INDUSTRY REPORT

Public Sector Insights: Zscaler ThreatLabz 2024 AI Security Report

Get the insights

AI is more than a pioneering innovation — it’s permeated every aspect of the public sector. From April 2023 to January 2024, enterprise AI usage skyrocketed by 595%. As public sector organizations power their agencies with AI, they must work to carefully balance its numerous data and security risks. Meanwhile, AI has also become a driving force for cyber threats, enabling adversaries to launch more sophisticated and effective attacks faster and at a larger scale.

Read the ThreatLabz 2024 AI Security Report, featuring a special Public Sector Executive Summary, for in-depth insights into enterprise AI transaction trends worldwide and the evolving AI threat landscape. Based on an analysis of more than 18 billion AI and ML transactions from the world’s largest inline security cloud, the report includes:

  • Key observations into AI adoption and blocking trends worldwide
  • The need for governments to navigate AI policies and practices
  • A breakdown of the AI threat landscape with real-world AI attack case studies
  • AI threat predictions
  • Best practices for securing generative AI and using AI-powered zero trust across the attack chain
gatedReport
Public Sector AI stats from Zscaler
600%
AI/ML tool usage skyrocketed by nearly 600%, from April 2023 to January 2024
Top 3
The top three blocked AI applications are ChatGPT, OpenAI, and Fraud.net
6.75%
Government blocked a significantly lower proportion of AI transactions compared to the global average of 18.5%, and verticals such as finance and insurance at 37.2%