Sundar Pichai: AI can strengthen cyber defences, not just break them down - FT中文网
登录×
电子邮件/用户名
密码
记住我
请输入邮箱和密码进行绑定操作:
请输入手机号码,通过短信验证(目前仅支持中国大陆地区的手机号):
请您阅读我们的用户注册协议隐私权保护政策,点击下方按钮即视为您接受。
FT商学院

Sundar Pichai: AI can strengthen cyber defences, not just break them down

Private and public institutions must work together to harness the technology’s potential

The writer is chief executive of Google and Alphabet 

Last year saw rapid and significant technological change powered by progress in artificial intelligence. Millions of people are now using AI tools to learn new things, and to be more productive and creative. As progress continues, society will need to decide how best to harness AI’s enormous potential while addressing its risks. 

At Google, our approach is to be bold in our ambition for AI to benefit people, drive economic progress, advance science and address the most pressing societal challenges. And we’re committed to developing and deploying AI responsibly: the Gemini models we launched in December, which are our most capable yet, went through the most robust safety evaluations we’ve ever done. 

On Thursday, I visited the Institute Curie in Paris to discuss how our AI tools could help with their pioneering work on some of the most serious forms of cancer. On Friday, at the Munich Security Conference, I’ll join discussions about another important priority: AI’s impact on global and regional security. 

Leaders in Europe and elsewhere have expressed worries about the potential of AI to worsen cyber attacks. Those concerns are justified, but with the right foundations, AI has the potential over time to strengthen rather than weaken the world’s cyber defences.

Harnessing AI could reverse the so-called defender’s dilemma in cyber security, according to which defenders need to get it right 100 per cent of the time, while attackers need to succeed only once. With cyber attacks now a tool of choice for actors seeking to destabilise economies and democracies, the stakes are higher than ever. Fundamentally, we need to guard against a future where attackers can innovate using AI and defenders can’t.

To empower defenders, we began embedding researchers and AI approaches in Google cyber security teams more than a decade ago. More recently, we’ve developed a specialised large language model fine-tuned for security and threat intelligence. 

We’re seeing the ways AI can bolster cyber defences. Some of our tools are already up to 70 per cent better at detecting malicious scripts and up to 300 per cent more effective at identifying files that exploit vulnerabilities. And AI learns quickly, helping defenders adapt to financial crime, espionage or phishing attacks like the ones that recently hit the US, France and other places. 

That speed is helping our own detection and response teams, which have seen time savings of 51 per cent and have achieved higher-quality results using generative AI. Our Chrome browser examines billions of URLs against millions of known malicious web resources, and sends more than 3mn warnings per day, protecting billions of users. 

Empowering defenders also means making sure AI systems are secure by default, with privacy protections built in. This technical progress will continue. But capturing the full opportunity of AI-powered security goes beyond the technology itself. I see three key areas where private and public institutions can work together.

First, regulation and policy. I said last year that AI is too important not to regulate well. Europe’s AI Act is an important development in balancing innovation and risk. As others debate this question, it’s critical that the governance decisions we make today don’t tip the balance in the wrong direction. 

Policy initiatives can bolster our collective security — for example, by encouraging the pooling of data sets to improve models, or exploring ways to bring AI defences into critical infrastructure sectors. Diversifying public sector technology procurement could help institutions avoid the risks of relying on a single legacy supplier.

Second, AI and skills training, to ensure people have the digital literacy needed to defend against cyber threats. To help, we’ve launched an AI Opportunity Initiative for Europe to provide a range of foundational and advanced AI training. We’re also supporting innovative start-ups, like the Ukrainian-led company LetsData, which provides a real-time “AI radar” against disinformation in more than 50 countries. 

Third, we need deeper partnership among businesses, governments, and academic and security experts. Our Málaga safety engineering centre is focused on cross collaboration that raises security standards for everyone. At the same time, global forums and systems — like the Frontier Model Forum and our Secure AI Framework — will play an important role in sharing new approaches that work. 

Protecting people on an open, global web is an urgent example of why we need a bold and responsible approach to AI. It’s not the only one. Helping researchers identify new medicines for diseases, improving alerts in times of natural disasters, or opening up new opportunities for economic growth are all just as urgent, and will benefit from AI being developed responsibly. Progress in all of these areas will benefit Europe, and the world.

版权声明:本文版权归FT中文网所有,未经允许任何单位或个人不得转载,复制或以任何其他方式使用本文全部或部分,侵权必究。

尽管西方保护主义抬头,中国电动汽车行业仍在开拓海外市场

吉利旗下的电动汽车制造商极氪上市首日股价上涨34%,成为三年多来中国企业在美国进行的最大IPO。

即将从8000米高峰一跃而下的人

蒂姆•豪威尔不仅准备攀登世界上最高的山峰之一,还准备从山上跳下,创造翼装运动的历史。

如何寻找有趣的谈话?

从一个依靠它获得灵感的人那里,我了解到如何找到它。

AI是否将摧毁新闻业最后的生存空间?

对于人工智能是否能在短期内为大型科技公司以外的任何人带来好处,我持怀疑态度 。

对科技巨头的监管打击蔓延至亚洲和澳大利亚

东京、首尔和堪培拉追随欧盟和美国,试图遏制苹果和谷歌的主导地位。

AI设备竞赛的赢家可能已经在你的口袋里了

科技巨头和初创企业的新产品难以与智能手机竞争。
设置字号×
最小
较小
默认
较大
最大
分享×