What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Darktrace.webp 2023-06-05 11:01:52 COMPRÉPROS COMPRÉPALISATION DES EMAILS ENREGISTREMENT
Business email compromise to mass phishing campaign: Attack analysis
(lien direct)
Ce blog détaille l'impact d'une campagne de phishing distribuée contre une société de services financiers et met en évidence certains des outils analytiques de DarkTrace \\ qui peuvent aider les équipes de sécurité à enquêter sur des menaces similaires.
This blog details the impact of a distributed phishing campaign against a financial services company, and highlights some of Darktrace\'s analytical tools which can help security teams investigate similar threats.
★★
Darktrace.webp 2023-06-05 11:01:52 Pourquoi l'ADN de votre marque est le fondement de votre posture de sécurité
Why your brand DNA is the foundation of your security posture
(lien direct)
Découvrez les vulnérabilités ouvertes par les actifs en ligne et comment l'IA peut aider les équipes de sécurité à détecter les actifs malveillants et à rester en sécurité.
Discover the vulnerabilities opened by web-based assets, and how AI can help security teams to detect malicious assets and stay secure.
★★
Darktrace.webp 2023-06-01 17:57:47 Analyse d'attaque du protocole de bureau à distance (RDP)
Remote Desktop Protocol (RDP) Attack Analysis
(lien direct)
Le protocole de bureau à distance (RDP) est devenu l'une des méthodes d'intrusion les plus populaires pour les attaquants.Ce blog analyse une attaque RDP rapide qui est passée de l'accès initial au mouvement latéral en seulement sept heures.
Remote Desktop Protocol (RDP) has become one of the most popular methods of intrusion for attackers. This blog analyzes a rapid RDP attack which evolved from initial access to lateral movement in only seven hours.
★★★
Darktrace.webp 2023-05-31 17:00:00 DarkTrace intègre l'IA d'auto-apprentissage avec Amazon Security Lake pour soutenir les enquêtes de sécurité
Darktrace Integrates Self-Learning AI with Amazon Security Lake to Support Security Investigations
(lien direct)
Le protocole de bureau à distance (RDP) est devenu l'une des méthodes d'intrusion les plus populaires pour les attaquants.Ce blog analyse une attaque RDP rapide qui est passée de l'accès initial au mouvement latéral en seulement sept heures.
Remote Desktop Protocol (RDP) has become one of the most popular methods of intrusion for attackers. This blog analyzes a rapid RDP attack which evolved from initial access to lateral movement in only seven hours.
★★
Darktrace.webp 2023-05-17 21:23:18 Déchange d'un compromis à plusieurs comptes au sein de l'Office 365
Breakdown of a multi-account compromise within Office 365
(lien direct)
This blog details how rapidly accounts can become compromised from an internal phishing campaign. It also highlights the actions that Antigena SaaS can take to stop this type of attack in the future.
This blog details how rapidly accounts can become compromised from an internal phishing campaign. It also highlights the actions that Antigena SaaS can take to stop this type of attack in the future.
Cloud ★★
Darktrace.webp 2023-05-11 22:25:03 Propagation de ver de ver du botnet Sysrv-Hello Crypto-Jacking: Analyse du trafic réseau et derniers TTPS
Worm-like propagation of Sysrv-hello crypto-jacking botnet: Network traffic analysis and latest TTPs
(lien direct)
Ce blog détaille la séquence des événements dans la chaîne de cyber-kill d'une infection de botnet sysrv-hello vu lors d'un déploiement dans une organisation en France qui essorait Darktrace.DarkTrace a fourni une visibilité au niveau du réseau grâce à des détections de modèles et à l'analyste Cyber AI, donnant un aperçu des derniers TTP du botnet en mars et avril 2022.
This blog details the sequence of events in the cyber kill chain of a Sysrv-hello botnet infection seen on a deployment at an organization in France which was trialing Darktrace. Darktrace provided visibility at the network level through model detections and Cyber AI Analyst, giving insights into the latest TTPs of the botnet in March and April 2022.
★★
Darktrace.webp 2023-05-11 22:17:06 9 étapes du ransomware: comment l'IA réagit à chaque étape
9 stages of ransomware: How AI responds at every stage
(lien direct)
Ce blog décompose chaque étape du ransomware, mettant en évidence les attaquants \\ 'vise chaque étape, les techniques qu'ils adoptent pour éviter les défenses conventionnelles et l'activité anormale qui amène l'IA Darktrace à initier une réponse ciblée.
This blog breaks down every stage of ransomware, highlighting attackers\' aims at each step, the techniques they adopt to avoid conventional defenses, and the anomalous activity that causes Darktrace AI to initiate a targeted response.
★★
Darktrace.webp 2023-05-09 17:46:00 Décomposer «Ices»: un terme parapluie avec une grande variété
Breaking Down “ICES”: An Umbrella Term with Wide Variety
(lien direct)
Tous les ICE ne sont pas créés égaux, car cette catégorie contient des produits avec une variété de capacités de sécurité et d'intégration.Darktrace / e-mail utilise une IA d'auto-apprentissage pour une protection sur mesure, une protection précise qui s'intègre dans le domaine numérique.
Not all ICES is created equal, as that category contains products with a variety of security and integration capabilities. Darktrace/Email uses Self-Learning AI for bespoke, precise protection that integrates across the digital estate.
★★★
Darktrace.webp 2023-05-05 16:01:51 2016: The year of election tampering? (lien direct) The 2016 U.S. election is roiled by fears over election tampering and cyber-warfare. While such anxiety threatens to undermine confidence in the results, the up-side is that for the first time since 2000, the election is generating thoughtful discussion on the intersection of cyber-security and voting.
The 2016 U.S. election is roiled by fears over election tampering and cyber-warfare. While such anxiety threatens to undermine confidence in the results, the up-side is that for the first time since 2000, the election is generating thoughtful discussion on the intersection of cyber-security and voting.
★★★
Darktrace.webp 2023-05-05 16:01:51 Comment l'analyste de DarkTrace \\ a accéléré des incidents à la déclaration du gouvernement fédéral américain
How Darktrace\\'s Cyber AI Analyst accelerates reporting incidents to the US federal government
(lien direct)
Ce blog explique comment DarkTrace aide les défenseurs à respecter les lois fédérales américaines sur la déclaration des incidents de cybersécurité, avec un exemple réel d'une attaque de ransomware étudiée par l'analyste de Cyber IA.
This blog explains how Darktrace helps defenders abide by US federal laws on reporting cyber security incidents, featuring a real-world example of a ransomware attack investigated by Cyber AI Analyst.
Ransomware ★★
Darktrace.webp 2023-05-05 16:01:51 Healthcare Beware: Crypto-mine, Malware et IoT Attacks
Healthcare beware: Crypto-mining, malware, and IoT attacks
(lien direct)
As threat actors are continually employing novel methods to compromise a network, a growing number of healthcare companies are now having to play catch-up in a fast-evolving threat landscape.
As threat actors are continually employing novel methods to compromise a network, a growing number of healthcare companies are now having to play catch-up in a fast-evolving threat landscape.
Threat ★★★
Darktrace.webp 2023-05-05 16:01:51 Rester en avance sur le modèle commercial de ransomware de Revil \\
Staying ahead of REvil\\'s Ransomware-as-a-Service business model
(lien direct)
This blog assesses the impact of the recent arrests associated with cyber-criminal group REvil in the wider context of the Ransomware-as-a-Service business model, exploring a real-world REvil ransomware campaign discovered by Darktrace\'s AI.
This blog assesses the impact of the recent arrests associated with cyber-criminal group REvil in the wider context of the Ransomware-as-a-Service business model, exploring a real-world REvil ransomware campaign discovered by Darktrace\'s AI.
Ransomware ★★
Darktrace.webp 2023-05-05 16:01:51 Machine vs machine: instant domain fluxing identification with Darktrace (lien direct) Les algorithmes rendus célèbres en conferment il y a près d'une décennie continuent de frustrer la communauté de la sécurité.
The algorithms made famous by Conficker almost a decade ago are continuing to frustrate the security community.
★★
Darktrace.webp 2023-05-05 16:01:51 Resurgence de la banque de Feodo Trojan sur un réseau gouvernemental
Resurgence of the Feodo banking Trojan on a government network
(lien direct)
L'IA détecte un nouveau troie bancaire Feodo sur un réseau gouvernemental
AI detects new Feodo banking Trojan on a government network
★★
Darktrace.webp 2023-05-04 18:33:00 Royal Ransomware: Comment Darktrace contenait l'une des souches de ransomware les plus prolifiques
Royal Ransomware: How Darktrace Contained One of the Most Prolific Ransomware Strains
(lien direct)
L'une des souches de ransomware les plus prolifiques, Royal Ransomware, a été détectée sur le réseau d'un client DarkTrace au début de 2023. Ce blog explore les origines de Royal et explore comment DarkTrace a pu détecter et contenir ce ransomware rapide.
One of the most prolific ransomware strains, Royal ransomware, was detected on the network of a Darktrace customer in early 2023. This blog explores the origins of Royal and explores how Darktrace was able to detect and contain this fast-moving ransomware.
Ransomware ★★★
Darktrace.webp 2023-04-26 17:55:00 GOZI-ISFB: Darktrace \\ est la détection des logiciels malveillants avec mille visages
Gozi-ISFB:Darktrace\\'s Detection of the Malware with a Thousand Faces
(lien direct)
Les chevaux de Troie bancaires, conçus pour voler des informations confidentielles, s'adaptent constamment pour éviter la détection des outils de sécurité.Gozi-ISFB est l'un de ces chevaux de Troie bancaire qui a causé une préoccupation récente, en savoir plus sur la façon dont l'IA d'auto-apprentissage de Darktrace \\ a pu repérer ces attaques.
Banking trojans, designed to steal confidential information, are constantly adapting to avoid detection from security tools. Gozi-ISFB is one of these banking trojans that has caused a recent concern, read more about how Darktrace\'s Self-Learning AI was able to spot these attacks.
Malware ★★
Darktrace.webp 2023-04-20 00:00:00 Déploiement flexible pour la nouvelle ère de la sécurité des e-mails
Flexible Deployment for the New Era of Email Security
(lien direct)
Dans un marché bondé pour les vendeurs de CIces, ceux qui peuvent offrir un déploiement flexible resteront en avance sur le jeu.Ce blog explore comment les fournisseurs peuvent tirer parti des API, des journalistes, des cloud et un déploiement sur site pour fournir une défense approfondie sur mesure pour chaque organisation.
In a crowded market for ICES vendors, those who can offer flexible deployment will remain ahead of the game. This blog explores how vendors can leverage APIs, journaling, cloud and on-premise deployment to provide bespoke in-depth defense for every organization.
Cloud ★★
Darktrace.webp 2023-04-18 00:00:00 Intégrer la sécurité des e-mails pour créer une posture supérieure à la somme de ses pièces
Integrating Email Security to Build a Posture Greater Than the Sum of Its Parts
(lien direct)
Alors que 94% de toutes les cyberattaques proviennent de la boîte de réception, leur destination n'est presque jamais par e-mail.Les attaques traversent souvent d'autres domaines, comme les applications cloud et les infrastructures, les points de terminaison ou les réseaux.En conséquence, bien que les équipes de sécurité doivent établir une solide pierre angulaire de la sécurité des e-mails, ils devraient également examiner comment ces solutions s'inscrivent dans la posture de sécurité plus large.
While 94% of all cyber-attacks come through the inbox, their destination is almost never email. Attacks often traverse to other areas, like cloud apps and infrastructure, endpoints, or networks. As a result, although security teams must establish a strong cornerstone of email security, they should also consider how those solutions fit into the wider security posture.
Cloud ★★
Darktrace.webp 2023-04-12 00:00:00 Intégrations de sécurité: enrichir Darktrace avec Microsoft Defender
Security Integrations: Enriching Darktrace with Microsoft Defender
(lien direct)
Ce blog démontre la relation entre Microsoft et Darktrace Security Systems.Il donne également des exemples de la façon dont les deux sont capables de s'intégrer entre eux, fournissant de vrais exemples de la façon dont l'intégration Darktrace et Microsoft fonctionne pour prendre en charge les équipes de sécurité.
This blog demonstrates the relationship between Microsoft and Darktrace security systems. It also gives examples as to how the two are able to integrate with each other, providing real examples of how the Darktrace and Microsoft integration works to support security teams.
General Information ★★
Darktrace.webp 2023-04-11 00:00:00 Ingénierie sociale: détection de l'activité par e-mail malveillante des expéditeurs connus et inconnus
Social Engineering: Detecting Malicious Email Activity from Both Known and Unknown Senders
(lien direct)
Ce billet de blog dissèque deux tentatives de phishing de correspondants connus et inconnus: une arnaque de détournement de paie de l'expéditeur inconnu et un lien de boîte de compensations Microsoft 365 malveillant à partir d'un domaine connu se prétendant être un document PDF numérisé envoyé pour examen.
This blog post dissects two phishing attempts from known and unknown correspondents: a payroll diversion scam from unknown sender, and a malicious Microsoft 365 credential-stealing Box link from a known domain pretending to be a scanned PDF document sent for review.
★★
Darktrace.webp 2023-04-11 00:00:00 Employés et e-mail: comment considérer l'expérience utilisateur renforce la sécurité des e-mails
Employees and Email: How Considering User Experience Strengthens Email Security
(lien direct)
En tant qu'utilisateurs pratiques des e-mails, les employés doivent être pris en compte lors de la conception de la sécurité des e-mails.Cette lentille consciente des employés à la sécurité peut renforcer les défenses, améliorer la productivité et prévenir la perte de données.
As the practical users of email, employees should be considered when designing email security. This employee-conscious lens to security can strengthen defenses, improve productivity, and prevent data loss.
★★
Darktrace.webp 2023-04-06 00:00:00 Infections Qaknote: une exploration basée sur le réseau de trajets d'attaque variés
QakNote Infections: A Network-Based Exploration of Varied Attack Paths
(lien direct)
Fin janvier 2023, les acteurs de la menace ont commencé à maltraiter les pièces jointes à l'e-mail pour livrer Qakbot sur les appareils des utilisateurs \\ '.L'adoption généralisée de cette nouvelle méthode de livraison a entraîné une augmentation des infections à Qakbot dans la clientèle de Darktrace \\ entre fin janvier 2023 et fin février 2023. Dans ce blog, nous fournirons des détails sur ces soi-disant \\Les infections à «Qaknote \\», ainsi que les détails de la couverture de DarkTrace \\ des étapes qui y sont impliquées.
At the end of January 2023, threat actors began to abuse OneNote email attachments to deliver Qakbot onto users\' devices. Widespread adoption of this novel delivery method resulted in a surge in Qakbot infections across Darktrace\'s customer base between the end of January 2023 and the end of February 2023. In this blog, we will provide details of these so-called \'QakNote\' infections, along with details of Darktrace\'s coverage of the steps involved in them.
Threat ★★
Darktrace.webp 2023-04-03 00:00:00 Comment les solutions de messagerie propulsées par l'IA peuvent améliorer les équipes de sécurité
How AI-Powered Email Solutions Can Level Up Security Teams
(lien direct)
Ce blog décrit les défis auxquels sont confrontés les équipes de sécurité dans la protection des organisations contre les attaques par e-mail.Il explore comment une solution de sécurité moderne basée sur l'IA peut aborder ces points de douleur avec une action autonome ciblée, des interfaces utilisateurs sans friction, des flux de travail optimisés et une visibilité complète des utilisateurs de comptes.
This blog outlines the challenges faced by security teams in protecting organizations from email-based attacks. It explores how a modern, AI-based security solution can tackle these pain points with targeted autonomous action, frictionless UIs, optimized workflows and full visibility of account users.
General Information Prediction ★★
Darktrace.webp 2023-04-02 00:00:00 S'attaquer au ventre doux de la cybersécurité & # 8211;Compromis par e-mail
Tackling the Soft Underbelly of Cyber Security – Email Compromise
(lien direct)
Ce blog explique l'impact de l'IA génératif sur les attaques par e-mail et décrit ce que les défenseurs peuvent faire pour se préparer à des campagnes d'attaquant plus sophistiquées et ciblées.
This blog explains the impact of Generative AI on email attacks, and outlines what defenders can do to prepare for more sophisticated and targeted attacker campaigns.
General Information ★★
Darktrace.webp 2023-03-30 00:00:00 Une conversation par e-mail changeante: la sécurité des e-mails est coincée en regardant vers le passé [A Shifting Email Conversation: Email Security is Stuck Looking to the Past] (lien direct) Alors que les attaquants passent d'une faible sophistication, des campagnes de pulvérisation et de réglage à des attaques plus ciblées et sophistiquées, la sécurité des e-mails doit comprendre l'organisation, pas les attaques passées, pour pouvoir suivre l'innovation des attaquants et arrêter de nouvelles attaques sur la première fois dedemander.
As attackers move from low sophistication, spray-and-pray campaigns to more targeted and sophisticated attacks, email security needs to understand the organization, not past attacks, to be able to keep up with attacker innovation and stop novel attacks on the first time of asking.
Studies ★★
Darktrace.webp 2023-03-23 00:00:00 AMADEY INFO-SELECTEUR: Exploiter les vulnérabilités du jour pour lancer des informations sur le vol de logiciels malveillants [Amadey Info-Stealer: Exploiting N-Day Vulnerabilities to Launch Information Stealing Malware] (lien direct) Le malware du voleur d'informations Amadey a été détecté sur plus de 30 clients entre août et décembre 2022, couvrant diverses régions et verticales de l'industrie.Ce blog met en évidence la résurgence des logiciels malveillants en tant que service (MAAS) et la mise à profit des vulnérabilités n-days existantes dans les campagnes de smokeloder pour lancer Amadey sur les clients des clients \\ '.Cette enquête faisait partie des travaux de recherche sur la menace continue de DarkTrace \\ dans les efforts pour identifier et contextualiser les menaces à travers la flotte de Darktrace, en s'appuyant sur les idées de l'IA grâce à une analyse humaine collaborative.
Amadey Info-stealer malware was detected across over 30 customers between August and December 2022, spanning various regions and industry verticals. This blog highlights the resurgence of Malware as a Service (MaaS) and the leveraging of existing N-Day vulnerabilities in SmokeLoader campaigns to launch Amadey on customers\' networks. This investigation was part of Darktrace\'s continuous Threat Research work in efforts to identify and contextualize threats across the Darktrace fleet, building off of AI insights through collaborative human analysis.
Malware Threat General Information ★★★
Darktrace.webp 2023-03-21 00:00:00 Authentification multi-facteurs: pas la solution miracle [Multi-Factor Authentication: Not the Silver Bullet] (lien direct) L'authentification multi-facteurs (MFA) a été largement adoptée comme mesure de sécurité par rapport aux méthodes de rachat de compte commun.Cependant, l'industrie constate de plus en plus d'exemples de compromis MFA dans lesquels les acteurs de menace exploitent l'outil de sécurité lui-même pour obtenir un accès au compte.
Multi-Factor Authentication (MFA) has been widely adopted as a security measure against common account takeover methods. However, the industry is seeing more and more examples of MFA compromise wherein threat actors exploit the security tool itself to gain account access.
Tool Threat ★★
Darktrace.webp 2023-03-15 00:00:00 Laplas Clipper: Defending against crypto-currency thieves with DETECT + RESPOND (lien direct) Between June 2021 and June 2022, crypto-currency platforms around the world lost an estimated 44 billion USD to cyber criminals, whose modus operandi range from stealing passwords and account recovery phrases, to cryptojacking and directly targeting crypto-currency transactions. Industrial ★★★
Darktrace.webp 2023-03-13 00:00:00 The Significance of Compliance: How Compliance Breach Mitigation Can Prevent Compromise (lien direct) Compliance breaches can significantly damage a company's finances and reputation if not properly addressed. However, compliance is often an afterthought for security teams responding to cyber security incidents, with many organizations seeing compliance issues as “rule breaking employees” rather than legitimate threats to their network. See here how Darktrace helps organizations adhere to compliance regulations. ★★★
Darktrace.webp 2023-02-27 00:00:00 Round-the-Clock Defense Against Cryptojackers using Darktrace AI (lien direct) Despite the market value of cryptocurrency itself decreasing in the final quarter of 2022, the number of known cryptocurrency mining software variants had more than trebled compared to the previous year. The intensive resource demands of mining cryptocurrency has exacerbated the trend of malicious hijacking third-party computers causing slower processing speeds and higher energy bills for many companies. Prediction ★★
Darktrace.webp 2023-02-22 00:00:00 PREVENT Use Cases: Identifying High Impact Attack Paths (lien direct) This blog explains the benefits of thinking like an attacker and modelling attack paths in order to understand where you need to invest your defenses. ★★★
Darktrace.webp 2023-02-22 00:00:00 Detect, Respond and Escalate: Preventing Further Compromise for Account Hijacks (lien direct) As the prevalence of Software-as-a-Service (SaaS) and multi-factor authentication (MFA) as a primary vector of attack continues across a variety of organizations and of every size in multiple industries, it is more important now than ever for organizations to utilize every tool at their disposal to mitigate account compromise at the earliest possible stage. Tool ★★
Darktrace.webp 2023-02-14 00:00:00 Account hijack with double RESPOND (lien direct) Since its introduction, Software-as-a-Service (SaaS) has seen an enormous spike in popularity in businesses around the world. It has undeniably assumed a primacy in which it is regarded as one of the most important aspects of IT. Equally, cloud security has seen a boom in prevalence as threat actors find ways to weaponize SaaS against both SMBs and multinational companies. Threat ★★
Darktrace.webp 2023-02-13 00:00:00 CryptoJacking How this double-edged sword can come back to hurt you (lien direct) This blog explores how Darktrace was the only security tool to proactively alert an APAC Logistics Security Operation Centre (SOC) team to an instance of cryptocurrency hijacking (Cryptojacking) on their network. This blog also points to a broader discussion on why Cryptojacking poses a greater threat to organizations than simply slower machines and higher electrical bills. Tool Threat ★★
Darktrace.webp 2023-02-10 00:00:00 How Preventative Security Actively Reduces Organizational Cyber Risk (lien direct) This blog explores how Darktrace was the only security tool to proactively alert an APAC Logistics Security Operation Centre (SOC) team to an instance of cryptocurrency hijacking (Cryptojacking) on their network. This blog also points to a broader discussion on why Cryptojacking poses a greater threat to organizations than simply slower machines and higher electrical bills. ★★
Darktrace.webp 2023-02-10 00:00:00 A Surge of Vidar: Network-Based Details of a Prolific Info-Stealer (lien direct) In the latter half of 2022, Darktrace observed a rise in Vidar Stealer infections across its client base. These infections consisted in a predictable series of network behaviors, including usage of certain social media platforms for the retrieval of Command and Control (C2) information and usage of certain URI patterns in C2 communications. In the blog post, we will provide details of the pattern of network activity observed in these Vidar Stealer infections, along with details of Darktrace's coverage of the activity. ★★★
Darktrace.webp 2023-02-03 00:00:00 Securing Credit Unions: Darktrace Supports Compliant Email Security and Risk Management (lien direct) Financial institutions must follow specific IT security compliance standards, which regularly change. One credit union turned to Darktrace to align with its approach to compliance and risk, benefitting from email protection and proactive attack surface management. ★★
Darktrace.webp 2023-01-31 00:00:00 Vidar Info-Stealer Malware Distributed via Malvertising on Google (lien direct) This blog post highlights the recent malvertising campaigns targeting Google searches that deploy info-stealer malware. It covers the attackers' techniques and provides a list of indicators of compromise. Recommendations for the general public are also included to help mitigate the risk of falling victim to such attacks. Malware ★★★
Darktrace.webp 2023-01-31 00:00:00 Qakbot Resurgence: Evolving along with the emerging threat landscape (lien direct) In June 2022, Darktrace observed a surge in Qakbot infections across its client base. These infections, despite arising from novel delivery methods, resulted in unusual patterns of network traffic which Darktrace/Network was able to detect and respond to. Threat ★★★
Darktrace.webp 2023-01-16 00:00:00 How Darktrace AI Helped Protect the Qatar World Cup 2022 from Cyber Disruption (lien direct) The 2022 Qatar World Cup introduced the world's first 'connected stadium' concept whereby all eight stadiums were managed by a single unified technology. Discover why Darktrace was selected to help protect this global tournament from cyber-attacks. ★★
Darktrace.webp 2023-01-11 00:00:00 Darktrace Innovation: A Year In Review (lien direct) Jack Stockdale, CTO at Darktrace looks back on a year of innovation from Darktrace's AI Research Centre. ★★★
Darktrace.webp 2023-01-05 00:00:00 BlackMatter\'s Smash-and-Grab tactics and the need for RESPOND (lien direct) All CISOs fear large and targeted attacks. It is during these threats which expect the most of security teams, that real-time alerting is not always enough. In this blog, analysts explore an incident of BlackMatter ransom where alerts were missed but actions from RESPOND could have stopped entirely. ★★★★
Darktrace.webp 2023-01-04 00:00:00 New Year\'s Resolutions: Customers Share Challenges and Goals for 2023 (lien direct) As the new year begins, Darktrace customers look forward to tackling industry-specific challenges, using the time Darktrace saves them to launch new projects, and seeing how new tools can further benefit their environments. ★★
Darktrace.webp 2023-01-04 00:00:00 Bytesize security: Examining an insider exfiltrating corporate data from a Singaporean file server to Google Cloud (lien direct) A persistent security question in industry media concerns the insider threat- how do we detect it? This blog shares a case study highlighting how Darktrace is perfectly positioned to complement security teams and DETECT insider attacks. ★★
Darktrace.webp 2023-01-03 00:00:00 Exploring the Cyber AI Loop as an Analyst: PREVENT/ASM & DETECT (lien direct) This blog explores the use of Darktrace PREVENT/ASM and Darktrace DETECT/Network as triage tools for security teams and the increased visibility provided when they complement each other. An example and mock scenario from an Australian environmental customer is also highlighted. ★★★
Darktrace.webp 2022-12-21 00:00:00 Finding the Right Cyber Security AI for You (lien direct) This blog explores the nuances of AI in cyber security, how to identify true AI, and considerations when integrating AI technology with people, processes, and other technology. ★★★
Darktrace.webp 2022-12-14 00:00:00 Five Cyber Security Predictions for 2023 (lien direct) This blog walks through five key trends we expect to observe in the cyber threat and cyber defense landscape in the next 12 months. Threat ★★
Darktrace.webp 2022-12-13 00:00:00 Integration in Focus: Bringing Machine Learning to Third-Party EDR Alerts (lien direct) This blog walks through the key benefits of integrating EDR technologies with Darktrace.
Darktrace.webp 2022-12-05 00:00:00 Managing Autonomous Response: The Future of Human-Machine Collaboration (lien direct) This blog explains why Autonomous Response is now a necessity in cyber security, and the different ways security teams may choose to implement this practice, giving varying degrees of autonomy to the AI. ★★
Darktrace.webp 2022-12-02 00:00:00 When to RESPOND?: Large-Scale Data Exfiltration (lien direct) This blog explores a low-and-slow incident which saw over 300GB of data exfiltrated from a customer network. Whilst this activity was ultimately stopped with the help of Darktrace services, it could have been prevented earlier had RESPOND been in autonomous mode. ★★★
Last update at: 2024-05-18 07:07:55
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter