Comunicato stampa

April 14, 2023 11:42 AM

Updated statement regarding LockBit claims

Mike Beck, Chief Information Security Officer, Darktrace

We have completed a thorough security investigation following yesterday’s tweets by LockBit claiming they had compromised Darktrace’s internal systems. We can confirm that there has been no compromise of our systems or any of our affiliate systems. Our service to our customers remains uninterrupted and is operating as normal and no further action is required.

Comunicato stampa

April 13, 2023 9:30 AM

Statement regarding LockBit claims

Earlier this morning we became aware of tweets from LockBit, the cyber-criminal gang, claiming that they had compromised Darktrace’s internal security systems and had accessed our data. Our security teams have run a full review of our internal systems and can see no evidence of compromise. None of the LockBit social media posts link to any compromised Darktrace data. We will continue to monitor the situation extremely closely, but based on our current investigations we are confident that our systems remain secure and all customer data is fully protected.


Comunicato stampa

Darktrace Extends Coverage to Zero Trust Architectures, Complete with Autonomous Response Capability

Darktrace integrates with Zscaler, Okta, and Duo Security to enhance zero trust with increased visibility and response
Cambridge, UK
March 31, 2022

Media coverage

News publication logo

Darktrace Extends Coverage to Zero Trust Architectures, Complete with Autonomous Response Capability

Read the story
March 31, 2022

Darktrace, a global leader in cyber security AI, today announced its ability to extend its detection and Autonomous Response capabilities to zero trust technologies, including Zscaler, Okta, and Duo Security. These API integrations allow organizations to accelerate their adoption of zero trust architecture by feeding data into Darktrace’s Self-Learning AI engine to identify and neutralize anomalous behaviors.

Zero trust technologies enforce guardrails for organizations with rules and policies designed to reduce risk exposure by eliminating unnecessary access and privileges across critical IT systems, thus creating a more secure infrastructure. Yet there is still a risk of malicious activity even with proper architecture and policy enforcement — advanced monitoring and threat detection are critical elements of a zero trust strategy, which assumes that a breach is underway at any given moment.

“Against the growing threat of advanced cyber-attacks, zero trust architecture has emerged as one way of supporting the shift to new ways of working,” said Max Heinemeyer, Vice President of Cyber Innovation at Darktrace. “The shift to remote and hybrid work has increased the attack surface for organizations and underscores the importance of securing the identity of each user. Although traditional zero trust policies minimize risk, and zero trust architectures reduce the overall attack surface, organizations need to assume attackers will still inevitably breach their perimeter defenses, including identity controls.”

When malicious activity occurs despite the enforcement of zero trust rules and policies, Darktrace can instantly identify and trigger a proportionate response to contain the attack. When deployed with Zscaler, the scope of activity visible to Darktrace widens, and its AI technologies can analyze, contextualize, and ultimately act when necessary. Upon detecting unusual behavior, Darktrace’s Autonomous Response can directly take appropriate action via the Zscaler API, ranging from actions as granular and surgical as blocking connections between two endpoints to a complete termination of all device-specific activity.

“While Zscaler’s Zero Trust Exchange reduces the attack surface and enforces cyber security policies, the integration with Darktrace AI behavioral detection and response allows customers to correlate Zscaler telemetry with data from across the enterprise to improve threat response further,” said Amit Raikar, Vice President, Business Development and Technology Alliances at Zscaler.

Darktrace’s integrations with Okta and Duo Security are similar, where within zero trust architectures, the administrative users become the top targets because they can affect the accessibility and vulnerability of the entire digital environment. Darktrace can alert and act on the anomalous behaviors of these accounts, including unusual and potentially unsanctioned activity. Unique to Darktrace, it may also detect unusual administrator activity around newly added user permissions and third-party software to allow-lists or anything that might widen the range of risk exposure.

“Darktrace’s integration with Duo Security is fantastic. The logs we get from Duo are fed into Darktrace Cyber AI Analyst, providing us with detailed, automated investigations that are extremely beneficial. Darktrace’s zero trust integrations mean that more data can be ingested into its Self-Learning AI, improving its understanding of normal for our business,” commented a CISO at a major Financial Services organization based in the United States. “I’m thrilled that Darktrace is expanding these integrations to improve zero trust security and help Darktrace better serve its customers.”

About Darktrace

Darktrace (DARK.L), a global leader in cyber security AI, delivers world-class technology that protects over 6,500 customers worldwide from advanced threats, including ransomware and cloud and SaaS attacks. Darktrace’s fundamentally different approach applies Self-Learning AI to enable machines to understand the business in order to autonomously defend it. Headquartered in Cambridge, UK, the company has more than 1,700 employees and over 30 offices worldwide. Darktrace was named one of TIME magazine’s ‘Most Influential Companies’ for 2021.

share this article