3 minute read

HPE AI cloud

Next Article
Project Helix

Project Helix

Hewlett Packard Enterprise has announced it has entered the AI cloud market through the expansion of its HPE GreenLake portfolio to offer large language models for any enterprise, from startups to Fortune 500 companies, to access on-demand in a multi-tenant supercomputing cloud service.

With the introduction of HPE GreenLake for Large Language Models (LLMs), enterprises can privately train, tune, and deploy large-scale AI using a sustainable supercomputing platform that combines HPE’s AI software and market-leading supercomputers.

Advertisement

quickly build on-premises generative AI infrastructure at scale.

Dell PowerEdge servers, such as the PowerEdge XE9680 and PowerEdge R760xa, are optimized to deliver performance for generative AI training and AI inferencing. The combination of Dell servers with NVIDIA® H100 Tensor Core GPUs and NVIDIA Networking form the infrastructure backbone for these workloads. Customers can pair this infrastructure with resilient and scalable unstructured data storage, including Dell PowerScale and Dell ECS Enterprise Object Storage.

With all Dell Validated Designs, customers can use the enterprise features of Dell server and storage software, with observability through Dell CloudIQ software. Project Helix also includes NVIDIA AI Enterprise software to provide tools for customers as they move through the AI lifecycle.

HPE GreenLake for LLMs will be delivered in partnership with HPE’s first partner Aleph Alpha, a German AI startup, to provide users with a field-proven and ready-to-use LLM to power use cases requiring text and image processing and analysis.

HPE GreenLake for LLMs is the first in a series of industry and domain-specific AI applications that HPE plans to launch in the future. These applications will include support for climate modeling, healthcare and life sciences, financial services, manufacturing, and transportation.

ARE YOU READY FOR A BREACH?

SUNIL PAUL, MD OF FINESSE, ON WHY BUSINESSES SHOULD BE BREACH-READY IN TODAY’S DIGITAL LANDSCAPE TO MITIGATE RISKS

Organisations must establish dedicated incident response teams, conduct regular training exercises, and create playbooks that outline specific response actions for different incidents. Additionally, organisations should prioritise continuous improvement by analysing post-incident reports and incorporating lessons learned into their IR frameworks.

Is your organisation adequately equipped to confront the increasing number of cyberattacks, which often occur unexpectedly and progress rapidly? Do you have a well-defined plan in place if your defences are breached? Here is a checklist to assess your level of preparedness.

Check – Resilience: When facing a cyberattack, time becomes a significant challenge. Swift detection and response strategies are crucial to cyber resilience and serve as necessary risk mitigation measures.Resilience refers to an organisation’s ability to effectively anticipate, respond to, and recover from cyberattacks and other security incidents. It requires a comprehensive approach that covers technical, procedural, and cultural aspects.

Building resilience involves proactive measures such as comprehensive risk assessments, gathering threat intelligence, and regularly training employees on security awareness.

Check - Incident Response: Incident Response (IR) refers to the immediate actions taken after a security compromise, attack, or breach. It involves well-defined processes and procedures that guide an organisation’s response to and management of security incidents. An efficient IR plan minimises the impact of an attack, reduces recovery time, and safeguards valuable data and assets.

Check – Forensics: Organisations understandably desire to resume their business operations swiftly after an attack. However, if they neglect to thoroughly scan the environment for any lingering signs of post-attack persistence, they expose themselves to the risk of reinfection.

Cyber forensics is crucial in investigating cyberattacks, identifying attackers, and collecting evidence for legal and disciplinary actions. As a core component of incident response capabilities, cyber forensics involves collecting, examining, analysing, and reporting incident data from compromised systems. Robust forensics capabilities are vital for organisations to identify the root causes of an incident, address vulnerabilities, and prevent future attacks.

Investing in specialised training for digital forensics experts, establishing wellequipped forensic labs, and implementing incident response technologies with built-in forensics capabilities are essential to enhance an organisation’s investigative capabilities.

Getting help from outside

Despite growing awareness among organisations of the importance of resilience, incident response, and forensics in the face of cyberattacks, much work still needs to be done. A reactive mindset towards cyber threats hampers resilience, while incident responses are often more ad hoc than well-defined. Challenges in forensics include a lack of skilled personnel and inadequate tools.

It is often said that the first 72 hours of an attack are crucial for minimising the damage, for organisations struggling with limited resources or gaps in their cybersecurity posture or seeking an extra layer of security, partnering with Incident Management and Response (IMR), Managed Detection and Response (MDR), and Security Operations Center (SOC) providers could be a viable option.

These providers leverage their knowledge of the threat landscape to identify emerging threats and vulnerabilities that might go unnoticed by traditional security measures. This allows client organisations to patch vulnerabilities, update security configurations, and strengthen their defences, reducing the risk of future attacks. These providers also utilise advanced threat intelligence tools, machine learning algorithms, and human expertise to proactively monitor an organisation’s network and systems for potential threats and respond to real-time incidents.

Additionally, they conduct regula r security assessments, such as penetration testing and vulnerability scanning, to identify weaknesses in an organisation’s infrastructure.

Dedicated incident response teams that follow industry best practices, such as ISO 27035, can guide organisations through the response process. IMR, MDR, and SOC providers have well-established forensics capabilities, enabling them to conduct thorough investigations into security incidents. By analysing system logs, network traffic, and digital artefacts, they can determine the extent of an attack, identify its root cause, and gather evidence for legal proceedings, if necessary.

By prioritising resilience, incident response, and forensics capabilities, organisations can strengthen their cyber defences and minimise the potential damage caused by cyberattacks in today’s challenging digital world.

This article is from: