ATT&CK, Cyber Resilience Framework, ISO/IEC 27001, Kill Chain Methodology, and DevSecOps among others.

Many organisations are now positioning AI as the frontline of their cyber defense strategy. What does this shift look like in practice, and how can enterprises balance automation with human oversight to ensure responsible and effective security outcomes?

For years, cybersecurity has felt like a constant game of catch up, wherein hackers innovate, defenders scramble. Now, with AI stepping into the frontline, that dynamic is shifting. Picture AI as the tireless teammate who never sleeps; scanning networks, spotting odd behaviour, and raising the flag before most people even notice something is wrong. In practice, this means companies are letting AI handle the heavy lifting—sifting through millions of alerts, isolating suspicious activity, and even predicting where the next attack might come from. It is like moving from a reactive fire brigade to a proactive security patrol.

But here’s the catch – machines are fast, not wise. Left unchecked, AI can block legitimate activity or miss the human nuance behind an attack. That’s why the smartest organisations are pairing automation with oversight. Analysts step in to validate high stakes decisions, governance frameworks set boundaries, and human judgment ensures that security stays both effective and ethical. The future of defense is not about humans versus machines; it is about humans with machines. AI brings speed and scale; people bring context, accountability, and values. Together, they create a security posture that’s not just powerful, but responsible.

How do you see cybersecurity transforming from largely reactive measures to dynamic, AI-driven defense systems, and what organisational, technological, and cultural changes are required to successfully make this transition?

Cybersecurity is shifting from reactive to proactive, AI-driven defense systems that predict and mitigate threats before they occur. This transformation requires investment in advanced technologies, upskilling teams, and fostering a culture of adaptability and continuous learning. Organisations must integrate AI into their security operations and adopt agile methodologies to stay ahead of evolving threats.

This transformation is not just technical, it is organisational and cultural too. On the technology side, AI brings proactive defenses that learn from patterns, automation that accelerates response, and real- time intelligence that keeps teams informed of emerging risks. Operationally, companies are embracing Zero Trust models and agile security practices that reduce blind spots.

But the biggest change is cultural. Leaders must treat cybersecurity as a core business priority, not a back office function. Teams need to be upskilled in AI tools and adversarial tactics, while employees across the board must adopt a security first mindset. Regular training, simulations, and resilience planning ensure that when attacks come—and they will—organisations recover quickly. The path forward is clear – AI provides speed and scale; humans provide judgment and accountability. Together, they create a defense posture that is dynamic, responsible, and ready for the challenges of a threat landscape evolving at machine speed.

Leave A Reply

Your email address will not be published.