BI GOORE LEA SEMI - PeerSpot reviewer
CEO at VERINET
Real User
Top 10
Provides great network protection, is innovative and flexible
Pros and Cons
  • "Provides great network protection."
  • "Needs to improve its collaboration with local partners."

What is our primary use case?

We are a consulting company and sell Darktrace to our customers. Our company is in West Africa. I'm the company CEO.

What is most valuable?

Darktrace can observe networks and respond to those observations. It provides great network protection, is innovative and flexible.

What needs improvement?

I think Darktrace needs to improve its collaboration with local partners. That would include training and improving the technical skills of vendors. Desktop and mobile device protection could also be improved. 

For how long have I used the solution?

We've been selling this solution for two years. 

Buyer's Guide
Darktrace
April 2024
Learn what your peers think about Darktrace. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,599 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution is stable. 

How are customer service and support?

Our customers report that the technical support is very good. 

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup is reasonably straightforward although the process requires some preparation beforehand. The size of deployment varies greatly, we've deployed in companies ranging in size from 200 up to 5,000 users. 

What's my experience with pricing, setup cost, and licensing?

Licensing costs are expensive, although I think the high cost is partly a currency issue because we're based in West Africa. 

What other advice do I have?

I rate this solution eight out of 10. 

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Pedro-Cunha - PeerSpot reviewer
Chief Information Security Officer at a consultancy with 201-500 employees
Real User
Top 20
The solution's reports are intuitive and informative
Pros and Cons
  • "The most valuable feature is the solution's ability to trim out the false positives and point your attention to the real important stuff."
  • "The level of tracking within the network from the transmission level up to the machine level can use improvement."

What is most valuable?

The most valuable feature is the solution's ability to trim out the false positives and point your attention to the real important stuff.

What needs improvement?

The level of tracking within the network from the transmission level up to the machine level can use improvement.

The solution works similarly to an intrusion prevention system at the network level. It would be a nice improvement to have an add-on that can act at the post level.

The cost of the solution can be reduced to make it more appealing to customers.

For how long have I used the solution?

I have been using the solution for two and a half years.

What do I think about the stability of the solution?

The solution is stable.

What do I think about the scalability of the solution?

The solution is scalable but costly to do.

How are customer service and support?

The customer support team is responsive and tries to resolve the issue proactively.

How was the initial setup?

The setup is straightforward and easy to integrate.

What's my experience with pricing, setup cost, and licensing?

The setup cost for the entry-level is pricy. 

What other advice do I have?

I rate the solution a nine out of ten.

It takes a team of five to maintain the solution.

This solution can reduce the resources required to run a security operation center by two-thirds.

The solution's reports are intuitive and informative.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Darktrace
April 2024
Learn what your peers think about Darktrace. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,599 professionals have used our research since 2012.
Founder and Director at a tech services company with 11-50 employees
Real User
Good detection capability and reduces our team's effort, but there should be more visibility at the endpoint level and less effort in fine-tuning
Pros and Cons
  • "In terms of features, the data or information they collect and unsupervised machine learning are very valuable. Its unsupervised machine learning has reduced our team's effort. Both Darktrace and Vectra work on unsupervised machine learning that learns the behavior or develops a profile on its own, which allows our security team to do some other tasks rather than spending time on Darktrace or Vectra. Because of unsupervised machine learning, its detection capability is quite good. Along with that, if we utilize the integration feature properly, the automated incident response capability of Darktrace is quite useful."
  • "In terms of improvements, fine-tuning is the area where we have to spend some time because it works on unsupervised machine learning. It would be good if they can improve their algorithm or technical functionality to reduce the fine-tuning effort. They can also come up with something at the endpoint level. So far, Darktrace has been a network detection response (NDR) solution. It does not offer much at the endpoint level or on user-client devices or servers. There should be more visibility at the endpoint level. It would be good to have the detection and response at the endpoint level by Darktrace. It should also have integration with an agile environment so that we can have continuous development and continuous integration in the application development environment. This is currently not there. It should also have internet-facing platform visibility, which is currently missing. They also need to improve the reporting and management dashboards. Currently, these are not so easy for a non-technical person. All these features would make Darktrace much better, and they would also be helpful in selling more solutions."

What is our primary use case?

I'm currently heading cybersecurity for 1,500 entities. Some of them have deployed Vectra, and some of them have deployed Darktrace. Darktrace has been in the UK market for a while, whereas Vectra is a not-so-old player in the UK market.

We are using the latest version of Darktrace but not their latest offering. They are now also providing email security over the Darktrace platform, but we have not been utilizing that. We have been utilizing their network detection and response and some part of automated incident response (IR) capability.

We have a hybrid infrastructure. Some centers are deployed in the cloud, and some centers are deployed on-prem. The management platform is currently on-prem, but the plan is to move it to SaaS.

What is most valuable?

In terms of features, the data or information they collect and unsupervised machine learning are very valuable. Its unsupervised machine learning has reduced our team's effort. Both Darktrace and Vectra work on unsupervised machine learning that learns the behavior or develops a profile on its own, which allows our security team to do some other tasks rather than spending time on Darktrace or Vectra. 

Because of unsupervised machine learning, its detection capability is quite good. Along with that, if we utilize the integration feature properly, the automated incident response capability of Darktrace is quite useful.

What needs improvement?

In terms of improvements, fine-tuning is the area where we have to spend some time because it works on unsupervised machine learning. It would be good if they can improve their algorithm or technical functionality to reduce the fine-tuning effort. 

They can also come up with something at the endpoint level. So far, Darktrace has been a network detection response (NDR) solution. It does not offer much at the endpoint level or on user-client devices or servers. There should be more visibility at the endpoint level. It would be good to have the detection and response at the endpoint level by Darktrace.

It should also have integration with an agile environment so that we can have continuous development and continuous integration in the application development environment. This is currently not there. It should also have internet-facing platform visibility, which is currently missing. 

They also need to improve the reporting and management dashboards. Currently, these are not so easy for a non-technical person. All these features would make Darktrace much better, and they would also be helpful in selling more solutions.

For how long have I used the solution?

I have been using this solution for maybe six or seven years. At my previous workplace, we were one of the early adopters of Darktrace's unsupervised machine learning technology.

What do I think about the stability of the solution?

Its stability is fine. We are utilizing a mix of their deployment capability. We have appliance-based and sensor-based deployments. Performance-wise, sensor-based ones are slower than appliance-based ones. An appliance also has dedicated hardware.

What do I think about the scalability of the solution?

In terms of scalability, it is fine. We have deployed Darktrace for around 7,000 to 8,000 users for one part of an entity, and it has been working fine. I don't see any issue in terms of its scalability. 

Currently, it has around 7,000 to 8,000 users, but it is getting extended. We are in the process of extending the Darktrace capability to other entities. We are talking about 1,500 entities and 120,000 users in different dispersed and segregated environments. 

How are customer service and technical support?

They've been quite okay in their responses. This solution is definitely complex, so sometimes we don't get the expected level of information or answer straight away, but they have been okay in responding and following up. I would rate them a seven out of ten.

How was the initial setup?

From the initial deployment perspective, it was quite straightforward. We just need to make some configuration changes and then Darktrace works on spanning. It gets a copy of all the data from the network, and it starts building the profile. It has a pretty straightforward deployment.

What other advice do I have?

I would rate Darktrace a seven out of ten. It is a good solution, but it requires some improvements. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Chief Operating Officer at Winstarbel Communications Limited
Reseller
Quickly identifies threats and has good stability
Pros and Cons
  • "What I like about Darktrace, is that you can quickly identify threats."
  • "The program is quite expensive."

What is our primary use case?

Our primary use case of this solution is for endpoint data and we've had good results with Darktrace.

What is most valuable?

What I like about Darktrace is that you can quickly identify threats. I did a trial where I injected a small malware to see how long it takes for the program to identify it and to see that there is an anomaly. The response was good and it took the program less than a minute to detect it. The fast response time is definitely a plus.

What needs improvement?

The pricing is based on the number of endpoints, so the program is rather expensive. I would like to see something that will fit my clients' budget. That is something they can work on to improve.

Secondly, I would like to see my entire network, structurally and architecturally, on a single screen or in one single dashboard. Right now you have to keep going through different clippings to see everything.

For how long have I used the solution?

I've been using Darktrace for three months now.

What do I think about the stability of the solution?

The solution is stable enough for what we use it for.

What do I think about the scalability of the solution?

We haven't been using the program long enough to know how scalable it is. I also know that it will depend on the amount of traffic on your server. But I saw in the demo that it can scale up to thousands and thousands of endpoints. 

How was the initial setup?

The initial setup was quite straightforward but it gets harder if you have a lot of traffic on your server. With the right knowledge, you would be able to work around that with ease and do the configuration yourself. Because it's more deployment, so it's not that complex so far. I may have to contact their technical team once we get a bigger deployment.

Which other solutions did I evaluate?

We evaluated several other options like McAfee. One reason why I chose Darktrace, in the end, was because of the difference in price, what we intend to achieve with the program and other costs. 

What other advice do I have?

My advice to others is always to keep an open mind and to find out as much as you can about the program to see if it offers what you are looking for. I rate Darktrace eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller.
PeerSpot user
Project Co-Ordinator at Ministry of Innovation, Science and Smart Technology
Real User
Excellent AI and machine learning functionalities for reviewing and predicting network attacks
Pros and Cons
  • "Artificial intelligence and machine learning functionalities are valuable."
  • "Getting logs from different sources can be a challenge."

What is our primary use case?

Our primary use case of this solution is for visibility. We try to get the global view of our network from an audit perspective on any given day, and figure out how that will impact our business. I'm a project coordinator and we are customers of Darktrace. 

What is most valuable?

The primary feature we are using is the artificial intelligence and machine learning functionality for reviewing and predicting network traffic and network attacks. Although we're not yet fully using the product, I like the Antigena feature which is their proactive or reactive feature, depending on the deployed antivirus center. Darktrace is for people who understand network security very well, and who have probably been in that scene for quite some time. If you're inclined towards mathematical machine learning, artificial intelligence, and to some degree, data science, this is definitely a tool for you.

What needs improvement?

It's sometimes a challenge getting logs from different sources. I would probably want to see if there was a way to improve that, to enable gathering of more information.

For how long have I used the solution?

We've been using this solution for close to four months. 

What do I think about the scalability of the solution?

Full deployment took around two weeks, mainly because the solution takes a little time to learn about your network.

How are customer service and technical support?

The technical support is excellent. They walk you through the process and do a great job. 

How was the initial setup?

The initial setup was quite simple; plug in two or three cables, they give you the requirements that you need and off you go. The configuration and learning how to tweak it is a little more complicated and involved, but the initial setup was easy. Deployment took around two to three weeks because the solution sat on the network for about 14 days doing some variable analysis and trending.

What other advice do I have?

It's a good solution. I would suggest that if it's suitable for your requirements, get it. 

I would rate this solution a nine out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CTO at CyberSecur, Lda
Real User
Get a comprehensive view of your network and whatever is happening inside it in real-time
Pros and Cons
  • "It provides a comprehensive, detailed view of network activity and whatever is happening inside it."
  • "It is a stable solution without downtime."
  • "The pricing model is a little too high and could be more flexible."
  • "The interface and dashboards could be improved for ease-of-use."

What is our primary use case?

The primary use case for Darktrace is for tracking intruders and alerting for network threats.  

What is most valuable?

The most valuable feature in Darktrace is that it gives me a comprehensive, detailed view of my network and whatever is happening inside it. It is a very good tool for me that helps me to remain aware of security vulnerabilities. I know what is happening on my network in real-time and it responds quickly. It is really very useful.  

What needs improvement?

I am just a manager and I do not really have a technical viewpoint. The tool really suits me perfectly for now for all my basic security needs and what I expect it to do. It does not need any major changes right now to do what I need it to do. It is not missing anything.  

If I am thinking about improvement, everything can be improved somewhat. Maybe the interface and dashboards could be better. I would be glad if they could make these easier from the point of view of management. It could save some time.  

The price is also a little high and could be more enticing.  

For how long have I used the solution?

We have been using Darktrace for about two years.  

What do I think about the stability of the solution?

Darktrace is very stable. It provides 99.9% of our security needs and it does not have downtime. It is a very good, stable solution.  

What do I think about the scalability of the solution?

We did not have the opportunity to test the scalability because our organization has not grown much over the period of time that we have been using the product. I think that scalability is built into the product, but for now, we have not experienced how scaling the product works firsthand.  

What's my experience with pricing, setup cost, and licensing?

I am not so satisfied with the pricing model for Darktrace. The price is a little bit high compared to other solutions. The pricing model should be more flexible.  

What other advice do I have?

On a scale from one to ten where one is the worst and ten is the best, I would rate Darktrace as an eight-out-of-ten.  

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
Team Lead Manager with 501-1,000 employees
Real User
Gives us visibility of rogue network traffic, prevents data exfiltration, good technical support
Pros and Cons
  • "The most valuable feature is that it gives us visibility of rogue traffic that is on the network."
  • "This product needs more in terms of prevention. The detection capabilities work well but once a threat has been detected, Darktrace should work to prevent it from doing anything malicious."

What is our primary use case?

We use Darktrace for security, and to give us better visibility.

How has it helped my organization?

If a user is exfiltrating data, normally we don't have the tools to detect it. With Darktrace, it detects this data. Also, if there is any command-and-control then this solution will highlight that.

What is most valuable?

The most valuable feature is that it gives us visibility of rogue traffic that is on the network.

The detection capabilities are good.

What needs improvement?

This product needs more in terms of prevention. The detection capabilities work well but once a threat has been detected, Darktrace should work to prevent it from doing anything malicious.

Integration with SOAR systems may be helpful, depending on the SOAR.

What do I think about the stability of the solution?

Stability-wise, Darktrace is very good. It runs in the background 24/7.

What do I think about the scalability of the solution?

The scalability is good because it covers our whole network.

We have 1,000 business and IT users and for our environment, the scalability is very good. 

How are customer service and support?

The technical support is good. I would rate them an eight out of ten.

Which solution did I use previously and why did I switch?

We did not use another similar solution prior to Darktrace.

How was the initial setup?

The initial setup was very straightforward. It took approximately two months to complete the implementation and deployment.

What about the implementation team?

We used a consultant to assist us with the implementation.

One person is enough for the deployment and maintenance.

Which other solutions did I evaluate?

There may have been others that we looked at but this is the main one we evaluated.

What other advice do I have?

My advice for anybody who is looking into implementing Darktrace is to do a proof of concept first. Try to out because it's quite useful for providing visibility in the network.

Overall, this is a good product that seems to be working well.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
SOC Manager at Nais Srl
Real User
Top 10
Good visibility, secure, with a variety of modules for investigating various behaviors
Pros and Cons
  • "The platform has many modules, and each module examines a different situation in the behavior."
  • "It's a very complex platform."

What is our primary use case?

Darktrace is a platform that is used to check all infrastructures. They check the compartmental in the network.

What is most valuable?

It is a very good platform for understanding what is going on in your network or in your environment because it checks all the activities. This is the same when I use activities on the device, server, network, and web, it checks it all.

The platform has many modules, and each module examines a different situation in the behavior.

What needs improvement?

It's a very complex platform.

For how long have I used the solution?

I have been working with Darktrace for approximately one year.

What do I think about the stability of the solution?

Darktrace is a stable product.

What do I think about the scalability of the solution?

It's a scalable platform.

How are customer service and support?

The technical support is not very good.  I believe that the support must be very quick and operational. Support will need to grow in Italy, but I'm not sure about the other side.

What's my experience with pricing, setup cost, and licensing?

It's an expensive solution.

What other advice do I have?

While it is complex, and difficult to use, once you understand the correct way to use it, it's a very good platform. I would rate Darktrace a nine out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Buyer's Guide
Download our free Darktrace Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Darktrace Report and get advice and tips from experienced pros sharing their opinions.