Security Manager at Yarix S.r.l.
Real User
Top 5Leaderboard
Simple to set up with an excellent Enterprise Immune System and Cyber AI Analyst
Pros and Cons
  • "The initial setup is simple."
  • "There aren't so many third-party vendor platforms natively integrated with the platform."

What is our primary use case?

We primarily use the solution for network traffic analysis, to identify potential threats running on our customers' ICP environment, and to generate alerts to our SOC.

What is most valuable?

The Enterprise Immune System, Cyber Artificial Intelligence Analyst, and Antigena technology are all very useful aspects of the product.

The solution is quite stable.

The scalability is great.

The initial setup is simple.

What needs improvement?

It can always improve here and there, however, in general, it's already quite complete. 

The solution could have better integration capabilities. There aren't so many third-party vendor platforms natively integrated with the platform. 

They need a better-automated response setup.

For how long have I used the solution?

I've been using the solution for a few years at this point. 

Buyer's Guide
Darktrace
April 2024
Learn what your peers think about Darktrace. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution is stable. There are no bugs or glitches. it doesn't crash or freeze. It's reliable. 

What do I think about the scalability of the solution?

I've found the solution's scalability to be very good. It can scale from one endpoint to many thousands of endpoints. We have a lot of implementations that are quite sizable for our customers.

We have 20 to 30 clients on the solution at this time. 

How are customer service and support?

Technical support is fine. That said, we are very skilled and therefore we don't require the help of technical support all that often.

How was the initial setup?

We find the implementation process to be quite painless. We only had to identify the right place in which put the appliances, and then they start learning.

We were able to deploy same day. it's a pretty fast process. 

We have a team dedicated to the delivery that manages Darktrace and other technical solutions and they are in charge of implementation in the customers' ICP environment. More or less, we have more than ten people handling this.

What about the implementation team?

We are capable of handling implementations for our clients. 

What's my experience with pricing, setup cost, and licensing?

Our clients pay a yearly licensing fee. I can't speak to the exact costs involved. We have a variety of clients who have licenses with Darktrace.

What other advice do I have?

We are partners of Darktrace.

We utilize both cloud and on-premises deployments. 

I would recommend the solution to other companies and clients.

I'd rate the product at a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Tichaona Ndoreka - PeerSpot reviewer
Infrastructure Sup at Capital Development Services
Real User
Top 20
Provides visibility into our infrastructure and helps in identifying most vulnerable devices
Pros and Cons
  • "The ability to see what we have not seen before is most valuable. It is very interesting to find out the most vulnerable devices in our network."
  • "They just need to work on their price. In terms of features, we are trying to understand all the features that we have. We're still exploring everything that we have so that we can fully utilize it. At this point in time, it is not about the features. It is more about utilization. We're just trying to utilize everything to full capacity."

What is our primary use case?

We use it to understand our network and traffic. We are basically getting visibility into our infrastructure.

We are using its latest version. It has both deployments. There is one cloud, and there is one on-prem.

What is most valuable?

The ability to see what we have not seen before is most valuable. It is very interesting to find out the most vulnerable devices in our network. 

With Antigena Email, you know from where most of your spam is coming and which country is spamming you a lot. 

What needs improvement?

They just need to work on their price. In terms of features, we are trying to understand all the features that we have. We're still exploring everything that we have so that we can fully utilize it. At this point in time, it is not about the features. It is more about utilization. We're just trying to utilize everything to full capacity.

For how long have I used the solution?

I have been using it for three months.

What do I think about the stability of the solution?

It is stable.

What do I think about the scalability of the solution?

It is scalable. Currently, we have just two users of this solution, but it covers all the devices that we have.

How are customer service and support?

The customer success manager has been helpful. Their support is pretty good.

Which solution did I use previously and why did I switch?

We used Microsoft.

How was the initial setup?

It was straightforward. The installation took 30 minutes to an hour. We had training before doing the installation.

What about the implementation team?

We used a consultant. We have just two engineers who are doing the deployment and maintenance.

What's my experience with pricing, setup cost, and licensing?

It is pretty expensive, but it is worth it. Its licensing is yearly.

What other advice do I have?

I would recommend it, but you just need to make sure that your organization is big enough. It's not worth it when the organization is small. I would recommend it for organizations with more than 5,000 devices on their network.

I would rate it an eight out of 10.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Darktrace
April 2024
Learn what your peers think about Darktrace. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,578 professionals have used our research since 2012.
Group IT Manager at a manufacturing company with 1,001-5,000 employees
Real User
Advanced Cybersecurity Artificial Intelligence, plenty of features, and impressive threat detection
Pros and Cons
  • "I have found the most valuable features to be artificial intelligence for cybersecurity, advanced machine learning capabilities, enterprise Immune System, Antigena Network, and Antigena Email. The way the solution detects the threat over the network before it spreads is very good. It notifies you of what the threat is exactly doing and gives you all the details about the execution of that application that had created the threat over your network."
  • "In an upcoming release, there could be more customizable playbooks or a library of playbooks to choose from."

What is our primary use case?

Darktrace is used for cybersecurity, you can buy it as a physical appliance or solution as a service on the cloud. I tried the on-premises solution to detect any threat over our network.

How has it helped my organization?

Darktrace played an important role in the security detection strategy by reducing the time lost in detecting, analyzing, and incident resolving. This is due to its friendly user interface that shows you in simple graphs and analytics the output for any log over your network whether it is computer, device, switch, access point, etc...

What is most valuable?

I have found the most valuable features to be artificial intelligence for cybersecurity, advanced machine learning capabilities, enterprise Immune System, Antigena Network, and Antigena Email. The way the solution detects the threat over the network before it spreads is very good. It notifies you of what the threat is exactly doing and gives you all the details about the execution of that application that had created the threat over your network.

There is an included library of threat detections, not only locally, but threats being experienced all around the world. It is similar to a database of all the threats and what is done by cybersecurity administrators across the internet. By collecting events and information all around the world makes Darktrace more proactive in dealing with threat notifications and cybersecurity detection. The service is very comprehensive and can cover all security areas.

It has simple tracking capabilities and a graphical interface that can assist you with coding, you do not need to be a guru. The dashboards are user-friendly and you do not need an application to access your work, it is all done through any browser. Additionally, there is a mobile application that is one of the best features because you can see any threats from your phone. There is a playbook that can give you instructions. For example, if you see your network servers are being injected by ransomware you can stop the session and be notified of which person on what computer triggered the threat.

The solution is very professional. Everybody would like to have an application on their phone to be more proactive about security anywhere and this solution delivers.

What needs improvement?

In an upcoming release, there could be more customizable playbooks or a library of playbooks to choose from. Since it is collecting all scenarios that might happen from any threat, new playbooks may be discovered and customers will have the privilege to use them in their environment. Other than that, Darktrace is leading in every aspect.

For how long have I used the solution?

I have been using this solution for one month.

What do I think about the stability of the solution?

Very Stable

What do I think about the scalability of the solution?

We have a number of employees using the solution in my organization which includes administrators and management.

How are customer service and technical support?

Technical support is excellent. You can communicate with them by sending an email, WhatsApp messages, or other types of communication. They have their support in many places around the world so what ever your time zone is, they are available.

The support you do receive is excellent.

Which solution did I use previously and why did I switch?

I have used other solutions previously but non had this intelligence,

How was the initial setup?

The installation is very easy. I was shocked by the simplicity of the management, implementation, and dashboards. 

What about the implementation team?

I have implemented it using Darktrace Team who were very professional.

What's my experience with pricing, setup cost, and licensing?

The price of the solution is not cheap. It is not a one-time purchase, there is a subscription that needs to be paid every one to five years depending on your choice. It is expensive but you can reduce the price by only using the services that you want. There is some flexibility, for example, if you only want to have email inspections, network inspections, endpoint inspections, or brief analytics of the reports and controls over your infrastructure, can reduce the prices accordingly. Not choosing all the features can reduce the price. When comparing this solution to competitors in the market it is expensive. However, you are paying for a valuable solution with plenty of features. Their artificial and cyber intelligence is working extremely well. I am a consultant and work with a variety of solutions by myself, attend training, and understand people who are working with these solutions.

I need to know the advantage, disadvantages, weaknesses, and what makes the solution better than the others. Darktrace proves at some point that the value of money you are paying for the solution is reasonable for the advanced technology you are receiving as it covers many solutions that can cost much  much more than darktrace where as i you bought Darktrace you reducing all the complexity to one simple solution. 

Which other solutions did I evaluate?

I have evaluated many other solutions.

What other advice do I have?

My advice to those wanting to implement this solution is if they want to experience artificial intelligence, advanced cybersecurity, and high-level detection, this solution is the one. 

I rate Darktrace a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Head of Security at DFCC
Real User
Top 20
Strong cyber-security solution but it has too many false positives
Pros and Cons
  • "Its most valuable feature is its ability to identify malicious connected IPs from outside and the attacks that get through to the inside."
  • "Darktrace needs to automate the reports of false positives, botnets and everything."

What is our primary use case?

Generally, we use Darktrace for behavioral analytics. We use it in the inner-network and the outside network for malicious connectivity. Darktrace gives us support with networks. We follow all the notifications and sometimes we block malicious IPs from the firewall.

What is most valuable?

Its most valuable feature is its ability to identify malicious connected IPs from outside and the attacks that get through to the inside.

What needs improvement?

Darktrace needs to simplify most of the positive reports. We have to field all the positive reports, false positives, too. Sometimes we need to check false positives manually. We have to filter false positives. After that, we configure it again. Then, we want to analyze these false positives. That's the main thing. If we are assessing features, this should be easier to handle.

Darktrace needs to automate the reports of false positives, botnets, and everything.

So far, I think the solution is good. Not excellent, good.

For how long have I used the solution?

I'm using Darktrace about two years.

What do I think about the stability of the solution?

The stability of the solution is fine.

What do I think about the scalability of the solution?

In terms of scalability, it is ok.

It's a behavioral analysis solution, so we are not actively using it. We analyze all the user traffic from the Darktrace. That's the main thing. 

There are about 3,000 users. All the 3,000 user traffic is going through Darktrace.

We don't do the maintenance for Darktrace. My vendor is maintaining it since we got the product from them.

We are analyzing attempts to connect to them. After that, if you want reports, they provide them. We have a service and everything with the vendor. Then, if we have any requirements, they do it for us. The solution is working all day and my team is analyzing two hours for that.

How are customer service and technical support?

In terms of technical support, if you raise some complaints, they tend to everything with user traffic within three or four hours. They provide the solution then we implement it.

Which solution did I use previously and why did I switch?

Before using Darktrace I was using FireEye, but I switched because FireEye is very expensive and they do the same thing. It provides the same thing, except that DarkTrace has a different solution for the firewall, email filtering and everything else, and Darktrace is doing everything in a single box.

How was the initial setup?

The initial setup is simple. It only takes three or four days. But we need to identify one to three traffic behavioral analysis, after that we can find the lead.

What about the implementation team?

My team handled the deployment. They did everything. After that, they give me a report, which I then go through.

What's my experience with pricing, setup cost, and licensing?

We are doing a monthly cost-basis. It's about 500,000 NKR because we are the first to implement it in Sri Lanka. We worked out direct pricing from Darktrace UK. After that, we selected a vendor in Sri Lanka. But the thing is, we are the first implementation here. I think they are actually undercharging and giving us the solution first because they want a reference from us since we are a bank in Sri Lanka. That's why they are doing it like that.

There are no additional costs besides the license, except the 15% rate to the Sri Lanka government.

What other advice do I have?

Based on our experience with DarkTrace, I would advise that if they are comparing prices, ROI and everything, I think Darktrace is better than FireEye.

On a scale of 1 to 10 I can rate it a 6. I give it a 6 because it's been a year learning everything, and technology, attacks and patents are changing everyday.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Group CISO/CTO at Gulf Based Private Conglermate
Real User
Improved our monitoring capabilities and has a good graphical user interface
Pros and Cons
  • "The most valuable feature is the alerts. The alerts are meaningful. The event rolls up into meaningful and actionable alerts rather than just being noise."
  • "I would like for the product to work on the endpoints as well. I would like to see enhanced visibility into the endpoints and network but this solution only sits on the network itself."

How has it helped my organization?

It has improved our monitoring capabilities. 

What is most valuable?

The most valuable feature is the alerts. The alerts are meaningful. The event rolls up into meaningful and actionable alerts rather than just being noise. 

What needs improvement?

The products is designed to monitor traffic sent and received via the corporate egress /network points.

I would be interested to see further integration or development of a capability to obtain visibility of mobile devices such as Laptops and Mobiles, which operate outside of the network and may communicate specifically when off the corporate network.  

For how long have I used the solution?

We have done pilots with this solution and have used it for around three months.

What do I think about the stability of the solution?

The stability isn't good but I like the product. It's a good product but we need to look into other similar products that operate in the same zone: user behavior analysis and user detection. We need it to be good in comparison. 

What do I think about the scalability of the solution?

We currently have an inner network. We don't have a full-scale deployment. It is on network segment where there are around 5,000 users. The full company would be around 9,000 users if we deployed it across all the subsidiaries. 

How are customer service and technical support?

Their technical support is good. 

Which solution did I use previously and why did I switch?

This is the first solution of this type that we've used. During the initial three month trial, we saw a lot of stuff from the product that we were unable to see through the conventional tooling technologies that we had in place. 

How was the initial setup?

The setup was straightforward. It was a matter of hours. It took around two to three hours. 

What other advice do I have?

My advice to someone considering this solution is to install it, conduct a pilot, and see. You need to see how easy it is to implement and you need to add it to install. You need to see what kinds of results it provides and compare it to your existing tool kit. The product demonstrates its actual capabilities when it's actually working. It's difficult to comprehend what it can actually do but it does give you an added level of visibility. 

It has good capabilities. I would rate it an eight out of ten. 

Cross-correlation with the endpoint based activities would be useful, like the ability to look at the deep supervised learning engine of the artificial intelligence unit and being able to take input data from the endpoints in order to apply the rules. It works on supervised learning and rules but I would like to be able to do things on different feeds as well. 

It has a very good graphical user interface. The ability to get a console on the mobile phone and being able to respond and do basic incident response capabilities remotely is also a good feature. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager, Information Security at a manufacturing company with 1,001-5,000 employees
Real User
Top 20
A hybrid quality solution for email, network and cloud security

What is our primary use case?

We use the solution for email, network and cloud security.

What is most valuable?

The network security and AR response are the main things.

What needs improvement?

The product is expensive, but it is a very good product. The user interface is also good.

For how long have I used the solution?

I have been using Darktrace for two years.

What do I think about the stability of the solution?

The product is stable.

I rate the solution’s stability a nine out of ten.

What do I think about the scalability of the solution?

The solution’s scalability is pretty straightforward. We’ve around 3500 users using this solution.

I rate the solution’s scalability an eight out of ten.

How are customer service and support?

I contact technical support on occasion and ask questions, and they are responsive. I can get them on call or email. I’m very happy with the support.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup was quick and painless.

What's my experience with pricing, setup cost, and licensing?

The product is very expensive.

What other advice do I have?

The product is expensive, but it is a quality product. If you look apart from the cost, it's a good product followed by very good support. If you're willing to spend the money, it is worth consideration.

Overall, I rate the solution an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Chief ICT Officer at Barbados Public Workers Cooperative Credit Union Ltd
Real User
Top 5
Helps us with network traffic visibility
Pros and Cons
  • "I am impressed with the product's ability to give insights into network traffic."
  • "I would like to see a feature where the tool ingests information from an anti-malware product that is present at the endpoint."

What is our primary use case?

The tool offers us visibility into network traffic. 

How has it helped my organization?

The tool gives us alerts whenever an admin is trying to connect.

What is most valuable?

I am impressed with the product's ability to give insights into network traffic. 

What needs improvement?

I would like to see a feature where the tool ingests information from an anti-malware product that is present at the endpoint. 

For how long have I used the solution?

I am using the product since September. 

What do I think about the stability of the solution?

The solution is stable. 

How was the initial setup?

The tool's deployment is easy. 

What's my experience with pricing, setup cost, and licensing?

The tool's pricing is costly. 

What other advice do I have?

I would rate the tool a nine out of ten. You need to use the tool on a trial basis so that you can get comfortable with it. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Customer Solution Manager at a tech services company with 51-200 employees
Real User
Beneficial artificial intelligence module, high quality support, and powerful
Pros and Cons
  • "The most valuable feature of Darktrace and the most valuable feature is the artificial intelligence module because that is the tool that determines automatically if there is any risk or not in the network."
  • "The module can improve so that every time it's more intelligent."

What is our primary use case?

Darktrace just scans the entire network and documentation. We then automatically evaluate which behaviors are normal and which are not normal. You can determine what possible risks are in the network.

What is most valuable?

The most valuable feature of Darktrace and the most valuable feature is the artificial intelligence module because that is the tool that determines automatically if there is any risk or not in the network.

You don't need a human operator to be involved. The tool can operate by itself... By itself. That's the best and the most important feature because that reduces the amount of time that a person needs to spend on the tool.

The solution is powerful and very useful, it has the ability to avert many attacks.

The tool does almost 95 percent of the work and you only need to run some features to obtain reports.

What needs improvement?

The module can improve so that every time it's more intelligent.

For how long have I used the solution?

I have been using Darktrace for approximately three years.

What do I think about the stability of the solution?

The stability of Darktrace is good.

What do I think about the scalability of the solution?

Darktrace is a scalable solution.

How are customer service and support?

The support from Darktrace is very good, it is perfect.

How was the initial setup?

Darktrace is installed in an appliance and that appliance is installed in the network. 

What about the implementation team?

We have one engineer that does the maintenance of Darktrace. They do the implementation and scanning of the network.

The solution does not require a lot of maintenance, it does most of the operations automatically.

We provide technical services.

What's my experience with pricing, setup cost, and licensing?

The cost of the solution is expensive for smaller businesses. They will not be able to afford it or might not need this type of security solution.

The license is by device,  if you have 1,000 devices, then the cost is going to be high.

What other advice do I have?

My advice to others is for them to try to determine what are their costs in security. Then they can determine the benefit of Darktrace. They need to first acknowledge what their costs are and then they can start pricing what solution would be best.

I rate Darktrace a ten out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Darktrace Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Darktrace Report and get advice and tips from experienced pros sharing their opinions.