AI/ML, Cloud Security

Darktrace Delivers AI-Based Cloud Security

Share
Previously Undiscovered TeamTNT Payload Recently Surfaced

Darktrace has developed the Darktrace/Cloud solution to help organizations detect and respond to threats across their cloud architecture, according to the business.

With Darktrace/Cloud, organizations can get insights into their cloud architecture and receive recommendations to manage misconfigurations and comply with data security standards, the company said. They can also use Darktrace/Cloud in conjunction with Darktrace's solutions for network, email, application, zero trust and endpoint security to understand threats across their digital estate.

How Darktrace/Cloud Cloud Works

Darktrace/Cloud is built on Darktrace's Self-Learning AI, which is used to defend organizations across the 16 critical infrastructure sectors designated by the Cybersecurity and Infrastructure Security Agency (CISA), the company stated.

Here's what Darktrace/Cloud offers:

  • Visibility and architecture monitoring helps organizations establish patterns of life for cloud resources, identities and services and understand who has access to what and how.
  • Universal attack path modeling uses cloud data to provide a view of where cybercriminals may look to attack next.
  • Real-time and cloud-native threat detection and response provides a view of known and novel threats within organizations' cloud environments.
  • Prioritized cloud posture management examines cloud configurations against common compliance frameworks. If misconfigurations are found, Darktrace provides a prioritized view of what to fix first based on a risk profile produced from security and business context.
  • Cost discovery provides insights into cloud resource allocation.

Darktrace/Cloud is now available via the Amazon Web Services (AWS) Marketplace. It can be deployed without an agent, so an organization can have the solution up and running in minutes, Darktrace stated.

Introducing Darktrace HEAL

Previously, Darktrace released its AI-based Darktrace HEAL product to help organizations "prepare for, rapidly remediate and recover from cyberattacks," the company said.

With Darktrace HEAL, organizations can simulate cyberattacks within their own environments, the company stated. From here, they can create incident response plans and find ways to automate their incident response efforts.

Darktrace offers products that learn about and understand an organization's security posture and protect against cyber threats. More than 8,800 organizations use Darktrace's products.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.