Asset

Darktrace Cyber AI Analyst

With its new tool, Cyber AI Analyst, Darktrace has made the process of cyber threat investigation more advanced and comprehensive. By understanding context (the way a human expert would), Cyber AI Analyst is able to conclude just how serious a threat may be and connects the dots between related security ...

Asset

2021 Threat Report: Four Key Trends in the Cyber-Threat Landscape

Ransomware, stolen credentials, and the exploitation of internet-facing servers – 2021 is shaping up to be another challenging year for IT professionals looking to protect their companies from damaging cyber-attacks. Darktrace has identified several new trends across the cyber security landscape that are emerging as a result of the COVID-19 pandemic. ...

Asset

Self-Learning Cloud Security

While the decision to adopt a cloud-first strategy is taken by business leaders, the burden of setting up and safeguarding complex and diverse infrastructure falls on IT teams, who often lack the required expertise and resources to defend these environments.   This white paper explores how Self-Learning AI detects and ...

Asset

2021 Ransomware Threat Report

Security teams in both the private and public sector are being forced to rethink their strategies for dealing with ransomware, as existing defenses repeatedly prove inadequate. The signature-based defenses that organizations rely on are too slow, static, and siloed to meaningfully stop fast-moving, sophisticated threats.    This ...

Asset

2021 Cyber-Threat Landscape

The cyber-threat landscape is constantly changing, but with attackers ramping up the scale and sophistication of their campaigns faster than ever, it is now clear that security tools reliant on rules and signatures are fundamentally incapable of protecting organizations from today’s threats.   This white paper ...

Asset

Defending Critical Infrastructure Against Ransomware

The Colonial Pipeline ransomware incident highlighted the significant threat that ransomware poses to organizations overseeing industrial control systems (ICS) and operational technology (OT). Gaining visibility into these environments remains a challenge, and convergence between OT and IT mean ICS is increasingly exposed to attack.    This white paper ...

Asset

The Evolution of Autonomous Response

Today, cybersecurity is no longer a human-scale problem: it is a machine-on-machine fight. It is critical that organizations adopt defensive AI to protect against this next generation of automated attacks. Autonomous Response technology is fundamental to thwarting in-progress threats – no matter how novel or sophisticated.   This&...