Darktrace Cloud

Additional Info

CompanyDarktrace
Websitehttps://www.darktrace.com/
Company size (employees)500 to 999
Type of solutionSoftware

Overview

The global transition to the cloud has allowed businesses to reduce overhead costs and foster more efficient collaboration. At the same time, cloud services have dramatically expanded the organizational attack surface and created critical blind spots for security teams. The challenge of securing cloud infrastructures cannot be overcome solely by adopting CASB software, which does not provide a contextualizing awareness of on-premises network activity, or by using native security controls, which only detect compliance breaches. And crucially, on-premises tools, CASBs, and native controls all rely on past attacks to predefine threatening behavior, preventing them from identifying never-before-seen threats that look unlike anything observed previously.

Darktrace takes a fundamentally different approach to defending the cloud. Rather than using fixed rules and signatures to distinguish between benign and threatening behavior, Darktrace leverages artificial intelligence to learn the typical ‘pattern of life’ for every user, device, and container. With this detailed knowledge of what constitutes ‘self’ and ‘not self,’ Darktrace can detect and respond to subtle behavioral anomalies, both in the cloud and throughout the corporate network. This approach empowers Darktrace to neutralize the full range of cloud-based cyber-attacks, including malicious and negligent insiders, never-before-seen malware, and critical misconfigurations that expose businesses to high-impact compromise.

Compatible with all major cloud providers, including Amazon Web Services, Google Cloud Platform, and Microsoft Azure, Darktrace Cloud seamlessly integrates with Darktrace Enterprise, extending visibility into otherwise unseen parts of the network. This integration uniquely allows Darktrace to cover the entirety of the digital business, providing teams with granular visibility into on-premises, hybrid, and cloud environments. By analyzing rich data flows within and across cloud workloads, Darktrace offers a comprehensive solution that displays an entire network, regardless of its size, type, or complexity, on one pane of glass.

How we are different

• Darktrace Cloud leverages machine learning algorithms to understand the particular idiosyncrasies of each cloud and hybrid infrastructure that it safeguards, enabling the technology to provide 100% visibility across these infrastructures regardless of their unique configurations. Complementing this visibility, security professionals of maturity levels can monitor the full extent of their organizations’ online activities with Darktrace’s high intuitive user interface, the Threat Visualizer.


• Innovative, cloud-based cyber-threats are on the rise, while traditional security tools that predefine threatening behavior based on previous attacks cannot anticipate what the next innovative threat will look like. But by leveraging both supervised and unsupervised machine learning algorithms, Darktrace can keep pace with evolving threats to the cloud that bypass legacy tools.


• In an age of borderless networks, security for the cloud cannot be considered separately from security for the organization as a whole. Today’s advanced cyber-attacks are exploiting cloud misconfigurations and vulnerabilities to gain access to sensitive information housed on-premises, while CASBs and similar tools that solely protect the cloud do not employ the holistic approach necessary to allow for an informed response. By seamlessly integrating with Darktrace Enterprise, Darktrace Cloud provides real-time threat intelligence across the network, supplying security teams with maximal context to investigate nascent threats wherever they originate and whatever their targets.