Darktrace Cyber AI Analyst now investigates more than 1 million security events per week

Darktrace, the world’s leading cyber AI company, reported that its Cyber AI Analyst product has performed millions of threat investigations, mimicking human thought processes to zoom in on and explore potential threats, and report on the severity of an attack.

Initially released last September following a three-year research project at Darktrace’s AI labs in Cambridge, Cyber AI Analyst trains by observing world-class security analysts performing investigations – not on examples of previous attacks. The technology questions raw security alerts, seeks out additional context, and asks questions of third-party sources to come to a conclusion. Using natural language processing, the AI Analyst reports relevant findings at the right moment to security operations personnel, in their local language.

With human security analysts spending an average of three hours per security investigation, scaling teams to meet the demand for fast and accurate triaging has become unviable. Today, thousands of organisations rely on Cyber AI Analyst to run investigations alongside their teams, delivering a 92% time saving.

Laura Tibodeau, CIO at Americas Styrenics, said: “Cyber AI Analyst is a game changer. It takes people from watching a monitor to really starting to work through the trade craft of threat investigation, and dramatically reduces the time it takes to triage threats.”

Mike Beck, Global CISO at Darktrace, commented, “Today it is almost impossible for human security teams to get through the data and intelligence necessary to perform a meaningful investigation in the time available to them. AI-powered threat investigation has become the de facto way to scale up security operations and prevent more breaches, with Cyber AI Analyst carrying out on average 1.4 million investigations every week.”



Read more

Looking for something specific?