5 minutes with: Andrew Gardner, VP of Research & AI at Gen

Cyber Magazine spoke with Andrew Gardner from Gen, the parent company of Norton, about the launch of its AI scam-detector solution Norton Genie

With pervasive and threatening scams impacting workforces worldwide, it is clear that these types of cyberattacks are becoming more sophisticated and harder to combat. In the last 12 months alone, phishing attacks have become more prolific and increased by 464%, citing how criminals have improved their hacking methods. 

Norton Genie, a new AI innovation, has been announced and aims to provide an easy, fast and completely free way to check if texts, emails, websites and social media posts are a scam.

This real-time AI-powered scam detection tool from Norton is designed to be a simple solution to provide immediate guidance to the user on if their message, email, link or post is a scam and what next steps they should take. The software is powered by advanced AI that has been trained on millions of scam messages and red flags.

With this new release in mind, Cyber Magazine spoke with Andrew Gardner, VP of Research & AI at Gen (parent company of Norton) about how Norton Genie will impact the cybersecurity sector.

How important will Norton Genie be for scam-detection in the industry moving forward?

“In 2023, the average Brit is receiving 10 email/text/phone scams a week, according to our research. And, as technology evolves and scams are becoming more sophisticated and harder to detect, it’s important that we have access to smart and practical solutions that are easy to use in everyday life. 

“That's where Genie comes in, bringing its AI-powered intelligence and scam checks right in your pocket. Genie is one of the first AI-powered scam detection tools of its kind, and its offering people guidance on a 24/7 basis to help provide a fast, easy and free way of checking whether your message is a scam. It's like having an expert by your side, boosting your confidence and security as you navigate the digital world. 

“You won't have to stress about whether a message is real or fishy anymore. In this ever-changing landscape of online threats, Genie steps up to fill a big gap.”

Are there any stand-out features of Norton Genie that you would like to highlight? 

“One of the most unique features of Genie is that it’s able to identify and detect scams in real time. Whether it’s an email, text or a web link that you’re unsure can be trusted, Genie can provide instant feedback on the legitimacy of the message, which helps consumers make smarter choices in the long run and stay clear of scams.

“When providing its responses, we’ve ensured that Genie’s analysis is also clear and simple. We want people to find the app useful and make them eager to come back and use it again in the future. So, clarity is imperative. 

“Finally, a key highlight of Genie is that it will get smarter over time. The more people interact and use the app, the better Genie gets at spotting the new scams that are turning up every day.” 

How do you believe that AI will change the cybersecurity sector?

“Looking ahead, it's clear that AI is going to shake up the cybersecurity scene in a big way. The ever-evolving world of scams, increasingly driven by generative AI, means we need a fresh game plan to keep our digital lives secure.

“Genie is a great example of this potential, but its impact reaches even further. We see Genie evolving into an even more indispensable tool, growing smarter and more adept with each user interaction. This isn't just about immediate scam detection and response – it's about reshaping our entire outlook on online safety. The more people use Genie, the more advanced and useful it’s becoming. 

“We hope that one day, everyone will be aware of the benefits of tools like Genie, enabling them to use it in their everyday lives and in the long term, ensuring the number of scam victims is significantly reduced. This partnership between AI and human expertise could redefine our approach to online safety forever.”

More broadly, what is Gen doing to ensure cyber safety within the workplace? What is your role within this?

“One of our key focus areas within the business is Cyber Safety education and training, and in 2023, we reached more than 2.8 million people through Cyber Safety education and training.

“Additionally, through Gen’s portfolio of brands which includes Norton, Avast, Avira, ReputationDefender, CCleaner and more, we offer products and services to support companies, especially small businesses. Avast has a broad range of business solutions and has recently launched tools for businesses who want to train their employees about online threats.

“For example, for small businesses, phishing and scams are their largest threats, as individuals are often the weakest link in a companies’ security. For this reason, we released a new Avast Cybersecurity Training Quiz, which is a free tool that allows people to test their knowledge about digital safety easily, and without any cost. Once an employee completes the test; they will receive a confirmation of passing which helps ensure the SMB is training and educating their employees on cyber safety as much as possible.

“Our researchers also regularly share warnings with customers and consumers about their findings on cyber risks in the workplace. Our recent Avast Threat report discovered that cybercriminals were using common workplace applications like Microsoft OneNote and Adobe Acrobat Sign to lure victims into scams. By warning our customers and employees, we can help them stay vigilant and suggest tips and tools they can use to stay safe online.”

Where do you see Gen moving to in the next 12 months with its AI developments?

“Generative AI– the good and the bad – brings with it disruptive potential which we feel will change the nature of digital freedom and online protection. In addition to the classic cybersecurity products, through which we’ve been using AI for many years to help protect our customers, we’re road mapping new products that reach deeply and broadly across people’s digital lives and interactions to provide protection. 

“Genie represents the first revolutionary step into the next stage of our AI development. At the moment, the product is still in its early access phase, but Genie’s powerful, underlying AI engine will gradually be able to cover other types of scams as well, including AI-based voice and “vishing” attempts, sophisticated “deepfakes,” and many more. The end goal would be to integrate the Genie technology into all of our Norton products. 

“Over time, Genie will become even more effective at recognising scams as we’ll continue to train the AI-based model based on scam data around the world. At the moment, Genie is an English only app so in the future, our goal would also be to launch localised versions of the app so that we can help protect even more people from scams.”

Norton Genie is still learning and in an early access phase. Genie is available now in Australia, Ireland, New Zealand,the United States and the United Kingdom and is expected to become generally available later in 2023.


******

For more insights into the world of Cyber - check out the latest edition of Cyber Magazine and be sure to follow us on LinkedIn & Twitter.

Other magazines that may be of interest - Technology Magazine | AI Magazine.

Please also check out our upcoming event - Cloud and 5G LIVE on October 11 and 12 2023.

******

BizClik is a global provider of B2B digital media platforms that cover Executive Communities for CEOs, CFOs, CMOs, Sustainability leaders, Procurement & Supply Chain leaders, Technology & AI leaders, Cyber leaders, FinTech & InsurTech leaders as well as covering industries such as Manufacturing, Mining, Energy, EV, Construction, Healthcare and Food.

BizClik – based in London, Dubai, and New York – offers services such as content creation, advertising & sponsorship solutions, webinars & events.

Share

Featured Articles

Transforming Cybersecurity: IBM & Palo Alto's AI Integration

Palo Alto Networks and IBM forge a new era in cybersecurity with AI integration and set a template for industry transformation

C-suite Indifference to Cyber Could Cost Business £145k

Trend Micro identifies issues IT heads face in conveying severity of cyber incidents to C-suites and how they can change that

Why Avast Warn of Social Engineering in Cybersecurity

An Avast Threat Report sheds light on how human-targeted attacks make up the vast majority of cyberthreats

Cloud Besieged: CrowdStrike, Google Cloud Join on AI Defence

Cloud Security

Deloitte: Perception Gap Stopping Women Joining Cyber Sector

Cyber Security

Navigating Cybersecurity Challenges with Dr Kiri Addison

Operational Security