Microsoft Acquires CyberX to strengthen Azure’s IIoT

Photo above: CyberX’ CEO Omer Schneider (left) and the CTO Nir Giller

Microsoft announces it is acquiring CyberX from Herzliya, Israel, to help solve IoT security and IoT security monitoring challenges in Mocrosoft’s cloud service, Azure. CyberX will complement the existing Azure IoT security capabilities, and extends to existing devices including those used in industrial IoT, Operational Technology and infrastructure scenarios.

The announcement came four months after CyberX Announces Integration with Microsoft Azure Security Center for IoT. The combination of CyberX’s agentless security platform and Azure Security Center for IoT provides comprehensive IoT device protection and zero trust security for organizations seeking to reduce risk from enterprise IoT threats as well as from industrial IoT, Smart Buildings, Smart Retail, and more.

CyberX provides industrial cybersecurity platform for continuous, non-invasive risk assessment and M2M anomaly detection inside ICS and SCADA systems. The company was founded in 2013 by Omer Schneider and Nir Giller, both veterans of an elite IDF cybersecurity unit charged with securing Israel’s national critical infrastructure. CyberX has successfully deployed its continuous ICS threat monitoring and risk mitigation platform in Global 2000 enterprises across critical infrastructures, including energy & utilities, pharmaceuticals, chemicals, oil & gas, and manufacturing.

In a message to employees in the company’s blog, Omer Schneider and Nir Giller wrote that the move enables a unified IT/OT security. “We’ll be part of the business unit managed by Yuval Eldar, Microsoft GM of IoT Security, and in worldwide sales, we’ll be working with the Cybersecurity Solutions Group (CSG).” CyberX’ platform, XSense, acts as an invisible layer that covers the operational technology network, modeling it as a state machine.

Once plugged in, XSense commences the Collection stage: It performs Deep Packet Inspection and extracts the devices of the network, and the different patterns that are used and operational processes. Than it begins the analysis stage: XSense constructs the network’s State Machine during learning mode and once in operational mode, it knows whenever the Network is in each particular state.

Once a new state is introduced, a classification process takes place. Based on multiple signals that are fed into the XSense algorithm, during the Collection and Analysis stages, XSense determines whether the new state is malicious or operational. Than the a definition of a new state as malicious or operational generates an alert that is delivered in real-time to the network operator.

Intel and Microsoft Promote Security Standard for AI

Last week, Intel and Microsoft brought together nearly 100 security and Artificial Intelligence (AI) experts to discuss new standards for Homomorphic Encryption (HE), which is emerging as a leading method to protect privacy in machine learning and cloud computing. The HE standards workshop took place on Intel’s Santa Clara, California campus. Following the first meeting in October, 2018, Intel and Microsoft initiated the founding of the HomomorphicEncryption.org group.

As more data is collected and used to power AI systems, concerns about privacy are on the rise. Casimir Wierzynski from the office of the CTO of AI Products Group at Intel, said that Intel is collaborating with Microsoft Research and Duality Technologies on standardizing HE, “to unlock the power of AI while still protecting data privacy.”

Fully homomorphic encryption, or simply homomorphic encryption, refers to a class of encryption methods envisioned by Rivest, Adleman, and Dertouzos already in 1978, and first constructed by Craig Gentry in 2009. Homomorphic encryption differs from typical encryption methods in that it allows computation to be performed directly on encrypted data without requiring access to a secret key. The result of such a computation remains in encrypted form, and can at a later point be revealed by the owner of the secret key.

It allows AI computation on encrypted data, thus enabling data scientists and researchers to gain valuable insights without decrypting or exposing the underlying data or models. This is particularly useful in instances where data may be sensitive – such as with medical or financial data.  Homomorphic encryption also enables training models directly on encrypted data, without exposing its content. Such encryption would enable researchers to operate on data in a secure and private way, while still delivering insightful results.