Blog
/
Endpoint
/
November 23, 2022

How Darktrace Could Have Stopped a Surprise DDoS Incident

Learn how Darktrace could revolutionize DDoS defense, enabling companies to stop threats without 24/7 monitoring. Read more about how we thwart attacks!
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Steven Sosa
Analyst Team Lead
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
23
Nov 2022

When is the best time to be hit with a cyber-attack?

The answer that springs to most is ‘Never’,  however in today’s threat landscape, this is often wishful thinking. The next best answer is ‘When we’re ready for it’. Yet, this does not take into account the intention of those committing attacks. The reality is that the best time for a cyber-attack is when no one else is around to stop it.

When do cyber attacks happen?

Previous analysis from Mandiant reveals that over half of ransomware compromises occur at out of work hours, a trend Darktrace has also witnessed in the past two years [1]. This is deliberate, as the fewer people that are online, the harder it is to get ahold of security teams and the higher the likelihood there is of an attacker achieving their goals. Given this landscape, it is clear that autonomous response is more important than ever. In the absence of human resources, autonomous security can fill in the gap long enough for IT teams to begin remediation. 

This blog will detail an incident where autonomous response provided by Darktrace RESPOND would have entirely prevented an infection attempt, despite it occurring in the early hours of the morning. Because the customer had RESPOND in human confirmation mode (AI response must first be approved by a human), the attempt by XorDDoS was ultimately successful. Given that the attack occurred in the early hours of the morning, there was likely no one around to confirm Darktrace RESPOND actions and prevent the attack.

XorDDoS Primer

XorDDoS is a botnet, a type of malware that infects devices for the purpose of controlling them as a collective to carry out specific actions. In the case of XorDDoS, it infects devices in order to carry out denial of service attacks using said devices. This year, Microsoft has reported a substantial increase in activity from this malware strain, with an increased focus on Linux based operating systems [2]. XorDDoS most commonly finds its way onto systems via SSH brute-forcing, and once deployed, encrypts its traffic with an XOR cipher. XorDDoS has also been known to download additional payloads such as backdoors and cryptominers. Needless to say, this is not something you have on a corporate network. 

Initial Intrusion of XorDDoS

The incident begins with a device first coming online on 10th August. The device appeared to be internet facing and Darktrace saw hundreds of incoming SSH connections to the device from a variety of endpoints. Over the course of the next five days, the device received thousands of failed SSH connections from several IP addresses that, according to OSINT, may be associated with web scanners [3]. Successful SSH connections were seen from internal IP addresses as well as IP addresses associated with IT solutions relevant to Asia-Pacific (the customer’s geographic location). On midnight of 15th August, the first successful SSH connection occurred from an IP address that has been associated with web scanning. This connection lasted around an hour and a half, and the external IP uploaded around 3.3 MB of data to the client device. Given all of this, and what the industry knows about XorDDoS, it is likely that the client device had SSH exposed to the Internet which was then brute-forced for initial access. 

There were a few hours of dwell until the device downloaded a ZIP file from an Iraqi mirror site, mirror[.]earthlink[.]iq at around 6AM in the customer time zone. The endpoint had only been seen once before and was 100% rare for the network. Since there has been no information on OSINT around this particular endpoint or the ZIP files downloaded from the mirror site, the detection was based on the unusualness of the download.

Following this, Darktrace saw the device make a curl request to the external IP address 107.148.210[.]218. This was highlighted as the user agent associated with curl had not been seen on the device before, and the connection was made directly to an IP address without a hostname (suggesting that the connection was scripted). The URIs of these requests were ‘1.txt’ and ‘2.txt’. 

The ‘.txt’ extensions on the URIs were deceiving and it turned out that both were executable files masquerading as text files. OSINT on both of the hashes revealed that the files were likely associated with XorDDoS. Additionally, judging from packet captures of the connection, the true file extension appeared to be ‘.ELF’. As XorDDoS primarily affects Linux devices, this would make sense as the true extension of the payload. 

Figure 1: Packet capture of the curl request made by the breach device.

C2 Connections

Immediately after the ‘.ELF’ download, Darktrace saw the device attempting C2 connections. This included connections to DGA-like domains on unusual ports such as 1525 and 8993. Luckily, the client’s firewall seems to have blocked these connections, but that didn’t stop XorDDoS. XorDDoS continued to attempt connections to C2 domains, which triggered several Proactive Threat Notifications (PTNs) that were alerted by SOC. Following the PTNs, the client manually quarantined the device a few hours after the initial breach. This lapse in actioning was likely due to an early morning timing with the customer’s employees not being online yet. After the device was quarantined, Darktrace still saw XorDDoS attempting C2 connections. In all, hundreds of thousands of C2 connections were detected before the device was removed from the network sometime on 7th September.

Figure 2: AI Analyst was able to identify the anomalous activity and group it together in an easy to parse format.

An Alternate Timeline 

Although the device was ultimately removed, this attack would have been entirely prevented had RESPOND/Network not been in human confirmation mode. Autonomous response would have kicked in once the device downloaded the ‘.ZIP file’ from the Iraqi mirror site and blocked all outgoing connections from the breach device for an hour:

Figure 3: Screenshot of the first Antigena (RESPOND) breach that would have prevented all subsequent activity.

The model breach in Figure 3 would have prevented the download of the XorDDoS executables, and then prevented the subsequent C2 connections. This hour would have been crucial, as it would have given enough time for members of the customer’s security team to get back online should the compromised device have attempted anything else. With everyone attentive, it is unlikely that this activity would have lasted as long as it did. Had the attack been allowed to progress further, the infected device would have at the very least been an unwilling participant in a future DDoS attack. Additionally, the device could have a backdoor placed within it, and additional malware such as cryptojackers might have been deployed. 

Conclusions 

Unfortunately, we do not exist in the alternate timeline that autonomous response would have prevented this whole series of events.Luckily, although it was not in place, the PTN alerts provided by Darktrace’s SOC team still sped up the process of remediation in an event that was never intended to be discovered given the time it occurred. Unusual times of attack are not just limited to ransomware, so organizations need to have measures in place for the times that are most inconvenient to them, but most convenient to attackers. With Darktrace/RESPOND however, this is just one click away.

Thanks to Brianna Leddy for their contribution.

Appendices

Darktrace Model Detections

Below is a list of model breaches in order of trigger. The Proactive Threat Notification models are in bold and only the first Antigena [RESPOND] breach that would have prevented the initial compromise has been included. A manual quarantine breach has also been added to show when the customer began remediation.

  • Compliance / Incoming SSH, August 12th 23:39 GMT +8
  • Anomalous File / Zip or Gzip from Rare External Location, August 15th, 6:07 GMT +8 
  • Antigena / Network / External Threat / Antigena File then New Outbound Block, August 15th 6:36 GMT +8 [part of the RESPOND functionality]
  • Anomalous Connection / New User Agent to IP Without Hostname, August 15th 6:59 GMT +8
  • Anomalous File / Numeric Exe Download, August 15th 6:59 GMT +8
  • Anomalous File / Masqueraded File Transfer, August 15th 6:59 GMT +8
  • Anomalous File / EXE from Rare External Location, August 15th 6:59 GMT +8
  • Device / Internet Facing Device with High Priority Alert, August 15th 6:59 GMT +8
  • Compromise / Rare Domain Pointing to Internal IP, August 15th 6:59 GMT +8
  • Device / Initial Breach Chain Compromise, August 15th 6:59 GMT +8
  • Compromise / Large Number of Suspicious Failed Connections, August 15th 7:01 GMT +8
  • Compromise / High Volume of Connections with Beacon Score, August 15th 7:04 GMT +8
  • Compromise / Fast Beaconing to DGA, August 15th 7:04 GMT +8
  • Compromise / Suspicious File and C2, August 15th 7:04 GMT +8
  • Antigena / Network / Manual / Quarantine Device, August 15th 8:54 GMT +8 [part of the RESPOND functionality]

List of IOCs

MITRE ATT&CK Mapping

Reference List

[1] They Come in the Night: Ransomware Deployment Trends

[2] Rise in XorDdos: A deeper look at the stealthy DDoS malware targeting Linux devices

[3] Alien Vault: Domain Navicatadvvr & https://www.virustotal.com/gui/domain/navicatadvvr.com & https://maltiverse.com/hostname/navicatadvvr.com

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Steven Sosa
Analyst Team Lead

More in this series

No items found.

Blog

/

Network

/

June 27, 2025

Patch and Persist: Darktrace’s Detection of Blind Eagle (APT-C-36)

Default blog imageDefault blog image

What is Blind Eagle?

Since 2018, APT-C-36, also known as Blind Eagle, has been observed performing cyber-attacks targeting various sectors across multiple countries in Latin America, with a particular focus on Colombian organizations.

Blind Eagle characteristically targets government institutions, financial organizations, and critical infrastructure [1][2].

Attacks carried out by Blind Eagle actors typically start with a phishing email and the group have been observed utilizing various Remote Access Trojans (RAT) variants, which often have in-built methods for hiding command-and-control (C2) traffic from detection [3].

What we know about Blind Eagle from a recent campaign

Since November 2024, Blind Eagle actors have been conducting an ongoing campaign targeting Colombian organizations [1].

In this campaign, threat actors have been observed using phishing emails to deliver malicious URL links to targeted recipients, similar to the way threat actors have previously been observed exploiting CVE-2024-43451, a vulnerability in Microsoft Windows that allows the disclosure of a user’s NTLMv2 password hash upon minimal interaction with a malicious file [4].

Despite Microsoft patching this vulnerability in November 2024 [1][4], Blind Eagle actors have continued to exploit the minimal interaction mechanism, though no longer with the intent of harvesting NTLMv2 password hashes. Instead, phishing emails are sent to targets containing a malicious URL which, when clicked, initiates the download of a malicious file. This file is then triggered by minimal user interaction.

Clicking on the file triggers a WebDAV request, with a connection being made over HTTP port 80 using the user agent ‘Microsoft-WebDAV-MiniRedir/10.0.19044’. WebDAV is a transmission protocol which allows files or complete directories to be made available through the internet, and to be transmitted to devices [5]. The next stage payload is then downloaded via another WebDAV request and malware is executed on the target device.

Attackers are notified when a recipient downloads the malicious files they send, providing an insight into potential targets [1].

Darktrace’s coverage of Blind Eagle

In late February 2025, Darktrace observed activity assessed with medium confidence to be  associated with Blind Eagle on the network of a customer in Colombia.

Within a period of just five hours, Darktrace / NETWORK detected a device being redirected through a rare external location, downloading multiple executable files, and ultimately exfiltrating data from the customer’s environment.

Since the customer did not have Darktrace’s Autonomous Response capability enabled on their network, no actions were taken to contain the compromise, allowing it to escalate until the customer’s security team responded to the alerts provided by Darktrace.

Darktrace observed a device on the customer’s network being directed over HTTP to a rare external IP, namely 62[.]60[.]226[.]112, which had never previously been seen in this customer’s environment and was geolocated in Germany. Multiple open-source intelligence (OSINT) providers have since linked this endpoint with phishing and malware campaigns [9].

The device then proceeded to download the executable file hxxp://62[.]60[.]226[.]112/file/3601_2042.exe.

Darktrace’s detection of the affected device connecting to an unusual location based in Germany.
Figure 1: Darktrace’s detection of the affected device connecting to an unusual location based in Germany.
Darktrace’s detection of the affected device downloading an executable file from the suspicious endpoint.
Figure 2: Darktrace’s detection of the affected device downloading an executable file from the suspicious endpoint.

The device was then observed making unusual connections to the rare endpoint 21ene.ip-ddns[.]com and performing unusual external data activity.

This dynamic DNS endpoint allows a device to access an endpoint using a domain name in place of a changing IP address. Dynamic DNS services ensure the DNS record of a domain name is automatically updated when the IP address changes. As such, malicious actors can use these services and endpoints to dynamically establish connections to C2 infrastructure [6].

Further investigation into this dynamic endpoint using OSINT revealed multiple associations with previous likely Blind Eagle compromises, as well as Remcos malware, a RAT commonly deployed via phishing campaigns [7][8][10].

Darktrace’s detection of the affected device connecting to the suspicious dynamic DNS endpoint, 21ene.ip-ddns[.]com.
Figure 3: Darktrace’s detection of the affected device connecting to the suspicious dynamic DNS endpoint, 21ene.ip-ddns[.]com.

Shortly after this, Darktrace observed the user agent ‘Microsoft-WebDAV-MiniRedir/10.0.19045’, indicating usage of the aforementioned transmission protocol WebDAV. The device was subsequently observed connected to an endpoint associated with Github and downloading data, suggesting that the device was retrieving a malicious tool or payload. The device then began to communicate to the malicious endpoint diciembrenotasenclub[.]longmusic[.]com over the new TCP port 1512 [11].

Around this time, the device was also observed uploading data to the endpoints 21ene.ip-ddns[.]com and diciembrenotasenclub[.]longmusic[.]com, with transfers of 60 MiB and 5.6 MiB observed respectively.

Figure 4: UI graph showing external data transfer activity.

This chain of activity triggered an Enhanced Monitoring model alert in Darktrace / NETWORK. These high-priority model alerts are designed to trigger in response to higher fidelity indicators of compromise (IoCs), suggesting that a device is performing activity consistent with a compromise.

 Darktrace’s detection of initial attack chain activity.
Figure 5: Darktrace’s detection of initial attack chain activity.

A second Enhanced Monitoring model was also triggered by this device following the download of the aforementioned executable file (hxxp://62[.]60[.]226[.]112/file/3601_2042.exe) and the observed increase in C2 activity.

Following this activity, Darktrace continued to observe the device beaconing to the 21ene.ip-ddns[.]com endpoint.

Darktrace’s Cyber AI Analyst was able to correlate each of the individual detections involved in this compromise, identifying them as part of a broader incident that encompassed C2 connectivity, suspicious downloads, and external data transfers.

Cyber AI Analyst’s investigation into the activity observed on the affected device.
Figure 6: Cyber AI Analyst’s investigation into the activity observed on the affected device.
Figure 7: Cyber AI Analyst’s detection of the affected device’s broader connectivity throughout the course of the attack.

As the affected customer did not have Darktrace’s Autonomous Response configured at the time, the attack was able to progress unabated. Had Darktrace been properly enabled, it would have been able to take a number of actions to halt the escalation of the attack.

For example, the unusual beaconing connections and the download of an unexpected file from an uncommon location would have been shut down by blocking the device from making external connections to the relevant destinations.

Conclusion

The persistence of Blind Eagle and ability to adapt its tactics, even after patches were released, and the speed at which the group were able to continue using pre-established TTPs highlights that timely vulnerability management and patch application, while essential, is not a standalone defense.

Organizations must adopt security solutions that use anomaly-based detection to identify emerging and adapting threats by recognizing deviations in user or device behavior that may indicate malicious activity. Complementing this with an autonomous decision maker that can identify, connect, and contain compromise-like activity is crucial for safeguarding organizational networks against constantly evolving and sophisticated threat actors.

Credit to Charlotte Thompson (Senior Cyber Analyst), Eugene Chua (Principal Cyber Analyst) and Ryan Traill (Analyst Content Lead)

Appendices

IoCs

IoC – Type - Confidence
Microsoft-WebDAV-MiniRedir/10.0.19045 – User Agent

62[.]60[.]226[.]112 – IP – Medium Confidence

hxxp://62[.]60[.]226[.]112/file/3601_2042.exe – Payload Download – Medium Confidence

21ene.ip-ddns[.]com – Dynamic DNS Endpoint – Medium Confidence

diciembrenotasenclub[.]longmusic[.]com  - Hostname – Medium Confidence

Darktrace’s model alert coverage

Anomalous File / Suspicious HTTP Redirect
Anomalous File / EXE from Rare External Location
Anomalous File / Multiple EXE from Rare External Location
Anomalous Server Activity / Outgoing from Server
Unusual Activity / Unusual External Data to New Endpoint
Device / Anomalous Github Download
Anomalous Connection / Multiple Connections to New External TCP Port
Device / Initial Attack Chain Activity
Anomalous Server Activity / Rare External from Server
Compromise / Suspicious File and C2
Compromise / Fast Beaconing to DGA
Compromise / Large Number of Suspicious Failed Connections
Device / Large Number of Model Alert

Mitre Attack Mapping:

Tactic – Technique – Technique Name

Initial Access - T1189 – Drive-by Compromise
Initial Access - T1190 – Exploit Public-Facing Application
Initial Access ICS - T0862 – Supply Chain Compromise
Initial Access ICS - T0865 – Spearphishing Attachment
Initial Access ICS - T0817 - Drive-by Compromise
Resource Development - T1588.001 – Malware
Lateral Movement ICS - T0843 – Program Download
Command and Control - T1105 - Ingress Tool Transfer
Command and Control - T1095 – Non-Application Layer Protocol
Command and Control - T1571 – Non-Standard Port
Command and Control - T1568.002 – Domain Generation Algorithms
Command and Control ICS - T0869 – Standard Application Layer Protocol
Evasion ICS - T0849 – Masquerading
Exfiltration - T1041 – Exfiltration Over C2 Channel
Exfiltration - T1567.002 – Exfiltration to Cloud Storage

References

1)    https://research.checkpoint.com/2025/blind-eagle-and-justice-for-all/

2)    https://assets.kpmg.com/content/dam/kpmgsites/in/pdf/2025/04/kpmg-ctip-blind-eagle-01-apr-2025.pdf.coredownload.inline.pdf

3)    https://www.checkpoint.com/cyber-hub/threat-prevention/what-is-remote-access-trojan/#:~:text=They%20might%20be%20attached%20to,remote%20access%20or%20system%20administration

4)    https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43451

5)    https://www.ionos.co.uk/digitalguide/server/know-how/webdav/

6)    https://vercara.digicert.com/resources/dynamic-dns-resolution-as-an-obfuscation-technique

7)    https://threatfox.abuse.ch/ioc/1437795

8)    https://www.checkpoint.com/cyber-hub/threat-prevention/what-is-malware/remcos-malware/

9)    https://www.virustotal.com/gui/url/b3189db6ddc578005cb6986f86e9680e7f71fe69f87f9498fa77ed7b1285e268

10) https://www.virustotal.com/gui/domain/21ene.ip-ddns.com

11) https://www.virustotal.com/gui/domain/diciembrenotasenclub.longmusic.com/community

Continue reading
About the author
Charlotte Thompson
Cyber Analyst

Blog

/

Network

/

June 19, 2025

Customer Case Study: Leading Petrochemical Manufacturer

Default blog imageDefault blog image

Headquartered in Saudi Arabia, this industry leading petrochemical manufacturer serves customers in more than 80 countries across diverse markets throughout Europe, Africa, Latin America, the Middle East, China, and Southeast Asia.

Cyber resiliency critical to growth strategy

This leading petrochemical manufacturer’s vision is to be one of the major global players in the production and marketing of designated petrochemicals and downstream products. The company aims to significantly increase its capacity to up to a million metric tons within the next few years.

With cyber-attacks on critical infrastructure increasing 30% globally last year, cyber resiliency is essential to supporting the company’s strategic business goals of:

  • Maximizing production through efficient asset utilization
  • Maximizing sales by conducting 90% of its business outside Saudi Arabia
  • Optimizing resources and processes by integrating with UN Global Compact principles for sustainability and efficiency
  • Growing its business portfolio by engaging in joint ventures to diversify production and add value to the economy

However, the industry leader faced several challenges in its drive to fortify its cybersecurity defenses.

Visibility gaps delay response time

The company’s existing security setup provided limited visibility to the in-house security team, hindering its ability to detect anomalous network and user activity in real time. This resulted in delayed responses to potential incidents, making proactive issue resolution difficult and any remediation in the event of a successful attack costly and time-consuming.

Manual detection drains resources

Without automated detection and response capabilities, the organization’s security team had to manually monitor for suspicious activity – a time-consuming and inefficient approach that strained resources and left the organization vulnerable. This made it difficult for the team to stay current with training or acquire new skills and certifications, which are core to the ethos of both the company’s owners and the team itself.

Cyber-attacks on critical infrastructure increasing

The petrochemical manufacturer is part of a broader ecosystem of companies, making the protection of its supply chain – both upstream and downstream – critical. With several manufacturing entities and multiple locations, the customer’s internal structure is complex and challenging to secure. As cyber-attacks on critical infrastructure escalate, it needed a more comprehensive approach to safeguard its business and the wider ecosystem.

Keeping and growing skills and focus in-house

To strengthen its cybersecurity strategy, the company considered two options:

  1. Make a significant initial and ongoing investment in a Security Operations Center (SOC), which would involve skills development outside the company and substantial management overhead.
  2. Use a combination of new, automated tools and an outsourced Managed Detection and Response (MDR) service to reduce the burden on internal security specialists and allow the company to invest in upskilling its staff so they can focus on more strategic tasks.

Faced with this choice between entirely outsourcing security and augmenting the security team with new capabilities, the customer chose the second option, selecting Darktrace to automate the company’s monitoring, detection, and response. Today, the petrochemical manufacturer is using:

Extending the SOC with 24/7 expert support

To alleviate the burden on its lean security team, the company augmented its in-house capabilities with Darktrace’s Managed Detection & Response service. This support acts as an extension of its SOC, providing 24/7 monitoring, investigation, and escalation of high-priority threats. With Darktrace’s global SOC managing alert triage and autonomously containing threats, the organization’s internal team can focus on strategic initiatives. The result is a stronger security posture and increased capacity to proactively address evolving cyber risks – without expanding headcount or sacrificing visibility.

A unique approach to AI

In its search for a new security platform, the company’s Director of Information Technology said Darktrace’s autonomous response capability, coupled with Self-Learning AI-driven threat reduction, were two big reasons for selecting Darktrace over competing products and services.

AI was a huge factor – no one else was doing what Darktrace was doing with [AI].”

Demonstrated visibility

Before Darktrace, the customer had no visibility into the network activity to and from remote worker devices. Some employees need the ability to connect to its networks at any time and from any location, including the Director of Information Technology. The trial deployment of Darktrace / ENDPOINT was a success and gave the team peace of mind that, no matter the location or device, high-value remote workers were protected by Darktrace.

Modular architecture  

Darktrace's modular architecture allowed the company to deploy security controls across its complex, multi-entity environment. The company’s different locations run on segregated networks but are still interconnected and need to be protected. Darktrace / NETWORK provides a unified view and coordinated security response across the organization’s entire network infrastructure, including endpoint devices.

Results

The petrochemical manufacturer is using Darktrace across all of its locations and has achieved total visibility across network and user activity. “Darktrace is increasing in value every day,” said the Director of Information Technology.

I don’t have a big team, and Darktrace makes our lives very, very easy, not least the automation of some of the tasks that require constant manual review.”

Time savings frees analysts to focus on proactive security

Darktrace / NETWORK provides continuous, AI-driven monitoring and analysis of the company’s network activity, user behavior, and threat patterns, establishing a baseline of what normal activity looks like, and then alerting analysts to any deviations from normal traffic, activity, and behaviors. Darktrace’s autonomous response capabilities speed up response to detected threats, meaning intervention from the security team is required for fewer incidents and alerts.

In October 2024 alone, Darktrace Cyber AI Analyst saved the team 810 investigation hours, and autonomously responded to 180 anomalous behaviors that were uncovered during the investigations. With Darktrace managing the majority of threat detection and response efforts, the security team has been able to change its day-to-day activity from manual review of traffic and alerts and belated response to activity, to proactively fortifying its detection and response posture and upskilling to meet evolving requirements.  

Layered email protection reduces phishing threats

The company’s email infrastructure posed a challenge due to petrochemical industry regulations requiring on-premises email servers, with some security delivered via Microsoft Azure. By integrating Darktrace / EMAIL into the Azure stack, the organization has reduced the volume of phishing emails its users receive by 5%.

“Now we have one more layer of security related to email – every email goes through two filters. If something is not being caught or traced by Azure, it is being detected by Darktrace,” said the Director of Information Technology. “As a result, we’re now seeing only about 15% to 20% of the phishing emails we used to receive before implementing Darktrace.”

Preparing for a secure future

The time saved using Darktrace has helped the security team take proactive steps, including preparing for new cyber resilience regulations for Saudi Arabia’s Critical National Infrastructure, as mandated by the National Cybersecurity Authority (NCA).

“The team now has ample time to prepare policies and procedures that meet the new NCA regulations and, in some cases, enhance the requirements of the new law,” said the Director of Information Technology. “All of this is possible because they don’t need to keep watch; Darktrace takes on so much of that task for them.”

Continue reading
About the author
The Darktrace Community
Your data. Our AI.
Elevate your network security with Darktrace AI