Comunicado de prensa

April 14, 2023 11:42 AM

Updated statement regarding LockBit claims

Mike Beck, Chief Information Security Officer, Darktrace

We have completed a thorough security investigation following yesterday’s tweets by LockBit claiming they had compromised Darktrace’s internal systems. We can confirm that there has been no compromise of our systems or any of our affiliate systems. Our service to our customers remains uninterrupted and is operating as normal and no further action is required.

Comunicado de prensa

April 13, 2023 9:30 AM

Statement regarding LockBit claims

Earlier this morning we became aware of tweets from LockBit, the cyber-criminal gang, claiming that they had compromised Darktrace’s internal security systems and had accessed our data. Our security teams have run a full review of our internal systems and can see no evidence of compromise. None of the LockBit social media posts link to any compromised Darktrace data. We will continue to monitor the situation extremely closely, but based on our current investigations we are confident that our systems remain secure and all customer data is fully protected.


Comunicado de prensa

AI Worms, Hallucinations and Climate Hacktivism: Darktrace Unveils Top Cybersecurity and AI Predictions for 2024

Cambridge, Reino Unido
December 14, 2023

Cobertura mediática

News publication logo

AI Worms, Hallucinations and Climate Hacktivism: Darktrace Unveils Top Cybersecurity and AI Predictions for 2024

Leer la historia
December 14, 2023
  • Darktrace has revealed its top 5 predictions for cybersecurity and AI in 2024 following a critical year in AI development
  • A rise in climate hacktivism, escalating multilingual AI threats, and the first “AI worm” are among the key predictions from Darktrace experts
  • The exploitation of elections through AI-generated deepfakes and propaganda also predicted to heighten in a significant year for democracy

Darktrace, a global leader in cybersecurity AI, has released its top 5 predictions expected to threaten governments and businesses in 2024, following a pivotal year in the progression of AI. These insights, derived from expert analyses and business trends, forecast a year of significant change and challenge in the cyber domain, with real-world implications.

A year of exploited elections: 2024 will be crucial for democracy and high stakes elections, as Russia, Ukraine, UK and US potentially hit the polls to elect their leaders. The use of cyber attacks to manipulate voters is nothing new, but this year could see a new weapon exploited - AI-generated deepfakes and propaganda, to either destabilise the vote, or amplify one candidate over another. This capability is more accessible than ever, and whilst outlandish statements might be relatively easy to refute, subtle alterations and manipulations of content could be enough to sow elements of doubt. Other techniques might be resurrected, like the use of stolen political and electoral data, which we saw in the 2016 US election and UK’s Brexit referendum. Voters will need to be mindful of the content they consume and the reputability of their sources. 

Cyber threats go multilingual: For decades, the majority of cyber-enabled social engineering, like phishing, has been carried out in English, the international language of business. This made the Asia-Pacific region, home to diverse and complex languages, a relative safe haven from attackers.

However, Generative AI has dramatically dropped the barrier to entry for composing text in foreign languages and we can expect attackers to add new language capabilities which were previously viewed as too complex to be worth the effort, including Mandarin, Japanese, Korean and Hindi. That threat will be compounded by employees coached to look out for phishing emails written in English, but not their own language, to make phishing in new languages a provide fertile ground for attackers and a weak spot for APAC’s businesses

Businesses face additional AI dangers: Businesses need to be wary of malicious actors, nation-states and ransomware groups who will continue to leverage the widespread adoption of AI. It is critical that businesses prepare for this and the danger of advancing threats. 2024 may also be the year we see the first AI worm  deployed - combining traditional worming ransomware like WannaCry or notPetya with more advanced, AI-driven automation to create an aggressive autonomous agent, capable of burrowing into business’ software.

Rise of climate hacktivism: Darktrace anticipates a new wave of eco-activism, marking 2024 as the year of climate ‘hacktivism’ in the cyberspace. Over the past year climate change campaigners caused significant disruption through physical protests, but experts predict that the next phase of protest could be cyber-led. Campaigners may target fossil fuel companies with AI-powered, sophisticated cyber-attacks, which will disrupt, damage and send a firm message to polluters.  

Cloud will be the Achilles heel for businesses’ cybersecurity: Cloud environments are increasingly becoming a source of vulnerability for businesses – and this is set to continue in the coming year. There’s a shortage of expertise and skills when dealing with the cloud, and as more data storage and processing shifts to the cloud, these platforms will become even more of a prime target for cybercriminals. Businesses will need to recognise and address this vulnerability.

Toby Lewis, Global Head of Threat Analysis at Darktrace, said: "2023 was a pivotal year in AI development and adoption. But as governments and businesses have woken up to the AI revolution, so too have cyber criminals, and we are seeing increasing evidence that they are seizing these tools for their own gain.

“This will only accelerate in 2024. Significant global events and trends will become a target for those looking to exploit and disrupt, while generative AI will open doors for more advanced multilingual attacks and climate ‘hacktivism’.

“This underscores the need for advanced, AI-driven cybersecurity solutions. As bad actors become smarter and more sophisticated, businesses need to be equipped with the tools to prevent and protect, and the public be increasingly wary of their data and the content they consume."

ABOUT DARKTRACE

Darktrace (DARK.L), a global leader in cyber security artificial intelligence, is on a mission to free the world of cyber disruption. Breakthrough innovations in our Cyber AI Research Centre in Cambridge, UK have resulted in over 160 patents filed and research published to contribute to the cyber security community. Rather than study attacks, Darktrace's technology continuously learns and updates its knowledge of your business data and applies that understanding to optimise your state of optimal cyber security. Darktrace's cyber AI technology provides a full lifecycle approach to cyber resilience across the entire organisation that can autonomously spot and respond to novel in progress threats within seconds. Darktrace employs over 2,200 people around the world and protects approximately 8,900 customers globally from advanced cyber threats. Darktrace was named one of TIME magazine's 'Most Influential Companies' in 2021. To learn more, visit http://www.darktrace.com.

Acerca de Darktrace

share this article
No se ha encontrado ningún artículo.
Contactos con los medios de comunicación
No se ha encontrado ningún artículo.