Darktrace Blog Posts
Archive

Todos los blogs

Attack Surface Management
Cloud
Apps
Zero Trust
HEAL
PREVENT
DETECT
Ask The Expert (ATE)
Proactive Threat Notifications (PTN)
Cyber AI Analyst
Apps - AWS
OT
Apps - Azure
Apps - Microsoft 365
Endpoint
Email
RESPOND
Red
Gracias. Hemos recibido su envío.
¡Ups! Algo salió mal al enviar el formulario.
Default Darktrace Blog Post ImageBlog post image
See how AI can assist human security teams and think logically to manage cyber incidents efficiently in situations where variables are fast-moving. Read more!
2023
Sep 19, 2023
HEAL
Default Darktrace Blog Post ImageBlog post image
This blog investigates the novel Akira ransomware strain, that was first observed in the wild in March 2023, and explores how Darktrace is uniquely placed to identify and contain such ransomware attacks.
2023
Sep 13, 2023
No se ha encontrado ningún artículo.
Default Darktrace Blog Post ImageBlog post image
Darktrace's first comprehensive report on the threats faced by businesses examines the trends our threat team saw in the first half of 2023.
2023
Sep 13, 2023
No se ha encontrado ningún artículo.
Default Darktrace Blog Post ImageBlog post image
This blog explores how Darktrace/OT aligns with FERC Order 887 requirements. Darktrace employs anomaly-based detection to uncover insider threats and supply chain attacks within CIP networked environments, all without relying on external connectivity.
2023
Sep 11, 2023
OT
Default Darktrace Blog Post ImageBlog post image
The emergence of Lumma Stealer, an information stealer that has recently been observed across the Darktrace fleet. Learn more about this new threat!
2023
Sep 6, 2023
No se ha encontrado ningún artículo.
Default Darktrace Blog Post ImageBlog post image
At Darktrace, we saw that AI could address an existential threat – defending people, businesses and nations from a world of constantly evolving threats. This threat is only poised to grow as AI is increasingly used by attackers. That’s why we became one of the first to apply AI to cyber security and built a completely AI native technology platform aimed at freeing the world of cyber disruption.
2023
Sep 6, 2023
No se ha encontrado ningún artículo.
Default Darktrace Blog Post ImageBlog post image
In mid-April 2023, Darktrace observed two related clusters of attack chains across its customer base. Further investigation revealed these clusters of activity to be related to exploitation of a critical vulnerability in the print management system, PaperCut. This blog details the observed attack chains, and Darktrace’s coverage of the steps involved in them.
2023
Aug 29, 2023
RESPOND
Default Darktrace Blog Post ImageBlog post image
This blog details how Darktrace leveraged its anomaly-based detection to successfully identify an ongoing ransomware attack on the network of a customer, as well as the activity that preceded it.
2023
Aug 22, 2023
Red
Default Darktrace Blog Post ImageBlog post image
This blog summarizes key themes that emerged from Black Hat USA 2023, including AI developments, integrations, and the human side of cyber security.
2023
Aug 16, 2023
No se ha encontrado ningún artículo.
Default Darktrace Blog Post ImageBlog post image
This blog details a malicious actor’s attempt to abuse a customer’s administrative credentials in order to further their compromise on the network. Thanks to its anomaly-based approach to threat detection, Darktrace was the only solution in the customer’s stack to identify and contain the attack.
2023
Aug 17, 2023
No se ha encontrado ningún artículo.
Default Darktrace Blog Post ImageBlog post image
Explore how Darktrace addresses the challenge of vulnerability prioritization through the context gained from a deep understanding of the bespoke organization.
2023
Aug 9, 2023
No se ha encontrado ningún artículo.
Default Darktrace Blog Post ImageBlog post image
When it comes to responding to an incident, bad timing wastes resources. And traditional incident response strategies make it very hard to get the timing right. With Darktrace HEAL, organizations can now identify and address critical events faster and more efficiently to save security teams time, money, and effort.
2023
Aug 2, 2023
No se ha encontrado ningún artículo.
Default Darktrace Blog Post ImageBlog post image
Read how Darktrace identified an attack technique by the threat group, Syssphinx. Learn how Darktrace's quick identification process can spot a threat.
2023
Aug 2, 2023
No se ha encontrado ningún artículo.
Default Darktrace Blog Post ImageBlog post image
Learn how Darktrace leveraged generative AI tools to detect and combat phishing email campaigns. Discover how AI is reshaping cybersecurity strategies.
2023
Sep 26, 2023
Email
Default Darktrace Blog Post ImageBlog post image
This blog discusses how insider threats pose a security risk specifically to OT systems, what the challenges are dealing with insider threats, and potential solutions for mitigating insider threats.
2023
Aug 3, 2023
OT
Default Darktrace Blog Post ImageBlog post image
Discover the emerging trend of malicious actors abusing the Interplanetary File System (IPFS) file storage protocol in phishing campaigns. Learn more here!
2023
Aug 7, 2023
Email
Default Darktrace Blog Post ImageBlog post image
This blog details how Darktrace detected a case of Business Email Compromise (BEC) on a customer network. Darktrace’s SOC was able to alert the customer to the ongoing compromise within their SaaS environment, thwarting the attack in its tracks.
2023
Jul 18, 2023
DETECT
RESPOND
Proactive Threat Notifications (PTN)
Default Darktrace Blog Post ImageBlog post image
This Darktrace long read investigates how psychological research into the nature of trust relates to our relationship with technology. Because the brain is wired to implicitly trust the devices it uses everyday, humans cannot be relied upon to identify anomalies such as phishing emails. Email security driven by machine augmentation, such as AI anomaly detection, is the clearest solution to tackle that challenge.
2023
Jul 18, 2023
Email
Default Darktrace Blog Post ImageBlog post image
This blog takes a renewed look at the latest campaign activity linked with the notorious Outlaw crypto-mining operation. It discusses Darktrace’s investigation into recent cases of Outlaw, detailing the re-appearance of previously observed tactics, while also discussing the emergence of new ones.
2023
Jul 27, 2023
No se ha encontrado ningún artículo.
Default Darktrace Blog Post ImageBlog post image
Learn how Darktrace detected and responded to a March 2023 Vendor Email Compromise (VEC) attacks on customer in the energy industry. Read more here!
2023
Jul 11, 2023
Email
Default Darktrace Blog Post ImageBlog post image
This blog explores Darktrace’s successful detection of a recent phishing campaign against a tech customer, which employed a relatively novel technique – QR Code exploitation. Thanks to Darktrace/Email the attack was thwarted in the first instance.
2023
Jul 6, 2023
Email
Default Darktrace Blog Post ImageBlog post image
This blog discusses Darktrace Threat Research team’s investigation into CryptBot info-stealer infections detected across the customer base between late 2022 and early 2023, and how Darktrace DETECT and RESPOND were able to identify and stop infections within seconds.
2023
Jun 23, 2023
No se ha encontrado ningún artículo.
Default Darktrace Blog Post ImageBlog post image
This blog discusses how Darktrace detected examples of the 3CX supply chain compromise, the first known cascading supply chain compromise. Leveraging integrations with security vendors like CrowdStrike and SentinelOne, Darktrace was able to successfully identify and prevent multiple cases of the 3CX supply chain compromise across its customer base.
2023
Jun 19, 2023
Red
Default Darktrace Blog Post ImageBlog post image
This blog describes how Darktrace DETECT and RESPOND can help organizations reduce privacy and security risks related to generative AI.
2023
Jun 12, 2023
No se ha encontrado ningún artículo.
Default Darktrace Blog Post ImageBlog post image
Darktrace investigates several attacks through PerfectData Software on Microsoft 365 accounts and shows how we were able to prevent full account takeovers.
2023
Jun 5, 2023
Apps - Microsoft 365