プレスリリース

2023年4月14日 11:42 AM

LockBitの主張に関する声明を更新しました

Mike Beck, Chief Information Security Officer, Darktrace

Darktraceの内部システムに侵入したとする昨日のLockBitによるツイートを受け、徹底的なセキュリティ調査を完了しました。当社のシステムおよび関連する組織のシステムに侵害がなかったことを確認することができました。当社のお客様へのサービスは中断されることなく、通常通り運営が継続されており、これ以上の措置は必要ありません。

プレスリリース

2023年4月13日 9:30 AM

LockBitの主張に関する声明

今朝早く、Darktraceはサイバー犯罪集団 LockBit が Darktrace の内部セキュリティシステムに侵入し、当社のデータにアクセスしたとするツイートを確認しました。当社のセキュリティチームは、当社の内部システムの完全なレビューを実行しましたが、侵害の証拠は一切見当たりませんでした。LockBitによるソーシャルメディアへの投稿はいずれも、当社のデータに一切関連するものではありません。当社は引き続き状況を注意深く注視していきますが、現在の調査に基づき、当社のシステムは引き続き安全であり、すべての顧客データは完全に保護されていると確信しています。


プレスリリース

Darktrace AI Stops Sophisticated Ransomware Attack at South African Financial Services Provider

Attackers Caught Using Email Credentials of C-Level Executives
Cambridge, UK
April 5, 2022

Media coverage

News publication logo

Darktrace AI Stops Sophisticated Ransomware Attack at South African Financial Services Provider

Read the story
April 5, 2022

Darktrace, a global leader in cyber security AI, today announced that its Autonomous Response technology, Antigena, successfully stopped an in-progress ransomware attack that recently targeted a financial services company in South Africa.

The company, a growing firm providing various financial services to customers across South Africa, was trialing Darktrace AI when it was targeted by a ransomware attack. The AI technology had formed a unique understanding of the company’s ‘normal’ behavior across its digital estate so it could spot the subtle signs of a threat and fight back at machine speed.

In the early morning hours in mid-March 2022, Darktrace AI detected that a mail server within the company was making unusual HTTP connections to an external endpoint, indicating communication with a malicious server on the Internet. Equipped with an understanding of the organization’s ‘normal’ operations, the AI instantly identified that this behavior was abnormal and potentially threatening.

The compromised mail server subsequently attempted to perform reconnaissance and lateral movement. Attackers were using 11 employees’ credentials during the incident, including those belonging to C-level executives. Following this, additional machines in the organization began communicating with the malicious external server.

Darktrace’s Autonomous Response technology then took action to interrupt further communication with the malicious server on the Internet across the organization, while allowing the previously learned, regular behavior of machines to continue. The response was targeted and proportionate, avoiding disruption to normal business operations. After the attack was contained, the company’s security team and dedicated Darktrace experts were able to conduct a full investigation to ensure that the attack was fully contained.

“The speed and scale of ransomware attacks today makes it absolutely critical that organizations are armed with technology capable of interrupting in-progress, sophisticated attacks without relying on humans to take the sledgehammer out and interrupt wider business operations in the incident response process,” commented Max Heinemeyer, VP of Cyber Innovation, Darktrace. “It is inevitable that attackers will strike, often out-of-hours, and stories like these elucidate the power of handing over the keys to AI as the first responder to maintain business as usual while freeing up human teams to focus on high-level work like strategy and cyber hygiene.”

About Darktrace

この記事を共有
該当する項目はありません。
メディアコンタクト
該当する項目はありません。