Trusted Local News

Kenny Natiss on Navigating the AI-Driven Cyberstorm

Kenny Natiss on Navigating the AI-Driven Cyberstorm

Kenny Natiss's ideas about how to be cyber resilient in the modern world

Having good products or services isn't enough to be successful in business in 2025. It also means being able to deal with threats online. AI is one area where technology is changing very quickly. This shift has not only led to new ideas but also changed the way attacks are carried out and who can carry them out. It's no longer enough to just build a strong perimeter and hope for the best, especially for small and medium-sized businesses (SMBs). Different parts of the attack surface, like remote endpoints, cloud services, third-party integrations, and AI-driven tools, have formed. That's why it's so important to talk to people who have been there and done that, like Kenny Natiss, when you want to make your security better.


The AI Problem: Threats That Grow Overnight

AI tools that used to be too expensive and hard to get are now cheap and easy to obtain. Cybercriminals can use generative models to make phishing emails that look very real, impersonate people, and make deepfake audio and video for social engineering. As a result, there has been a giant increase in targeted attacks like business email compromise and credential harvesting. Kenny Natiss says that technology alone won't stop these attacks; people are still critical. Companies need to combine technical controls with ongoing, real-time employee training because an employee who thinks an AI-generated message is real could accidentally let fraud or data theft happen.

From protecting the perimeter to trusting no one

A traditional perimeter-based defense assumes that the inside network is safe and the outside world is dangerous. That plan doesn't work when workers use their devices and cloud apps from many different places. With Zero Trust Architecture (ZTA), you don't make assumptions; instead, you verify everything. Before access is granted, every user, device, and application must be authenticated and given permission. Small and medium-sized businesses (SMBs) should focus on these key parts:

  • Strong Identity and Access Management: Require multi-factor authentication (MFA) for all logins, limit the use of shared accounts, and give users the least amount of access they need.
  • Micro-segmentation: Split networks into small areas so that a hacked account or device can't move freely between systems.
  • Continuous Monitoring and Logging: Gather useful telemetry and look for strange behavior right away.

According to Kenny Natiss, a traditional setup allows an attacker to roam freely if they hack one account. "Zero Trust limits their movement and keeps the damage to a minimum, which is critical for businesses that can't afford to be down for long."

Why small and medium-sized businesses should use managed services
Big businesses can hire people to work in security operations centers and keep specialized teams. Most small and medium-sized businesses can't. That gap is making managed IT and managed security services grow. Small businesses can get enterprise-grade tools like endpoint detection and response (EDR), security information and event management (SIEM), and automated patching by outsourcing to a trusted Managed Service Provider (MSP). The cost is always the same.

A good MSP does more than just set up tools; it also makes sure that the relationship stays strong. Business continuity planning (BCP) should include more than just backups. It should also include recovery time objectives (RTOs), recovery point objectives (RPOs), communication plans, and regular tabletop exercises. Kenny Natiss and other industry leaders say that the best MSPs see themselves as partners in resilience instead of just vendors of separate services.

The Financial and Reputation Costs of Downtime

It costs a lot to be down. For a small business, even a few hours without access to customer records, billing systems, or inventory can lead to lost sales, customers who leave, and fines for not meeting contract obligations. When you add up the costs of incident response, system rebuilds, legal fees, and reputation repair, recovering from a ransomware attack can cost six or seven figures, not including the ransom itself. Because of this, businesses must spend money on prevention and quick recovery planning, not just IT costs.

How to Build Resilience in Real Life Today

Leaders who want to change security from being reactive to proactive should start with a few simple steps that will have a big effect:

  • Conduct a realistic risk assessment. Identify the most critical assets, third-party dependencies, and individuals from whom you need to gather information.
  • Use the basics of Zero Trust. For the most important systems, make MFA, least-privilege access, and micro-segmentation your top priorities.
  • Select an MSP that offers ongoing monitoring and a BCP that has been tested. Please ensure the provider offers clear SLAs regarding their response and recovery times.
  • Provide employees regular, scenario-based training that includes AI-driven phishing tests. People need to practice spotting new social-engineering patterns.
  • Do recovery drills on a regular basis. Backups are only beneficial if you can quickly and easily restore them.

Kenny Natiss has always stressed how important it is to combine technical controls with training that focuses on people and realistic recovery planning. That combination makes it less likely that an attack will be successful and less damaging.

Using AI for Defense, Not Just Attack

Defenders can also use AI, just like attackers do. Automated detection tools can find small patterns in logs, make triage faster, and cut down on the time it takes to find something. But you need to keep a close eye on automation to avoid false positives and make sure that alerts lead to quick, correct action. The smartest businesses use AI to help people who analyze data, not to replace them. Experts like Kenny Natiss, who says that investments in technology and people should be balanced, have said these many times.


The Last Layer: Culture and Leadership

Technical controls are necessary, but they are not enough. Leaders need to make resilience a part of the company's culture by setting aside money for security and recovery, requiring regular training, and talking about how well the company is doing with cybersecurity at the executive level. When leaders see cybersecurity as an important part of the business instead of just something the IT department does, the company can adapt better and deal with problems with less trouble.

By 2025, businesses that don't care about cybersecurity will pay a heavy price in the digital world. Businesses can use Zero Trust principles, hire managed service providers (MSPs) when it makes sense, train their employees all the time, and carefully add AI to their defense plans to make resilience a competitive edge. Kenny Natiss and other experts say that the companies that are best prepared for this time will be the ones that use technology along with careful human judgment and tried-and-true recovery plans. In that situation, resilience isn't just about getting through an attack; it's also about keeping trust, keeping things running, and being able to grow.


author

Chris Bates

"All content within the News from our Partners section is provided by an outside company and may not reflect the views of Fideri News Network. Interested in placing an article on our network? Reach out to [email protected] for more information and opportunities."

FROM OUR PARTNERS


STEWARTVILLE

LATEST NEWS

JERSEY SHORE WEEKEND

Events

November

S M T W T F S
26 27 28 29 30 31 1
2 3 4 5 6 7 8
9 10 11 12 13 14 15
16 17 18 19 20 21 22
23 24 25 26 27 28 29
30 1 2 3 4 5 6

To Submit an Event Sign in first

Today's Events

No calendar events have been scheduled for today.