Darktrace Blog Posts
Archive

Tous les blogs

Gestion de la surface d'attaque
Cloud
Apps
Zero Trust
HEAL
PREVENT
DETECT
Ask The Expert (ATE)
Proactive Threat Notifications (PTN)
Cyber AI Analyst
Apps - AWS
OT
Apps - Azure
Apps - Microsoft 365
Endpoint
Email
RESPOND
Network
Merci ! Votre soumission a été reçue !
Oups ! Un problème est survenu lors de la soumission du formulaire.
Default Darktrace Blog Post ImageBlog post image
This blog discusses Sliver, a legitimate C2 framework that has recently been utilized by malicious actors as an alternative to Cobalt Strike. Darktrace was able to detect multiple cases of attackers using Sliver C2 in 2023 and 2024.
2024
Apr 17, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
This blog explores Darktrace’s detection of Balada Injector, a malware known to exploit vulnerabilities in WordPress to gain unauthorized access to networks. Darktrace was able to define numerous use-cases within customer environments which followed previously identified patterns of activity spikes across multiple weeks.
2024
Apr 8, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
This blog outlines Darktrace’s State of AI Cybersecurity research report, showing key findings from our global survey, covering the impacts AI has on the cyber threat landscape, cyber security solutions, and perceptions and priorities for security practitioners.
2024
Apr 9, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
Announcing the new Darktrace ActiveAI Security Platform designed to transform security operations. This approach gives security teams unprecedented visibility across any area where Darktrace is deployed, including cloud, email, network, endpoints, and operational technology (OT).
2024
Apr 9, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
Announcing the launch of our new innovation to Darktrace/OT. This industry leading innovation for Darktrace/OT moves beyond CVE scores to redefine vulnerability management for critical infrastructure, tackling the full breadth of risks not limited by traditional controls.
2024
Apr 9, 2024
OT
Default Darktrace Blog Post ImageBlog post image
In 2024, email security challenges have evolved far beyond inbound attacks, as cyber attackers increasingly leverage AI and employ multi-vector techniques that penetrate every facet of organizational communication. Read how the largest ever update to Darktrace/Email introduces new innovations designed to address the nature of modern email threats.
2024
Apr 9, 2024
Email
Default Darktrace Blog Post ImageBlog post image
This blog discusses the Darktrace Threat Research team’s investigation into Raspberry Robin, an evasive worm that is primarily distributed through infected USB drives. Once it has gained access to a target network, Raspberry Robin is able to infect devices with additional malware variants.
2024
Apr 2, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
This blog describes cloud migration, what it is, security challenges, best practices, and how Darktrace takes a unique approach to helping organizations improve visibility and prioritize risk in the cloud.
2024
Mar 26, 2024
Cloud
Default Darktrace Blog Post ImageBlog post image
This blog analyzes the Socks5Systemz botnet observed targeting multiple customers across the Darktrace customer base in 2023. Darktrace’s anomaly-based approach to threat detection enabled it to identify malicious activity associated with the botnet before any threat intelligence had been published.
2024
Mar 22, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
This blog details Darktrace’s investigation into the Pikabot loader malware, observed across multiple customers in 2023. In an October 2023 incident, Darktrace identified Pikabot employing new tactics that may have bypassed traditional security measures. With Darktrace’s support, the customer was able to contain the attack and prevent it from escalating into a ransomware infection.
2024
Mar 19, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
Using data from Darktrace's End of Year Threat Report this blog describes how advanced phishing attacks pose significant cyber risk to signature based threat detection tools and shows how AI can be leveraged by security solutions to defend against these threats.
2024
Mar 20, 2024
Email
Default Darktrace Blog Post ImageBlog post image
This blog explores how Darktrace is able to differentiate simulated malware from genuine threats, offering advanced anomaly detection and autonomous response in the ever-evolving cyber security landscape.
2024
Mar 13, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
Cloud Migration is a gateway to a new era of efficiency, scalability, and opportunity. This is not just a technological shift but a revolution in how businesses operate, innovate, and scale in the digital landscape. This blog will cover strategies, types, and risks associated with cloud migration.
2024
Mar 12, 2024
Cloud
Default Darktrace Blog Post ImageBlog post image
This blog outlines new research and data points on the evolving threat landscape -- including the impact of generative AI applied by attackers – and why a shift to proactive cyber readiness is essential.
2024
Mar 7, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
This blog discusses an example of a malicious actor utilizing the cloud storage service Dropbox in order to carry out a phishing attack against a Darktrace customer. Thanks to Darktrace/Email and Apps, this compromise was promptly brought to the attention of the customer and shut down.
2024
Mar 8, 2024
Apps
Email
Default Darktrace Blog Post ImageBlog post image
This blog, written by Jamie Woodland, Head of Technology at Community Housing Limited, describes their experience adding Darktrace’s AI-assisted incident response and AI cyber-attack simulation to enhance incident response efforts for their security team.
2024
Mar 4, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
In October 2023, the network of a Darktrace customer was targeted with ALPHV, or BlackCat, ransomware. An investigation into the attack revealed the usage of methods associated with the Nitrogen campaign, such as ‘malvertising’ and the distribution of malicious Python packages.
2024
Feb 29, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
This blog explores the benefits, implementation, challenges, and future trends associated with Domain-based Message Authentication (DMARC).
2024
Feb 29, 2024
Email
Default Darktrace Blog Post ImageBlog post image
Quasar is a legitimate remote administration tool that has become popular among threat actors due to its range of capabilities and availability in open source. This blog details how Darktrace detected this tool without using signatures and how Darktrace RESPOND can be configured to block its malicious usage.
2024
Feb 23, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
Looking across a range of Darktrace/Email™ customer deployments, this blog explores the patterns of individuals targeted for impersonation and evaluates if these target priorities correspond with security teams' focus on protecting attack pathways to critical assets.
2024
Feb 22, 2024
Email
Default Darktrace Blog Post ImageBlog post image
In this blog we discuss Gootloader, a popular loader malware variant that was observed affecting a Darktrace customer in late 2023. Darktrace was able to identify and contain the suspicious attack activity before it could become a disruptive network compromise.
2024
Feb 15, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
This blog walks through seven key trends we expect to observe in the cyber threat and cyber defense landscape during 2024.
2024
Feb 13, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
This blog explores a series of CoinLoader compromises observed by Darktrace in late 2023. CoinLoader is a loader malware known to carry out cryptocurrency mining on infected devices. Darktrace’s autonomous detection and response capabilities allowed it to identify and shut down compromises in the first instance.
2024
Feb 8, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
Darktrace's comprehensive report on the threats faced by businesses examines the trends our Threat Research team saw across our customer fleet in the second half of 2023.
2024
Feb 6, 2024
Aucun élément trouvé.
Default Darktrace Blog Post ImageBlog post image
This blog explores how Darktrace was able to identify and contain cases of the SmokeLoader malware on the network of affected customers in the summer of 2023.
2024
Jan 31, 2024
Aucun élément trouvé.