Skip to main content
TrustRadius
Darktrace

Darktrace

Overview

What is Darktrace?

Darktrace AI interrupts in-progress cyber-attacks, including ransomware, email phishing, and threats to cloud environments. It's able to detect and establish baselines for your organization so it can make the distinction between what is and what isn't normal network activity for…

Read more
Recent Reviews

TrustRadius Insights

The Threat Visualizer has proven to be an invaluable tool for security operation centers, allowing them to focus on critical issues amidst …
Continue reading
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Darktrace?

Darktrace AI interrupts in-progress cyber-attacks, including ransomware, email phishing, and threats to cloud environments. It's able to detect and establish baselines for your organization so it can make the distinction between what is and what isn't normal network activity for your organization.…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

169 people also want pricing

Alternatives Pricing

What is ManageEngine OpManager?

ManageEngine's OpManager is network performance monitoring software.

Return to navigation

Product Demos

Darktrace - Zero Trust Lab Demo

YouTube

DEMO DARKTRACE Darktrace Cyber AI Platform

YouTube

DEMO DARKTRACE Darktrace Cyber AI Platform

YouTube

Darktrace CSRF exploit (CVE-2019-9596 and CVE-2019-9597)

YouTube

Grove Cybersecurity - Darktrace testimonials

YouTube

Darktrace Respond Network Overview/Darktrace Antigena Demo

YouTube
Return to navigation

Product Details

What is Darktrace?

Darktrace Cyber AI Loop helps users reduce risk and harden security. The Darktrace Cyber AI Loop is built on continuous feedback and an interconnected understanding of the enterprise. Darktrace monitors and protects people and digital assets across the IT ecosystem. Self-Learning AI learns normal patterns of life to identify the malicious behaviors that don't belong.

Darktrace Features

  • Supported: Virtual deployment
  • Supported: Integrations: Darktrace is designed with an open architecture to complement an existing infrastructure.
  • Supported: Self-learning to understand the human, not just the email address

Darktrace Video

Darktrace 6: Loop Ready

Darktrace Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Darktrace AI interrupts in-progress cyber-attacks, including ransomware, email phishing, and threats to cloud environments. It's able to detect and establish baselines for your organization so it can make the distinction between what is and what isn't normal network activity for your organization. This allows it to tackle complex cyber-attacks as they happen and prevent future cyber-attacks from happening.

The most common users of Darktrace are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(59)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

The Threat Visualizer has proven to be an invaluable tool for security operation centers, allowing them to focus on critical issues amidst the complex threat landscape. Users have praised its AI models for effectively detecting abnormal threats and potential security breaches. With its visual representation of network activity and connections, the Threat Visualizer enables users to observe the flow of the network, providing crucial insights into potential vulnerabilities. Darktrace Antigena email, a component of Darktrace's suite of security solutions, has been commended for its real-time threat analysis and blocking capabilities. This feature enhances email security by identifying and mitigating potential threats before they can cause harm. Darktrace's role as an intelligence gatherer for network traffic has been highly appreciated by customers, who value its ability to identify anomalies and potential threats. Organizations have also benefited from Darktrace's capability to track suspicious activity and unauthorized access, enabling them to take prompt action and mitigate any potential risks. The integration of Darktrace with other security and monitoring tools such as Splunk and Solarwinds has further enhanced its effectiveness in comprehensive threat detection and response. With its scalability and robust monitoring capabilities, Darktrace has become a popular choice in the market. By constantly monitoring networks and triggering alerts for abnormal behavior, it provides organizations with thorough system monitoring that is essential in today's digital landscape. With packet captures for analysis and a mobile app for monitoring alerts on the go, Darktrace offers convenience and flexibility to its users. Additionally, Darktrace's provision of a weekly summary of network security issues delivers valuable insights that help organizations stay ahead of potential threats. Customers appreciate how Darktrace's AI and ML capabilities continuously monitor network traffic and user behavior, enhancing overall network visibility. The product integrates seamlessly with Microsoft 365 for email security, successfully identifying phishing emails and blocking malicious attachments and links. One key advantage that users have noted about Darktrace is its ease of installation. It provides organizations with deep insights into network activity, including obsolete protocols and Data Loss Prevention breaches. In addition to meeting security assessment requirements, Darktrace helps organizations proactively identify potential threats in their environment. Overall, the Threat Visualizer and Darktrace's suite of security solutions have been highly regarded for their ability to provide comprehensive threat detection and response, enhancing overall network security.

Comprehensive AI-based NDR solution: Users have found Darktrace to be a comprehensive AI-based network detection and response solution. Several reviewers appreciate its ability to detect anomalies in user behavior as well as network infrastructure like routers, servers, and endpoints.

Effective prevention of malicious traffic: Many users highly appreciate Darktrace's autonomous AI model detection and response capabilities. They applaud its effectiveness in preventing, containing, and quarantining malicious traffic in the corporate network.

Valuable security features: Darktrace's ability to block malicious attachments and phishing emails is regarded as a valuable feature by users. They find it reassuring that Darktrace provides excellent security to corporate email systems, enhancing overall cybersecurity measures.

Confusing User Interface: Some users have found the user interface to be confusing, suggesting a need for improvement in the IU language. Excessive Blocking: Several users experienced excessive blocking, making the software overly restrictive. Difficulty Removing Emails: Users mentioned that removing an email from the inbox took too much time. Inaccurate Device Identification: One user had a poor experience with device identification, stating that a simple nmap scan performed better. Lack of Comprehensive Network Traffic Mapping: The software was criticized for not providing a good way to create a logical map of network traffic between subnets. Limited Threat Detection and Reporting: Some users expressed concerns about inaccurate threat detection and incomplete reporting capabilities when compared to open-source tools.

Attribute Ratings

Reviews

(1-2 of 2)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Darktrace Antigena email to protect our employees from any threat that can arrive by email. Our email provides, does an initial filtering, but not enough to provide a good security solution. Antigena email provides machine speed to analyze and block if necessary, using AI.
  • Block malicious attachments.
  • Block phishing emails.
  • Provide an awesome security to corporate email.
  • Good analytics and metrics about emails.
  • Change IU language.
  • Sometimes excessive block (restrictive).
  • Sometimes it takes too much time to remove an email from inbox
  • Block any threat before it impact you.
  • Good dashboard.
  • Really interesting metrics.
  • Easy to use and integrate with your current email provider.
  • DLP
  • Protected us from ransomware attacks.
  • Protected us from phishing attacks.
  • Protected us from several malicious campaigns against us.
  • Helps in DLP area, you can see who's sending emails outside organization.
Cybersecurity: Email protection.

Antigena email is a way to secure the email using AI. The product gives you metrics and a score rating that can help administrators to know if an email is potentially malicious, why and stop it.
3
Darktrace has free training courses that are very important to follow to understand how the product works and how to use it.
It's recommended you have some cybersecurity knowledge, and email administrator skills.
  • Email protection using AI
  • DLP
  • Statistics
  • Easy to use dashboard. Programmable reports
  • Data Loss prevention
  • Metrics about email campaings against us
  • IaaS protection
It's a powerfull product that help administrators to provide email security to our organization.
Good metrics about received emails that help us to determine in doubt case if the email is a false positive or it's malware.
They're improving the product releasing continuous updates and have mobile phone app to manage it.

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Darktrace is one of the best solutions when it comes to monitor your network with an NDR. Extremely scalable and with a fantastic way of correlating network communications, this is one of the best solutions in the market. We use it not only to monitor our customer's infrastructures, but we also integrate it with several modules, giving the SoC Analysts great room for moving and responding.
  • Network monitoring
  • PCAP Parsing
  • Correlation rules
  • Behavioural rules
  • Backup management
  • Asset inventory
  • Advanced queries scalability
Darktrace is a product well suited for the vast majority of infrastructures and helps monitoring and responding to threats based on the network in a very elastic way. This is a product based on on-premise infrastructures that hosts its machines locally, of course it can be technically difficult to monitor an entire On-Cloud infrastructure but even there there's room for sensors and monitoring, not to mention the SaaS and mail integration that completes the product.
  • Darktrace RESPOND helps to apply an instant remediation to threats
  • Integrations with 3rd parties
  • The possibility to create a PCAP from the already parsed traffic and analize it
  • As a cybersecurity product, every incident avoided is a ROI
  • It is compliant with the most important certifications about privacy
  • After a first period of machine learning, Darktrace usually allows IT Teams to find and remedy to several issues regarding the network configurations of the infrastructure
Its capabilities to respond to a threat both manual than automated way makes Darktrace one of the best NDR in the market. The rules editor allows the right flexibility to build a set of rules sized for the infrastructure, while the third parties integrations and modules helps both the administrator and the user to interact with several components of the infrastructure. The whole AI-Based monitoring, along with the continuous growing of the network and the establishment of a Pattern of Life for every host in the network makes Darktrace a formidable competitor in the NDR sector.
20
Darktrace, as an NDR is part of a set of Cybersecurity products that helps our SoC to continuously monitor both our infrastructure and our clients. Its capability to detect and block threats based not only on a fully-scalable ruleset but also on Ai-Learning related to the behavior of the hosts and the establishment of patterns of life for the network makes DarkTrace a must-have.
5
In order to support Darktrace on its day to day operations, having a set of skilled analysts and network administrators its a must. As an NDR, DarkTrace mirrors the network traffic from the core switches (and more) and allows users to manage the flow captured but from an administrative point of view, a deep understanding of the network is required in order to achieve proper results.
  • Watched domain and Suspicious Domains: Darktrace can point out to unusual domains which means domains that are strange in some way ( DGA, young domain, suspicous TLD and more)
  • Unusual traffic detection: once the pattern of life has been established, Darktrace helps us to point out that unusual network traffic between hosts or in download/upload to prevent possible exfiltrations
  • Lateral Movements and scans: Darktrace can correlate and detect lateral movements that breaks the patter of life of hosts and create an "extended alert" known as Cyber AI Investigation that shows the lateral movement.
  • Domain Filtering via threat intelligence, Watched Domains and Trusted Domains
  • Native integration with some firewall vendors in order to dynamically block IPs both on DarkTrace with RESPOND and the Firewall
  • Mail filtering and monitoring
  • LDAP Monitoring
Darktrace is a great NDR, sometimes "too technical," but overall is one of the most effective cybersecurity tools that I've ever used or worked with. Thanks to its native integrations, Darktrace can fit well on almost any IT infrastructure and with the AI Learning and the Pattern of Life concept it is a huge help in the monitoring of the network.
Return to navigation