Brands
YSTV
Discover
Events
Newsletter
More

Follow Us

twitterfacebookinstagramyoutube
Yourstory
search

Brands

Resources

Stories

General

In-Depth

Announcement

Reports

News

Funding

Startup Sectors

Women in tech

Sportstech

Agritech

E-Commerce

Education

Lifestyle

Entertainment

Art & Culture

Travel & Leisure

Curtain Raiser

Wine and Food

Videos

ADVERTISEMENT
Advertise with us

Darktrace Launches Self-Learning AI for Advanced Cloud Security

Darktrace launches an AI-driven cloud security tool, addressing 99% of common breaches and revolutionizing cloud protection strategies

Darktrace Launches Self-Learning AI for Advanced Cloud Security

Thursday October 26, 2023 , 3 min Read

In a significant move, cybersecurity firm Darktrace PLC has introduced a cutting-edge cloud security solution that promises to redefine the way we perceive cloud protection. This breakthrough is known as Darktrace/Cloud, and it boasts of a unique self-learning AI system tailored to bolster cloud security like never before.

The core reason behind this innovation is a pressing concern. A staggering 99% of cloud breaches stem from misconfigurations, account takeovers, and client errors. This is alarming, especially considering how extensively cloud platforms are integrated into our daily professional lives.

Darktrace's new solution comes as a panacea to this challenge. It provides an all-encompassing view of cloud structures, enabling proactive threat detection and swift response mechanisms in real-time. What makes this even more intriguing is the emphasis on 'self-learning'. The AI system continuously adapts and learns, providing timely insights and actionable recommendations.

Cloud environments are in a perpetual state of flux. This constant change, coupled with the increasing adoption of cloud-native technologies such as Kubernetes, containers, and microservices, has posed a real challenge for security experts. Recognising such nuances, Darktrace/Cloud dynamically constructs visibility from a myriad of sources – be it configuration, network metrics, or user access data. This holistic perspective ensures a firm grasp on who accesses what and when.

One standout feature of this solution is its universal attack path modeling. In layman's terms, it predicts potential attack trajectories. It couples real-time cloud data with comprehensive insights from other business areas, like email or networks. The objective? To spotlight vulnerabilities and fortify crucial business assets.

Furthermore, real-time threat detection isn't just about spotting known threats. Darktrace emphasises the ability to recognise novel threats, merging in-depth cloud attack intelligence with anomaly detection.

The Darktrace/Cloud solution doesn't stop at detection. It provides clear, prioritised guidance on how to rectify identified misconfigurations. This prioritisation is uniquely tailored, taking both business and security contexts into account.

There are also some user-centric features in the mix. The cost discovery tool gives users insights into their cloud resource spending. Plus, enhanced collaboration tools ensure seamless coordination between security and DevOps teams. And the icing on the cake? The deployment is fuss-free. Organisations can activate it without agents, ensuring a swift start.

To sum up, Darktrace’s CTO, Jack Stockdale, encapsulates the solution's essence, stating, "Our Self-Learning AI bridges the gap between workload patterns, assets, and configurations, providing an unparalleled view of cloud setups. We're delving deep into the cloud stack, marrying architecture know-how with a versatile deployment model."

In an era where cloud breaches are increasingly common, Darktrace/Cloud might just be the game-changer businesses have been waiting for.

Also Read
Frontier Model Forum Appoints Executive Director with $10M AI Safety Fund Backing from Tech Giants