Blog
/
/
July 8, 2020

Why CCPA Compliance Matters & How Cyber AI Helps

Learn why CCPA is important and how Cyber AI can assist, plus discover insights on data privacy and protection.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Mariana Pereira
VP, Field CISO
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
08
Jul 2020

The California Consumer Privacy Act (CCPA) is the most comprehensive and significant data protection regulation enacted in the United States. Giving the strongest privacy rights to consumers, it entered its enforcement stage on July 1. While only directly applicable to Californian residents, the state’s position as the world’s fifth largest global economy has meant that corporations across the world have had to rethink their approach to data processing and privacy.

Customer protection and data privacy rights

At its core, the CCPA provides individuals foundational rights regarding their personal data including: the right to opt out of having their personal data sold, the right to erase personal data both from first party sites and companies it’s been sold to, and the right to know what personal information companies have gathered. For California residents who exercise these rights, the CCPA specifies a non-discrimination clause, meaning that everyone is privy to the same services and price, regardless of whether they allow organizations to sell their data or not.

Intended to enhance consumer protection and data privacy rights, the CCPA takes an even broader view than GDPR of what constitutes ‘private data’ and lays out a variety of requirements for the management and security of consumers’ personal information. So, what exactly is meant by ‘personal information’ according to the CCPA?

Obvious examples include a person’s name, postal address, and passport number. But political convictions, health and fitness profiles, sexual orientation, personality characteristics, employment history, and inferences also count – provided they are not already publicly available in the form of an interview or self-published article, for example. This snapshot of some of the sensitive information that has to be monitored reveals the immense task ahead of organizations, which now have to keep track of exactly what information is logged, deduced, and sold on each and every consumer. And with the average internet user spending 6.5 hours per day online, the vast volumes of data that organizations have to monitor is adding up.

The clock is ticking: in the event that someone does request access to a copy of their personal data or asks for its erasure, organizations must acknowledge their receipt of the customer’s communication within 10 days and respond with a meaningful answer within 45 calendar days.

Providing data transparency

The CCPA’s goal is to equip consumers with increased knowledge of what happens with their data. Instead of restricting the collection of sensitive information, it aims to provide data transparency and accountability, allowing consumers to see their digital footprint and forbid the selling of their personal information. This is a major differentiator from other data privacy laws such as GDPR, in which European citizens actively have to consent to having their data collected in the first place. With the CCPA, data is always collected by first party sites – it is how that information is used, individuals’ right to view that data, and the erasure of that data which is the law’s central concern.

The consequences

If organizations fail to comply with the CCPA’s requirements, steep penalties will ensue, with additional fines able to be issued in the event of a data breach. While this act does not impose cyber security regulations, the California Attorney General can stipulate digital hygiene guidelines, with organizations liable for inadequate security procedures and practices which are disproportionate to the data under their care.

Each consumer can claim up to $750 per data breach – or the actual damages, whichever is greater. Meanwhile, the state can charge up to $7500 per person, per violation, if an organization’s conduct is deemed intentional. This quickly becomes expensive. Most significantly though, the regulation introduces the right for consumers to bring data privacy issues to court, where they can seek financial redress. This is conditional upon unauthorized access to their personal information resulting from businesses’ failure to implement reasonable security practices and procedures appropriate for the particular type of information.

The three central tenets of this law present minefields for organizations. Keeping track of large volumes of data at an individual level is necessary in order to fulfil these requirements. In the face of companies’ growing digital infrastructures, including recent surges in cloud, SaaS, and email usage, the potentially dispersed storage of sensitive information, and the increasing risk of cyber-attack, CCPA compliance has become an even more daunting task.

How can AI help?

Darktrace’s Cyber AI helps support CCPA compliance by providing 100% visibility into the movement of data throughout an organization’s digital infrastructure, including noting who accesses it. By using self-learning AI to learn the ‘pattern of life’ of every user across cloud, SaaS, email, and traditional networks, Darktrace’s Cyber AI can automatically alert security teams of threats in real time and take autonomous action when an access policy is breached. And while the California Attorney General gives businesses a 30-day period to assess and remediate alleged violations of the CCPA, Cyber AI provides real-time understanding of cyber incidents, including data exfiltration, which enables businesses to not only meet this CCPA requirement, but to limit the impact of emerging threats.

For organizations to comply with this regulation, they need to be constantly aware of all activity involving sensitive consumer data. The Model Editor within the Threat Visualizer, Darktrace’s user interface, provides security teams with the ability to track specific parameters for this targeted, continuous monitoring. Darktrace offers customizable compliance models for customers to specifically watch over and safeguard user data as stipulated by the CCPA. A tag can be added to devices, stating that they contain personal data protected under the CCPA. This means that when an external or internal data transfer is instigated on the given device, it will immediately be flagged to organizations’ security teams. The same happens in the event of any unusual activity.

Figure 1: CCPA tag in the Threat Visualizer

The reality is that organizations’ digital environments – and the consumer data stored within them – are too extensive to manage, keep track of, and protect without Cyber AI. And with California set to vote on the implementation of even stricter privacy regulations in the coming months, organizations will need complete digital visibility and the ability to easily identify and fight back against emerging threats in order to keep pace with changing requirements. Cyber AI is no longer a nice-to-have, but a necessity.

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Mariana Pereira
VP, Field CISO

More in this series

No items found.

Blog

/

Email

/

May 21, 2025

Evaluating Email Security: How to Select the Best Solution for Your Organization

person holding ipadDefault blog imageDefault blog image

When evaluating email security solutions, it’s crucial to move beyond marketing claims and focus on real-world performance. One of the most effective ways to achieve this is through an A/B comparison approach – a side-by-side evaluation of vendors based on consistent, predefined criteria.

This method cuts through biases, reveals true capability differences, and ensures that all solutions are assessed on a level playing field. It’s not just about finding an objectively good solution – it’s about finding the best solution for your organization’s specific needs.

An A/B comparison approach is particularly effective for three main reasons:

  1. Eliminates bias: By comparing solutions under identical conditions, it’s easier to spot differences in performance without the fog of marketing jargon.
  2. Highlights real capabilities: Direct side-by-side testing exposes genuine strengths and weaknesses, making it easier to judge which features are impactful versus merely decorative.
  3. Encourages objective decision-making: This structured method reduces emotional or brand-driven decisions, focusing purely on metrics and performance.

Let’s look at the key factors to consider when setting up your evaluation to ensure a fair, accurate, and actionable comparison.

Deployment: Setting the stage for fair evaluation

To achieve a genuine comparison, deployment must be consistent across all evaluated solutions:

  • Establish the same scope: All solutions should be granted identical visibility across relevant tenants and domains to ensure parity.
  • Set a concrete timeline: Deploy and test each solution with the same dataset, at the same points in time. This allows you to observe differences in learning periods and adaptive capabilities.

Equal visibility and synchronized timelines prevent discrepancies that could skew your understanding of each vendor’s true capabilities. But remember – quicker results might not equal better learning or understanding!

Tuning and configurations: Optimizing for real-world conditions

Properly tuning and configuring each solution is critical for fair evaluation:

  • Compare on optimal performance: Consult with each vendor to understand what optimal deployment looks like for their solution, particularly if machine learning is involved.
  • Consider the long term: Configuration adjustments should be made with long-term usage in mind. Short-term fixes can mask long-term challenges.
  • Data visibility: Ensure each solution can retain and provide search capabilities on all data collected throughout the evaluation period.

These steps guarantee that you are comparing fully optimized versions of each platform, not underperforming or misconfigured ones.

Evaluation: Applying consistent metrics

Once deployment and configurations are aligned, the evaluation itself must be consistent, to prevent unfair scoring and help to identify true differences in threat detection and response capabilities.

  • Coordinate your decision criteria: Ensure all vendors are measured against the same set of criteria, established before testing begins.
  • Understand vendor threat classification: Each vendor may have different ways of classifying threats, so be sure to understand these nuances.
  • Maintain communication: If results seem inaccurate, engage with the vendors. Their response and remediation capabilities are part of the evaluation.

Making a decision: Look beyond the metrics

When it comes to reviewing the performance of each solution, it’s important to both consider and look beyond the raw data. This is about choosing the solution that best aligns with your specific business needs, which may include factors and features not captured in the results.

  • Evaluate based on results: Consider accuracy, threats detected, precision, and response effectiveness.
  • Evaluate beyond results: Assess the overall experience, including support, integrations, training, and long-term alignment with your security strategy.
  • Review and communicate: Internally review the findings and communicate them back to the vendors.

Choosing the right email security solution isn’t just about ticking boxes, it’s about strategic alignment with your organization’s goals and the evolving threat landscape. A structured, A/B comparison approach will help ensure that the solution you select is truly the best fit.

For a full checklist of the features and capabilities to compare, as well as how to perform a commercial and technical evaluation, check out the full Buyer’s Checklist for Evaluating Email Security.

[related-resource]

Continue reading
About the author
Carlos Gray
Senior Product Marketing Manager, Email

Blog

/

OT

/

May 21, 2025

Adapting to new USCG cybersecurity mandates: Darktrace for ports and maritime systems

Cargo ships at a portDefault blog imageDefault blog image

What is the Marine Transportation System (MTS)?

Marine Transportation Systems (MTS) play a substantial roll in U.S. commerce, military readiness, and economic security. Defined as a critical national infrastructure, the MTS encompasses all aspects of maritime transportation from ships and ports to the inland waterways and the rail and roadways that connect them.

MTS interconnected systems include:

  • Waterways: Coastal and inland rivers, shipping channels, and harbors
  • Ports: Terminals, piers, and facilities where cargo and passengers are transferred
  • Vessels: Commercial ships, barges, ferries, and support craft
  • Intermodal Connections: Railroads, highways, and logistics hubs that tie maritime transport into national and global supply chains

The Coast Guard plays a central role in ensuring the safety, security, and efficiency of the MTS, handling over $5.4 trillion in annual economic activity. As digital systems increasingly support operations across the MTS, from crane control to cargo tracking, cybersecurity has become essential to protecting this lifeline of U.S. trade and infrastructure.

Maritime Transportation Systems also enable international trade, making them prime targets for cyber threats from ransomware gangs to nation-state actors.

To defend against growing threats, the United States Coast Guard (USCG) has moved from encouraging cybersecurity best practices to enforcing them, culminating in a new mandate that goes into effect on July 16, 2025. These regulations aim to secure the digital backbone of the maritime industry.

Why maritime ports are at risk

Modern ports are a blend of legacy and modern OT, IoT, and IT digitally connected technologies that enable crane operations, container tracking, terminal storage, logistics, and remote maintenance.

Many of these systems were never designed with cybersecurity in mind, making them vulnerable to lateral movement and disruptive ransomware attack spillover.

The convergence of business IT networks and operational infrastructure further expands the attack surface, especially with the rise of cloud adoption and unmanaged IoT and IIoT devices.

Cyber incidents in recent years have demonstrated how ransomware or malicious activity can halt crane operations, disrupt logistics, and compromise safety at scale threatening not only port operations, but national security and economic stability.

Relevant cyber-attacks on maritime ports

Maersk & Port of Los Angeles (2017 – NotPetya):
A ransomware attack crippled A.P. Moller-Maersk, the world’s largest shipping company. Operations at 17 ports, including the Port of Los Angeles, were halted due to system outages, causing weeks of logistical chaos.

Port of San Diego (2018 – Ransomware Attack):
A ransomware attack targeted the Port of San Diego, disrupting internal IT systems including public records, business services, and dockside cargo operations. While marine traffic was unaffected, commercial activity slowed significantly during recovery.

Port of Houston (2021 – Nation-State Intrusion):
A suspected nation-state actor exploited a known vulnerability in a Port of Houston web application to gain access to its network. While the attack was reportedly thwarted, it triggered a federal investigation and highlighted the vulnerability of maritime systems.

Jawaharlal Nehru Port Trust, India (2022 – Ransomware Incident):
India’s largest container port experienced disruptions due to a ransomware attack affecting operations and logistics systems. Container handling and cargo movement slowed as IT systems were taken offline during recovery efforts.

A regulatory shift: From guidance to enforcement

Since the Maritime Transportation Security Act (MTSA) of 2002, ports have been required to develop and maintain security plans. Cybersecurity formally entered the regulatory fold in 2020 with revisions to 33 CFR Part 105 and 106, requiring port authorities to assess and address computer system vulnerabilities.

In January 2025, the USCG finalized new rules to enforce cybersecurity practices across the MTS. Key elements include (but are not limited to):

  • A dedicated cyber incident response plan (PR.IP-9)
  • Routine cybersecurity risk assessments and exercises (ID.RA)
  • Designation of a cybersecurity officer and regular workforce training (section 3.1)
  • Controls for access management, segmentation, logging, and encryption (PR.AC-1:7)
  • Supply chain risk management (ID.SC)
  • Incident reporting to the National Response Center

Port operators are encouraged to align their programs with the NIST Cybersecurity Framework (CSF 2.0) and NIST SP 800-82r3, which provide comprehensive guidance for IT and OT security in industrial environments.

How Darktrace can support maritime & ports

Unified IT + OT + Cloud coverage

Maritime ports operate in hybrid environments spanning business IT systems (finance, HR, ERP), industrial OT (cranes, gates, pumps, sensors), and an increasing array of cloud and SaaS platforms.

Darktrace is the only vendor that provides native visibility and threat detection across OT/IoT, IT, cloud, and SaaS environments — all in a single platform. This means:

  • Cranes and other physical process control networks are monitored in the same dashboard as Active Directory and Office 365.
  • Threats that start in the cloud (e.g., phishing, SaaS token theft) and pivot or attempt to pivot into OT are caught early — eliminating blind spots that siloed tools miss.

This unification is critical to meeting USCG requirements for network-wide monitoring, risk identification, and incident response.

AI that understands your environment. Not just known threats

Darktrace’s AI doesn’t rely on rules or signatures. Instead, it uses Self-Learning AI TM that builds a unique “pattern of life” for every device, protocol, user, and network segment, whether it’s a crane router or PLC, SCADA server, Workstation, or Linux file server.

  • No predefined baselines or manual training
  • Real-time anomaly detection for zero-days, ransomware, and supply chain compromise
  • Continuous adaptation to new devices, configurations, and operations

This approach is critical in diverse distributed OT environments where change and anomalous activity on the network are more frequent. It also dramatically reduces the time and expertise needed to classify and inventory assets, even for unknown or custom-built systems.

Supporting incident response requirements

A key USCG requirement is that cybersecurity plans must support effective incident response.

Key expectations include:

  • Defined response roles and procedures: Personnel must know what to do and when (RS.CO-1).
  • Timely reporting: Incidents must be reported and categorized according to established criteria (RS.CO-2, RS.AN-4).
  • Effective communication: Information must be shared internally and externally, including voluntary collaboration with law enforcement and industry peers (RS.CO-3 through RS.CO-5).
  • Thorough analysis: Alerts must be investigated, impacts understood, and forensic evidence gathered to support decision-making and recovery (RS.AN-1 through RS.AN-5).
  • Swift mitigation: Incidents must be contained and resolved efficiently, with newly discovered vulnerabilities addressed or documented (RS.MI-1 through RS.MI-3).
  • Ongoing improvement: Organizations must refine their response plans using lessons learned from past incidents (RS.IM-1 and RS.IM-2).

That means detections need to be clear, accurate, and actionable.

Darktrace cuts through the noise using AI that prioritizes only high-confidence incidents and provides natural-language narratives and investigative reports that explain:

  • What’s happening, where it’s happening, when it’s happening
  • Why it’s unusual
  • How to respond

Result: Port security teams often lean and multi-tasked can meet USCG response-time expectations and reporting needs without needing to scale headcount or triage hundreds of alerts.

Built-for-edge deployment

Maritime environments are constrained. Many traditional SaaS deployment types often are unsuitable for tugboats, cranes, or air-gapped terminal systems.

Darktrace builds and maintains its own ruggedized, purpose-built appliances and unique virtual deployment options that:

  • Deploy directly into crane networks or terminal enclosures
  • Require no configuration or tuning, drop-in ready
  • Support secure over-the-air updates and fleet management
  • Operate without cloud dependency, supporting isolated and air-gapped systems

Use case: Multiple ports have been able to deploy Darktrace directly into the crane’s switch enclosure, securing lateral movement paths without interfering with the crane control software itself.

Segmentation enforcement & real-time threat containment

Darktrace visualizes real-time connectivity and attack pathways across IT, OT, and IoT it and integrates with firewalls (e.g., Fortinet, Cisco, Palo Alto) to enforce segmentation using AI insights alongside Darktrace’s own native autonomous and human confirmed response capabilities.

Benefits of autonomous and human confirmed response:

  • Auto-isolate rogue devices before the threat can escalate
  • Quarantine a suspicious connectivity with confidence operations won’t be halted
  • Autonomously buy time for human responders during off-hours or holidays
  • This ensures segmentation isn't just documented but that in the case of its failure or exploitation responses are performed as a compensating control

No reliance on 3rd parties or external connectivity

Darktrace’s supply chain integrity is a core part of its value to critical infrastructure customers. Unlike solutions that rely on indirect data collection or third-party appliances, Darktrace:

  • Uses in-house engineered sensors and appliances
  • Does not require transmission of data to or from the cloud

This ensures confidence in both your cyber visibility and the security of the tools you deploy.

See examples here of how Darktrace stopped supply chain attacks:

Readiness for USCG and Beyond

With a self-learning system that adapts to each unique port environment, Darktrace helps maritime operators not just comply but build lasting cyber resilience in a high-threat landscape.

Cybersecurity is no longer optional for U.S. ports its operationally and nationally critical. Darktrace delivers the intelligence, automation, and precision needed to meet USCG requirements and protect the digital lifeblood of the modern port.

Continue reading
About the author
Daniel Simonds
Director of Operational Technology
Your data. Our AI.
Elevate your network security with Darktrace AI