Blog

該当する項目はありません。

従業員とEメール:ユーザー体験を考慮したEメールセキュリティの強化方法

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
10
Apr 2023
10
Apr 2023
Eメールの実質的な利用者である従業員は、Eメールのセキュリティを設計する際に考慮する必要があります。従業員を意識したセキュリティ対策は、防御力を強化し、生産性を向上させ、データ損失を防ぐことができます。

Eメールのセキュリティを考えるとき、ITチームはこれまで、従業員を完全に排除するか、あるいは排除せず権限を与えすぎて、それを補おうと強制力のない信頼ベースのポリシーを導入するかという選択を迫られてきました。 

しかし、Eメールセキュリティは従業員に頼るべきでないからと言って、従業員を完全に排除する必要はありません。従業員は毎日メールに接しており、その経験や行動からセキュリティに関する貴重な洞察を得ることができ、生産性にも影響を与えることができます。 

AI技術は、このように押し付けがましくないニュアンスで従業員のエンゲージメントをサポートし、Eメールセキュリティの維持だけでなく、その強化も実現します。 

セキュリティ戦略における従業員の参画のバランスの模索

歴史的に、セキュリティソリューションは、従業員の関与に対して「オール・オア・ナッシング」のアプローチを提供してきました。従業員を巻き込んだとしても、彼らは信頼できる存在とは言い切れません。社員が全員、実際の仕事の責任に加えてセキュリティの専門家になることはできませんし、ペースの速い環境ではミスも付きものです。  

セキュリティ意識を高めるための試みは行われていますが、トレーニング用のEメールには文脈や現実味がないため、従業員の理解度が低く、実際には安全なEメールでも報告してしまうことがよくあります。ユーザーが常に受信トレイを整理し、安全なEメールを報告することは、時間の無駄であり、ユーザー自身の生産性だけでなく、セキュリティチームの生産性も低下させます。

その他のかつてから存在する従業員の関与の形も、セキュリティを危険にさらします。例えば、ユーザーはフィードバックを通じて包括的なルールを作成することができ、gmail.comドメインから送られてくるすべてのメールをセーフリスト化するような一般的な問題につながる可能性があります。また、文脈や制限なしにEメールを公開することを従業員が自ら選択し、組織に大きなリスクをもたらす場合もあります。このような行動は、従業員がセキュリティに参加することを意味しますが、これはセキュリティの犠牲の上に成り立っているのです。 

より低いステータスの従業員の関与でも、効果がないことが判明することがあります。例えば、社外の連絡先にEメールを送る際に過剰な警告を出すと、バナー疲れにつながります。従業員が毎回同じ警告メッセージやアラートをメッセージの先頭に表示すると、すぐに慣れてしまい、最終的には免疫ができてしまうのが人間の性です。

一方、従業員がセキュリティから完全に排除されている場合、実際のユーザーに応じてセキュリティを微調整し、Eメールセキュリティソリューションがどの程度機能しているかをフィードバックする機会が失われてしまいます。 

そのため、従来のEメールセキュリティでは、従業員を含むか含まないかのどちらの選択肢も、従業員を効果的に活用できないことが判明しています。最高のEメールセキュリティの実践は、この両極端の間でバランスを取り、日常業務を中断することなくセキュリティを維持する、より微妙なやりとりを可能にするものです。これは、セキュリティを損なうのではなく、セキュリティを高めるために、各従業員に特化したやり取りを調整するAIで実現できます。 

セキュリティ啓発教育を充実させながら誤報を減らす 

人間とAIによるEメールセキュリティは、連携することで同時にレベルアップすることができます。AIが社員に情報を提供し、社員がAIに情報を提供することで、社員とAIのフィードバックループが実現します。  

AIは、すべてのEメールユーザーの「正常な」行動を理解することで、Eメールの異常で危険な構成要素を特定し、リンクの書き換え、添付ファイルのフラット化、迷惑メールへの移行など、Eメールの性質に基づいた的確なアクションを行い、それらを無害化できます。AIはさらに一歩進んで、なぜ特定の行動をとったのかを専門的でない平易な言葉で説明することができ、ユーザーを教育することができます。ポイントインタイムでシミュレーションされたフィッシングメールキャンペーンとは対照的に、ユーザーがEメールに疑問を抱いた瞬間に、AIが組織を取り巻く文脈の中で、リアルタイムに分析を共有できることを意味します。 

従業員とAIのフィードバックループは、従業員が追加のエンリッチメントデータとして機能するように教育します。脅威の検知をユーザーに依存しない一方で、ユーザーに情報を提供し、教えるための適切なレベルを決定します。 

一方、AIはユーザーの受信トレイでの行動を学習し、それを徐々に意思決定に反映させていきます。一人の従業員があるEメールを安全だと判断しても、ビジネス全体がそれを承認することはありません。しかし、時間をかけてパターンを観察し、自律的な意思決定を強化することができます。  

Figure 1: The employee-AI feedback loop increases employee understanding without putting security at risk.

従業員とAIのフィードバックループは、従業員がEメールセキュリティに関与することで得られる潜在的なメリットを最大限に引き出します。他のEメールセキュリティソリューションでは、セキュリティチームのワークフローを強化するだけで、不審なメールを報告する従業員のことは考慮されていません。正しいことをしようとしても、やみくもにEメールを報告する社員は、学習も改善もせず、結局は自分の時間を無駄にすることになります。従業員を考慮し、セキュリティ意識のトレーニングを改善することで、従業員とAIのフィードバックループはユーザーをレベルアップさせることができます。従業員はAIの説明から悪意のあるコンポーネントの識別方法を学ぶことで、報告するEメールの数を減らし、より高い精度で報告するようになります。 

AIプログラムが古典的にブラックボックスのように動作しているのに対し、Darktraceは、組織の実際の従業員という最高のデータに基づいてAIを訓練し、セキュリティチームと従業員の双方がその結論の背後にある理由を見るように誘導します。時間の経過とともに、従業員は安全でないEメールを見分ける方法をよりよく学ぶようになり、自分自身をより信頼するようになるのです。 

AIを活用して生産性向上を実現する

ユニークなのは、AIを活用したEメールセキュリティは、セキュリティ関連以外の分野でも効果を発揮することです。非生産的なEメールを管理することで、時間を節約することができるのです。AIは受信トレイでの従業員の行動を常に学習するため、スパムやグレーメール(必ずしも悪意があるわけではないが、受信トレイを乱して生産性を低下させるメール)を検知するのに非常に効果的です。これは、各従業員がスパム、グレーメール、ニュースレターをどのように扱っているかに応じて、ユーザーごとに行われるものです。AIは、このような混乱を検知して学習し、最終的には受信箱からどれを取り出すべきかを学習し、従業員の時間を節約することができます。これは、セキュリティソリューションが、単に軽いタッチでEメール環境を保護するだけでなく、AIが受信トレイの仕分けなどのタスクを自動化することで生産性向上を促進するところまで踏み込めることを強調しています。

メールの誤送信を防ぐ:ヒューマンエラーに対処する方法

ユーザーの理解と意思決定を向上させても、自然なヒューマンエラーを止めることはできません。特にOutlookが間違った宛先を自動入力する場合、従業員は必ずミスを犯し、簡単に間違った相手にEメールを送信してしまいます。このようなミスは、コンプライアンス、顧客からの信頼、知的財産、データ損失などに大きな影響を及ぼし、恥ずかしいものから重大なものまで、さまざまな影響を及ぼす可能性があります。 

しかし、AIを使えば、誤って間違った相手にメールを送ってしまうケースを減らすことができます。ユーザーがOutlookでメールを送信しようとすると、AIが受信者を分析します。送信者と受信者の間の文脈上の関係、受信者同士の関係、各受信者の名前と履歴が他の既知の連絡先とどれだけ似ているか、添付ファイルの名前などを考慮します。  

AIは、そのEメールがユーザーの典型的な行動から外れていると判断した場合、ユーザーに警告することができます。セキュリティチームは、AIが次に何をするかをカスタマイズできます。Eメールをブロックする、Eメールをブロックするがユーザーがそれを上書きする、何もしないがユーザーに考え直すよう促す、などです。AIは各Eメールを分析するため、これらの警告は、無視されがちな外部受信者についての一貫した包括的な警告よりも効果的なものとなっています。このようにターゲットを絞ったアプローチで、AIはデータ漏えいを防ぎ、サイバーリスクを低減します。 

AIは常時稼働し、継続的に学習するため、社員の変化に自律的に適応することができます。従業員の役割が変化した場合、AIは一般的な行動、受信者、添付ファイル名など、新しい常識を学習します。これにより、AIは、手動でルールを変更したり、従業員のワークフローを中断したりすることなく、ヒューマンエラーの可能性がある事例を効果的に指摘し続けることができるようになります。 

従業員体験に基づくEメールセキュリティ

Eメールの実質的な利用者である従業員は、Eメールのセキュリティを設計する際に考慮する必要があります。従業員を意識したセキュリティ対策は、防御力を強化し、生産性を向上させ、データ損失を防ぐことができます。  

このように、Eメールセキュリティは、従業員とセキュリティチームの双方にメリットをもたらします。従業員は、安全なEメールに関する誤った報告を減らすために、セキュリティ意識向上のためのトレーニングを受けることで、もう一つの防衛層となることができます。また、従業員のEメール行動に対する洞察は、グレーメールの学習と選別によって、従業員の生産性を高めることができます。最後に、従業員とセキュリティの関係を見ることで、セキュリティチームは、誤送信されたEメールにフラグを立て、データ損失を減らすツールを導入することができます。これらの機能により、Darktrace/Email™は、セキュリティチームが従業員のEメールセキュリティへの関与のバランスを最適化することを可能にします。

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Dan Fein
VP, Product

Based in New York, Dan joined Darktrace’s technical team in 2015, helping customers quickly achieve a complete and granular understanding of Darktrace’s product suite. Dan has a particular focus on Darktrace/Email, ensuring that it is effectively deployed in complex digital environments, and works closely with the development, marketing, sales, and technical teams. Dan holds a Bachelor’s degree in Computer Science from New York University.

Carlos Gray
Product Manager

Carlos Gonzalez Gray is a Product Marketing Manager at Darktrace. Based in the Madrid Office, Carlos engages with the global product team to ensure each product supports the company’s overall strategy and goals throughout their entire lifecycle. Previous to his position in the product team, Carlos worked as a Cyber Technology Specialist where he specialized in the OT sector protecting critical infrastructure.  His background as a consultant in Spain to IBEX 35 companies led him to become well versed in matters of compliance, auditing and data privacy as well. Carlos holds an Honors BA in Political Science and a Masters in Cybersecurity from IE University.

Book a 1-1 meeting with one of our experts
この記事を共有
USE CASES
該当する項目はありません。
COre coverage

Blog

Inside the SOC

Detecting Attacks Across Email, SaaS, and Network Environments with Darktrace’s AI Platform Approach

Default blog imageDefault blog image
30
Apr 2024

The State of AI in Cybersecurity

In a recent survey outlined in Darktrace’s State of AI Cyber Security whitepaper, 95% of cyber security professionals agree that AI-powered security solutions will improve their organization’s detection of cyber-threats [1]. Crucially, a combination of multiple AI methods is the most effective to improve cybersecurity; improving threat detection, accelerating threat investigation and response, and providing visibility across an organization’s digital environment.

In March 2024, Darktrace’s AI-led security platform was able to detect suspicious activity affecting a customer’s email, Software-as-a-Service (SaaS), and network environments, whilst its applied supervised learning capability, Cyber AI Analyst, autonomously correlated and connected all of these events together in one single incident, explained concisely using natural language processing.

攻撃の概要

Following an initial email attack vector, an attacker logged into a compromised SaaS user account from the Netherlands, changed inbox rules, and leveraged the account to send thousands of phishing emails to internal and external users. Internal users fell victim to the emails by clicking on contained suspicious links that redirected them to newly registered suspicious domains hosted on same IP address as the hijacked SaaS account login. This activity triggered multiple alerts in Darktrace DETECT™ on both the network and SaaS side, all of which were correlated into one Cyber AI Analyst incident.

In this instance, Darktrace RESPOND™ was not active on any of the customer’s environments, meaning the compromise was able to escalate until their security team acted on the alerts raised by DETECT. Had RESPOND been enabled at the time of the attack, it would have been able to apply swift actions to contain the attack by blocking connections to suspicious endpoints on the network side and disabling users deviating from their normal behavior on the customer’s SaaS environment.

Nevertheless, thanks to DETECT and Cyber AI Analyst, Darktrace was able to provide comprehensive visibility across the customer’s three digital estate environments, decreasing both investigation and response time which enabled them to quickly enact remediation during the attack. This highlights the crucial role that Darktrace’s combined AI approach can play in anomaly detection cyber defense

Attack Details & Darktrace Coverage

攻撃のタイムライン

1. Email: the initial attack vector  

The initial attack vector was likely email, as on March 18, 2024, Darktrace observed a user device making several connections to the email provider “zixmail[.]net”, shortly before it connected to the first suspicious domain. Darktrace/Email identified multiple unusual inbound emails from an unknown sender that contained a suspicious link. Darktrace recognized these emails as potentially malicious and locked the link, ensuring that recipients could not directly click it.

Suspected initial compromise email from an unknown sender, containing a suspicious link, which was locked by Darktrace/Email.
Figure 1: Suspected initial compromise email from an unknown sender, containing a suspicious link, which was locked by Darktrace/Email.

2. Escalation to Network

Later that day, despite Darktrace/Email having locked the link in the suspicious email, the user proceeded to click on it and was directed to a suspicious external location, namely “rz8js7sjbef[.]latovafineart[.]life”, which triggered the Darktrace/Network DETECT model “Suspicious Domain”. Darktrace/Email was able to identify that this domain had only been registered 4 days before this activity and was hosted on an IP address based in the Netherlands, 193.222.96[.]9.

3. SaaS Account Hijack

Just one minute later, Darktrace/Apps observed the user’s Microsoft 365 account logging into the network from the same IP address. Darktrace understood that this represented unusual SaaS activity for this user, who had only previously logged into the customer’s SaaS environment from the US, triggering the “Unusual External Source for SaaS Credential Use” model.

4. SaaS Account Updates

A day later, Darktrace identified an unusual administrative change on the user’s Microsoft 365 account. After logging into the account, the threat actor was observed setting up a new multi-factor authentication (MFA) method on Microsoft Authenticator, namely requiring a 6-digit code to authenticate. Darktrace understood that this authentication method was different to the methods previously used on this account; this, coupled with the unusual login location, triggered the “Unusual Login and Account Update” DETECT model.

5. Obfuscation Email Rule

On March 20, Darktrace detected the threat actor creating a new email rule, named “…”, on the affected account. Attackers are typically known to use ambiguous or obscure names when creating new email rules in order to evade the detection of security teams and endpoints users.

The parameters for the email rule were:

“AlwaysDeleteOutlookRulesBlob: False, Force: False, MoveToFolder: RSS Feeds, Name: ..., MarkAsRead: True, StopProcessingRules: True.”

This rule was seemingly created with the intention of obfuscating the sending of malicious emails, as the rule would move sent emails to the "RSS Feeds” folder, a commonly used tactic by attackers as the folder is often left unchecked by endpoint users. Interestingly, Darktrace identified that, despite the initial unusual login coming from the Netherlands, the email rule was created from a different destination IP, indicating that the attacker was using a Virtual Private Network (VPN) after gaining a foothold in the network.

Hijacked SaaS account making an anomalous login from the unusual Netherlands-based IP, before creating a new email rule.
Figure 2: Hijacked SaaS account making an anomalous login from the unusual Netherlands-based IP, before creating a new email rule.

6. Outbound Phishing Emails Sent

Later that day, the attacker was observed using the compromised customer account to send out numerous phishing emails to both internal and external recipients. Darktrace/Email detected a significant spike in inbound emails on the compromised account, with the account receiving bounce back emails or replies in response to the phishing emails. Darktrace further identified that the phishing emails contained a malicious DocSend link hidden behind the text “Click Here”, falsely claiming to be a link to the presentation platform Prezi.

Figure 3: Darktrace/Email detected that the DocSend link displayed via text “Click Here”, was embedded in a Prezi link.
Figure 3: Darktrace/Email detected that the DocSend link displayed via text “Click Here”, was embedded in a Prezi link.

7. Suspicious Domains and Redirects

After the phishing emails were sent, multiple other internal users accessed the DocSend link, which directed them to another suspicious domain, “thecalebgroup[.]top”, which had been registered on the same day and was hosted on the aforementioned Netherlands-based IP, 193.222.96[.]91. At the time of the attack, this domain had not been reported by any open-source intelligence (OSINT), but it has since been flagged as malicious by multiple vendors [2].

External Sites Summary showing the suspicious domain that had never previously been seen on the network. A total of 11 “Suspicious Domain” models were triggered in response to this activity.
Figure 4: External Sites Summary showing the suspicious domain that had never previously been seen on the network. A total of 11 “Suspicious Domain” models were triggered in response to this activity.  

8. Cyber AI Analyst’s Investigation

As this attack was unfolding, Darktrace’s Cyber AI Analyst was able to autonomously investigate the events, correlating them into one wider incident and continually adding a total of 14 new events to the incident as more users fell victim to the phishing links.

Cyber AI Analyst successfully weaved together the initial suspicious domain accessed in the initial email attack vector (Figure 5), the hijack of the SaaS account from the Netherlands IP (Figure 6), and the connection to the suspicious redirect link (Figure 7). Cyber AI Analyst was also able to uncover other related activity that took place at the time, including a potential attempt to exfiltrate data out of the customer’s network.

By autonomously analyzing the thousands of connections taking place on a network at any given time, Darktrace’s Cyber AI Analyst is able to detect seemingly separate anomalous events and link them together in one incident. This not only provides organizations with full visibility over potential compromises on their networks, but also saves their security teams precious time ensuring they can quickly scope out the ongoing incident and begin remediation.

Figure 5: Cyber AI Analyst correlated the attack’s sequence, starting with the initial suspicious domain accessed in the initial email attack vector.
Figure 5: Cyber AI Analyst correlated the attack’s sequence, starting with the initial suspicious domain accessed in the initial email attack vector.
Figure 6: As the attack progressed, Cyber AI Analyst correlated and appended additional events to the same incident, including the SaaS account hijack from the Netherlands-based IP.
Figure 6: As the attack progressed, Cyber AI Analyst correlated and appended additional events to the same incident, including the SaaS account hijack from the Netherlands-based IP.
Cyber AI Analyst correlated and appended additional events to the same incident, including additional users connecting to the suspicious redirect link following the outbound phishing emails being sent.
Figure 7: Cyber AI Analyst correlated and appended additional events to the same incident, including additional users connecting to the suspicious redirect link following the outbound phishing emails being sent.

結論

In this scenario, Darktrace demonstrated its ability to detect and correlate suspicious activities across three critical areas of a customer’s digital environment: email, SaaS, and network.

It is essential that cyber defenders not only adopt AI but use a combination of AI technology capable of learning and understanding the context of an organization’s entire digital infrastructure. Darktrace’s anomaly-based approach to threat detection allows it to identify subtle deviations from the expected behavior in network devices and SaaS users, indicating potential compromise. Meanwhile, Cyber AI Analyst dynamically correlates related events during an ongoing attack, providing organizations and their security teams with the information needed to respond and remediate effectively.

Credit to Zoe Tilsiter, Analyst Consulting Lead (EMEA), Brianna Leddy, Director of Analysis

付録

参考文献

[1] https://darktrace.com/state-of-ai-cyber-security

[2] https://www.virustotal.com/gui/domain/thecalebgroup.top

Darktrace DETECT Model Coverage

SaaS Models

- SaaS / Access / Unusual External Source for SaaS Credential Use

- SaaS / Compromise / Unusual Login and Account Update

- SaaS / Compliance / Anomalous New Email Rule

- SaaS / Compromise / Unusual Login and New Email Rule

Network Models

- Device / Suspicious Domain

- Multiple Device Correlations / Multiple Devices Breaching Same Model

Cyber AI Analyst Incidents

- Possible Hijack of Office365 Account

- Possible SSL Command and Control

Indicators of Compromise (IoCs)

IoC – Type – Description

193.222.96[.]91 – IP – Unusual Login Source

thecalebgroup[.]top – Domain – Possible C2 Endpoint

rz8js7sjbef[.]latovafineart[.]life – Domain – Possible C2 Endpoint

https://docsend[.]com/view/vcdmsmjcskw69jh9 - Domain - Phishing Link

続きを読む
著者について
Zoe Tilsiter
Cyber Analyst

Blog

該当する項目はありません。

Attack trends: Cloud-Based Cyber-Attacks and the Rise of Alternative Initial Access Methods

Default blog imageDefault blog image
29
Apr 2024

What is the primary entry point for malware attacks?

Phishing attacks targeting employee inboxes are the most common initial access method used by malicious threat actors to deliver malware.

Because email remains the lifeblood of how organizations operate attackers continue to develop new techniques for creating more convincing and sophisticated phishing messages at scale.

What are new entry points cyber attackers are using?

While traditional phishing attacks are very common for attackers, they are not the only method threat actors are using to initiate malware delivery and other malicious campaigns of cyber disruption.

For its End of Year Threat Report, Darktrace analyzed attacks targeting customer environments. While email remains the most common means of attempted initial compromise, the second half of 2023 saw a significant rise in alternative initial access methods.

Much of this is taking advantage of cloud-base applications and collaboration tools including Dropbox, Microsoft Teams, and SharePoint which have become fundamental to how organizations operate in the era of hybrid work.

DarkGate exploits Microsoft Teams

Darktrace analysts have seen threat actors attempting to infect target networks with malware by leveraging Microsoft Teams and SharePoint.  

In one example, Darktrace detected an attacker delivering DarkGate a trojan used to download other malware, by sending messages and attachments in Microsoft Teams and SharePoint.

The External Access functionality in Microsoft Teams allows users to contact people who aren’t in their organization. It’s designed as a tool to aid collaboration, but threat actors have realized they can abuse it for their own gain.  

Users are told to lookout for suspicious email phishing messages, but often this thinking isn’t applied to Microsoft Teams and other collaboration platforms.  

Messages from outside the organization are marked with a note that they are coming from an external source, but a well-designed phishing message with an urgent call to action can persuade the target to ignore this, driving them towards an external SharePoint URL, which tricks the user into downloading and installing malware.

Because this happens outside of the inbox, the activity can be missed by traditional email security solutions. Fortunately, in this case, it was detected by Darktrace DETECT and the activity was contained by Darktrace RESPOND before it could drop any additional malware.  

Dropbox has established itself as a leading cloud storage service by allowing users to share and access files, no matter where they are in the world or what device they’re using. But while this is legitimate and useful for organizations, it has also opened a new avenue for threat actors to exploit.

Dropbox as an attack vector

Darktrace recently detected attackers attempting to leverage Dropbox as an initial access method. Emails from ‘no-reply@dropbox[.]com’ – a legitimate email address – were sent to employees at a Darktrace customer.

The emails contained a link to push users towards to a PDF file hosted on Dropbox, which in turn contained a phishing link which if followed, took users to a convincing looking spoof of a Microsoft 365 login page designed to steal usernames and passwords.

A user fell victim to this campaign, unwittingly entering their Microsoft 365 credentials. Shortly after that, Darktrace/Apps started to see suspicious activity relating to the account, with multiple logins from unusual locations which had never been associated with the account previously.  

While many traditional security solutions successfully detect and disrupt email-based attacks, many struggle with cloud-based apps and services like Dropbox, Microsoft 365 and others.  

There are several reasons for this, including the way in which the use of multiple different cloud services fragments the attack surface, making it hard for network administrators to keep track of everything, alongside the way in which some security solutions don’t take behavior into account in a system which can be accessed from anywhere. That means even from the other side of the world, attackers who have the right cloud credentials could access the network, potentially without being disrupted.  

Why are attackers turning to alternative access methods?

Attackers are turning to alternative methods because delivering malicious links and payloads via cloud-based services potentially bypasses traditional cybersecurity protections. That, combined with how attackers can take legitimate login credentials to access system means attackers actions can’t be easily traced.  

This rise in alternative initial access methods is likely a result of the continued development and enhancement of traditional email security solutions. But in the cat and mouse game of cybersecurity, threat actors continue to evolve new techniques to get by defenses.  

Darktrace’s Self-Learning AI learns the unique digital environment and patterns of each business, meaning it can recognize subtle deviations in activity, even within cloud services, helping to mitigate and neutralize attacks and helping to keep your organization safe from cyber disruption.

Learn more about Darktrace

Join Darktrace LIVE half-day event to understand the reality versus the hype surrounding AI and how to achieve cyber resilience.

For more information on emerging threats read the Darktrace End of Year Threat Report 2023 here.

To learn more about Darktrace’s latest innovations watch the Darktrace Virtual Innovation Launch video here.  

続きを読む
著者について
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.