2019-01-22T11:52:00Z

What is your primary use case for Darktrace?

Julia Miller - PeerSpot reviewer
  • 0
  • 430
PeerSpot user
Get the report
Helped 765,386 peers since 2012
41

41 Answers

TP
Reseller
Top 20
2024-02-05T08:31:33Z
Feb 5, 2024

Darktrace is used for detecting network-based threats like ransomware in the early stage or illicit communications with external endpoints.

Search for a product comparison
DB
Real User
Top 20
2023-10-26T04:42:45Z
Oct 26, 2023

We use the solution for email, network and cloud security.

Mebbert Chiyangi - PeerSpot reviewer
Real User
Top 5
2023-08-29T11:11:36Z
Aug 29, 2023

Our primary use case is incident response.

SL
Real User
Top 5
2023-04-26T16:45:00Z
Apr 26, 2023

The solution is a security cover for our on-premises solution to improve our security rating. Also, we want to protect our emails.

Recep  Alver - PeerSpot reviewer
Real User
Top 5
2023-04-26T14:07:00Z
Apr 26, 2023

Our customers use Darktrace to monitor network traffic.

AdeelAgha - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-03-13T08:04:51Z
Mar 13, 2023

The solution is used as an anti-phishing tool.

Learn what your peers think about Darktrace. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
JC
Real User
Top 5
2023-02-15T09:16:55Z
Feb 15, 2023

We have a layered approach to our cyber security. We have unified threat management and use several solutions such as Kaspersky, FortiGate, and Mimecast. However, we felt that we needed something on top of all of these and decided to go with Darktrace. We only have one in-house IT security person and were looking for a solution like Darktrace that was more automated.

ME
Real User
Top 20
2022-12-22T14:45:20Z
Dec 22, 2022

Our primary use case is for monitoring traffic for unusual behaviors.

Luis KiambatA - PeerSpot reviewer
Real User
Top 10
2022-11-09T08:51:05Z
Nov 9, 2022

We primarily use the solution for IT. Customers use it for banks or construction sites, depending on our customers. We haven't had an OT implementation yet. However, we have interest from two companies.

Serena Bryson - PeerSpot reviewer
Real User
Top 10
2022-10-04T19:58:06Z
Oct 4, 2022

Darktrace is used for lateral entry investigations, lateral movement investigations, behavioral anomalies from end users, and endpoint detection.

IU
Real User
2022-09-23T16:02:17Z
Sep 23, 2022

We're using it in a complete security solution yet still within a different product that Darktrace has that's related to the network or email.

AA
Real User
Top 20
2022-08-25T11:40:28Z
Aug 25, 2022

We are a financial Institute and make use of the IDS solution. We have the SIM called QRadar. We analyze all the traffic clouds with Darktrace and SIM.

Wissam Khashab - PeerSpot reviewer
Real User
2022-08-11T07:00:14Z
Aug 11, 2022

Darktrace is an appliance that has been installed in our network, and it is connected to the database SaaS applications and they're collecting the data from there. We are using Darktrace for tracking our network and if any suspicious activity happens, we will be notified or we can check it on our tenant.

SS
Real User
Top 5Leaderboard
2022-07-01T22:16:30Z
Jul 1, 2022

We use Darktrace to analyze our network traffic.

WT
Real User
Top 5
2022-05-18T09:11:40Z
May 18, 2022

The product is a type of intrusion detection and prevention software. It is for network traffic monitoring.

JM
Real User
Top 20
2022-04-06T16:10:51Z
Apr 6, 2022

Darktrace is a cybersecurity solution that is essentially an AI-driven ecosystem. Call it network monitoring with telemetry SaaS cloud connections.

Tichaona Ndoreka - PeerSpot reviewer
Real User
Top 20
2022-02-04T11:37:51Z
Feb 4, 2022

We use it to understand our network and traffic. We are basically getting visibility into our infrastructure. We are using its latest version. It has both deployments. There is one cloud, and there is one on-prem.

GR
Real User
Top 10
2022-01-05T08:17:59Z
Jan 5, 2022

Darktrace is a platform that is used to check all infrastructures. They check the compartmental in the network.

MT
Vendor
2021-09-08T17:13:58Z
Sep 8, 2021

We use it to protect IoT devices. Darktrace does network traffic analysis. So, by analyzing all traffic patterns in your environment, you can detect any type of anomalous activity, as far as the network is concerned. I have been using its latest version. Its deployment depends on the environment. It can do sensors in the cloud, and it can also do on-prem.

IA
Real User
2021-07-02T14:56:56Z
Jul 2, 2021

Darktrace is used for cybersecurity, you can buy it as a physical appliance or solution as a service on the cloud. I tried the on-premises solution to detect any threat over our network.

CM
Real User
Top 5Leaderboard
2021-06-09T16:47:11Z
Jun 9, 2021

We are primarily using the solution for network monitoring as well as cybersecurity.

MR
Real User
2021-02-25T15:22:52Z
Feb 25, 2021

I use it for my business. Within our organization, there are around 500 people using this solution. We want to continue using Darktrace but it's very expensive.

FH
Real User
2021-02-24T10:23:12Z
Feb 24, 2021

I'm currently heading cybersecurity for 1,500 entities. Some of them have deployed Vectra, and some of them have deployed Darktrace. Darktrace has been in the UK market for a while, whereas Vectra is a not-so-old player in the UK market. We are using the latest version of Darktrace but not their latest offering. They are now also providing email security over the Darktrace platform, but we have not been utilizing that. We have been utilizing their network detection and response and some part of automated incident response (IR) capability. We have a hybrid infrastructure. Some centers are deployed in the cloud, and some centers are deployed on-prem. The management platform is currently on-prem, but the plan is to move it to SaaS.

NW
Real User
2021-02-22T19:35:00Z
Feb 22, 2021

We have Antigena on the email, and we also use the network monitoring capabilities. We are using the latest version of the Antigena Email and AI analytics platform.

GS
Real User
2021-02-01T20:46:00Z
Feb 1, 2021

Darktrace is deployed on our LAN, inside the network. No site, no internet, it's just for monitoring the LAN, local access network. It helps us to find a lot of threats inside the network. We are very happy with the solution. You don't need to have a lot of analysts with Darktrace who are making or following the incident. This solution helps you to send the notification and avoid threats.

AW
Real User
2021-01-23T16:56:26Z
Jan 23, 2021

Our primary use case of this solution is for visibility. We try to get the global view of our network from an audit perspective on any given day, and figure out how that will impact our business. I'm a project coordinator and we are customers of Darktrace.

JV
Real User
2021-01-10T14:17:19Z
Jan 10, 2021

We mostly use it for investigating cases. It is deployed on-premises. We have some new projects for this year to extend Darktrace to the cloud.

AA
Real User
2020-12-23T13:30:35Z
Dec 23, 2020

We are using it for proof of concept purposes. We are using it to monitor all traffic on our network, and it is analyzing the traffic. We have 5,000 users. We are using the latest version.

GS
Reseller
2020-12-16T12:57:41Z
Dec 16, 2020

We are using this solution for both the detection and elimination of attacks.

VI
Reseller
2020-12-16T00:58:27Z
Dec 16, 2020

We deployed Darktrace for one of the biggest telecommunications companies in Latin America. It is deployed on-premise, but it is more like a service because we don't care about the appliances. Even though it works with appliances, it is more related to the services to the connections that the solution can handle. Because of that, it is on-premise, but it also has a component with sensors that works for remote instances, almost like a cloud solution. Some of the clients, especially in the security area, think that this appliance will replace a firewall or a prevention system solution, but it doesn't replace them. It actually complements them because the firewall decides to allow or deny a connection, and a prevention system is designed to avoid any type of risks to the connection or intrusion on the network. Darktrace allows you to find the unknown threats inside the network and identify them by using some artificial intelligence. It can do all the tracking inside or outside the network. It is connected directly to the core switch, and in the first stage, it probably takes about a month to learn the behavior of the network and the users. With that, it starts to know what type of information is correct inside the network, and what type of information probably would be a risky connection or risky data moving from one site to another. It then starts doing the alerting. After the first stage or the learning stage is complete, we can find the size of the network. The second stage is the use of a different model inside the solution called Antigena. It works like the antibodies inside our body. Once it detects something that is wrong inside the network, it not only does the alerting but also takes the decision to block that type of connection in order to avoid any information leak or any possible risky connection. If somebody is doing some data mining, it disables connection to the engine that is doing the data mining.

GP
Real User
2020-11-30T14:46:27Z
Nov 30, 2020

We are a system integrator and we pose solutions, including this one, to our clients. It is mainly used to reinforce response capabilities with respect to network security.

OA
Real User
2020-09-10T07:35:38Z
Sep 10, 2020

The primary use case for Darktrace is for tracking intruders and alerting for network threats.

MP
Real User
2020-08-26T07:13:00Z
Aug 26, 2020

I am working with Darktrace in concert with F5, Tufin, and SAP security products.

JC
Real User
Top 5
2020-08-06T06:44:46Z
Aug 6, 2020

Darktrace makes up part of our security solution and it is able to operate without intervention from IT staff.

GP
Real User
Top 20
2020-01-26T09:26:00Z
Jan 26, 2020

I'm a customer data security manager and we are looking at replacing our current solution, McAfee, with something like Darktrace or CrowdStrike which will provide the same visibility with the endpoint protection aspect.

AA
Real User
Top 20
2019-12-31T09:39:00Z
Dec 31, 2019

Generally, we use Darktrace for behavioral analytics. We use it in the inner-network and the outside network for malicious connectivity. Darktrace gives us support with networks. We follow all the notifications and sometimes we block malicious IPs from the firewall.

PP
Real User
2019-12-05T06:53:00Z
Dec 5, 2019

Primarily we use the solution to spot problems that cannot be found by other solutions.

CO
Reseller
2019-08-21T06:36:00Z
Aug 21, 2019

Our primary use case of this solution is for endpoint data and we've had good results with Darktrace.

OO
Reseller
2019-08-20T05:12:00Z
Aug 20, 2019

We use it to deploy to enterprise customers to provide them with a complete, reliable and intelligent threat detection and response system.

it_user1051182 - PeerSpot reviewer
Real User
2019-08-18T07:52:00Z
Aug 18, 2019

Our primary use case of this solution is to monitor lateral traffic.

CT
Real User
2019-01-22T11:52:00Z
Jan 22, 2019

* Security * Network visibility * Breach detection in a VMware environment of about 25 VMs.

Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate...
Download Darktrace ReportRead more