Darktrace has completed the acquisition of Cado Security.
Read the announcement press release here
Platform
Products
/ NETWORK
Proactive protection
/ EMAIL
Cloud-native AI security
/ CLOUD
Complete cloud coverage
/ OT
Comprehensive risk management
/ IDENTITY
360° user protection
/ ENDPOINT
Coverage for every device
/ Proactive Exposure Management
/ Attack Surface Management
/ Incident Readiness & Recovery
Cyber AI Analyst
Investigates every alert like a human analyst, at the speed and scale of AI
Darktrace Services
Maximize your security investments with 24/7 expert support and incident management from our global SOC team.
Our AI
Resources
Customers
Blog
Events
Inside the SOC
The Inference
Glossary
All resources
White paper
The AI Arsenal: Understanding the Tools Shaping Cybersecurity
Company
Careers
Leadership
News
Federal
Investors
Academy
Legal
SDR Academy
About us
Contact
Partners
Overview
Partner Portal
Technology Partners
Integrations
Featured Partners
Microsoft
AWS
Mclaren
Products
Overview
/ NETWORK
Proactive protection
/ EMAIL
Cloud-native AI security
/ CLOUD
Complete cloud coverage
/ OT
Defend critical systems
/ IDENTITY
360° user protection
/ ENDPOINT
Coverage for every device
/Proactive Exposure Management
/Attack Surface Management
/Incident Readiness & Recovery
Cyber AI Analyst
Services
Our AI
Resources
All Resources
Customers
Blog
Events
The Inference
Inside the SOC
Glossary
Company
About us
Contact
Careers
Leadership
News
Federal
Academy
SDR Academy
Legal
Partners
Overview
Partner Portal
Technology Partners
Become a Partner
Integrations
Microsoft
AWS
Mclaren
Get a demo
Get a demo
Get a demo
Darktrace / Network blog
Across the network
Darktrace / Network is in action all over the globe. Learn more about what’s behind it from Darktrace experts.
Latest Blog Posts
Blog
Detecting Unknown Ransomware: A Darktrace Case Study
Learn how Darktrace uncovered uncategorized ransomware threats in the Summer of 2021 with Darktrace SOC. Stay ahead of cyber threats with Darktrace technology.
Blog
Why St. Catharines Chose Darktrace for Digital Security
Discover why St. Catharines partnered with Darktrace to secure their digital assets and protect against cyber threats.
Blog
The Risks of Remote Access Tools
Discover how remote access tools in exploitations across OT/ICS and corporate environments benefit from Darktrace's product suite.
Blog
Identifying PrivateLoader Network Threats
Learn how Darktrace identifies network-based indicators of compromise for the PrivateLoader malware. Gain insights into advanced threat detection.
Blog
Confluence CVE-2022-26134 Zero-Day: Detection & Guidance
Stay informed with Darktrace's blog on detection and guidance for the Confluence CVE-2022-26134 zero-day vulnerability. Learn how to protect your systems.
Blog
Understanding Grief Ransomware Attacks
Discover the latest insights on Grief ransomware and how to protect your organization. Stay informed on evolving cybersecurity threats with the cyber experts.
Blog
Uncovering the Sysrv-Hello Crypto-Jacking Bonet
Discover the cyber kill chain of a Sysrv-hello botnet infection in France and gain insights into the latest TTPs of the botnet in March and April 2022.
Blog
How Darktrace AI Blocked Emotet Malspam
Explore Darktrace AI's success in combating Emotet malspam, enhancing security and minimizing risks with cutting-edge artificial intelligence.
Blog
How Darktrace Antigena Thwarted Cobalt Strike Attack
Learn how Darktrace's Antigena technology intercepted and delayed a Cobalt Strike intrusion. Discover more cybersecurity news and analyses on Darktrace's blog.
Blog
Analyzing Log4j Vulnerability in Crypto Mining Attack
Discover how Darktrace detected a campaign-like pattern that used the Log4j vulnerability for crypto-mining across multiple customers.
Blog
Stopping Trickbot: Darktrace's Autonomous Response
Darktrace's autonomous response successfully thwarted a Trickbot intrusion. See how AI played a crucial role in this defense.
Blog
9 Stages of Ransomware & How AI Responds
Discover the 9 stages of ransomware attacks and how AI responds at each stage. Learn how you can protect your business from cyber threats.
Blog
Log4Shell Vulnerability Detection & Response With Darktrace
Learn how Darktrace's AI detects and responds to Log4Shell attacks. Explore real-world examples and see how Darktrace identified and mitigated cyber threats.
Blog
GitLab Vulnerability Exploit Detected
Stay updated on the latest cybersecurity threats and learn how AI detected a vulnerability exploit in GitLab.
Blog
Analyzing the Resurgence of Ryuk Ransomware
Understand the latest developments in Ryuk ransomware and how its return affects organizations facing increased cyber threats.
Blog
What Are the Early Signs of a Ransomware Attack?
Discover the early signs of ransomware and how to defend against it. Often attack is the best form of defense with cybersecurity. Learn more here!
Blog
Why Most Ransomware Attacks Occur "After Hours"
Cyber-criminals target weekends and holidays to strike while employees are away. Discover how defensive AI can protect your business 24/7.
Previous
Use cases
Blog
Customer stories
Integrations
Get a demo