Listing Thumbnail

    Darktrace

     Info
    Sold by: Darktrace 
    Deployed on AWS
    Vendor Insights
    Darktrace (DARK.L), a global leader in cybersecurity artificial intelligence, is on a mission to free the world of cyber disruption. Its technology continuously learns and updates its knowledge of 'you' for an organization and applies that understanding to help transform security operations and improve cyber resilience. Breakthrough innovations from its R&D Centers have resulted in more than 175 patent applications filed. Darktrace employs 2,300+ people around the world and protects over 9,400 organizations globally from known, unknown and novel cyber-threats.

    Overview

    The Darktrace ActiveAI Security Platform provides a full lifecycle approach to cyber resilience that can autonomously spot and respond to known and unknown in progress threats within seconds across the entire organization, including cloud, apps, email, endpoint, network, and operational technology (OT). With its groundbreaking Self-Learning AI, Darktrace continuously learns and updates its knowledge of your business data and applies that understanding to help transform security operations and improve cyber resilience.

    Highlights

    • Darktrace protects over 9,400 organizations globally from known, unknown and novel cyber-threats.
    • Darktrace ActiveAI Security Platform delivers a proactive approach to cyber resilience in a single cybersecurity platform, providing preemptive visibility into security posture, real-time detection, and autonomous response to known and unknown threats without disrupting business operations.

    Details

    Categories

    Delivery method

    Deployed on AWS

    Unlock automation with AI agent solutions

    Fast-track AI initiatives with agents, tools, and solutions from AWS Partners.
    AI Agents

    Features and programs

    Vendor Insights

     Info
    Skip the manual risk assessment. Get verified and regularly updated security info on this product with Vendor Insights.
    Security credentials achieved
    (2)

    Financing for AWS Marketplace purchases

    AWS Marketplace now accepts line of credit payments through the PNC Vendor Finance program. This program is available to select AWS customers in the US, excluding NV, NC, ND, TN, & VT.
    Financing for AWS Marketplace purchases

    Pricing

    Pricing is based on the duration and terms of your contract with the vendor. This entitles you to a specified quantity of use for the contract duration. If you choose not to renew or replace your contract before it ends, access to these entitlements will expire.
    Additional AWS infrastructure costs may apply. Use the AWS Pricing Calculator  to estimate your infrastructure costs.

    12-month contract (4)

     Info
    Dimension
    Description
    Cost/12 months
    30-day Trial
    Free Proof of Value (POV)
    $0.00
    Legacy Model
    Up to 300 Mbps of average bandwidth. 200 Hosts
    $30,000.00
    Legacy Model
    Up to 2 Gbps average bandwidth. 1000 Hosts
    $60,000.00
    Legacy Model
    Up to 5Gbps average bandwidth. 10,000 hosts
    $100,000.00

    Vendor refund policy

    Per Section 7.1 of the Darktrace Master Services Agreement: https://darktrace.com/legal/master-services-agreement 

    Custom pricing options

    Request a private offer to receive a custom quote.

    How can we make this page better?

    We'd like to hear your feedback and ideas on how to improve this page.
    We'd like to hear your feedback and ideas on how to improve this page.

    Legal

    Vendor terms and conditions

    Upon subscribing to this product, you must acknowledge and agree to the terms and conditions outlined in the vendor's End User License Agreement (EULA) .

    Content disclaimer

    Vendors are responsible for their product descriptions and other product content. AWS does not warrant that vendors' product descriptions or other product content are accurate, complete, reliable, current, or error-free.

    Usage information

     Info

    Delivery details

    Software as a Service (SaaS)

    SaaS delivers cloud-based software applications directly to customers over the internet. You can access these applications through a subscription model. You will pay recurring monthly usage fees through your AWS bill, while AWS handles deployment and infrastructure management, ensuring scalability, reliability, and seamless integration with other AWS services.

    Resources

    Support

    Vendor support

    Customer Portal support tickets and Phone support +44 (0)8081 893465

    AWS infrastructure support

    AWS Support is a one-on-one, fast-response support channel that is staffed 24x7x365 with experienced and technical support engineers. The service helps customers of all sizes and technical abilities to successfully utilize the products and features provided by Amazon Web Services.

    Product comparison

     Info
    Updated weekly

    Accolades

     Info
    Top
    50
    In Security
    Top
    10
    In Generative AI, Security Observability

    Customer reviews

     Info
    Sentiment is AI generated from actual customer reviews on AWS and G2
    Reviews
    Functionality
    Ease of use
    Customer service
    Cost effectiveness
    1 reviews
    Insufficient data
    Insufficient data
    Insufficient data
    Insufficient data
    0 reviews
    Insufficient data
    Insufficient data
    Insufficient data
    Insufficient data
    Positive reviews
    Mixed reviews
    Negative reviews

    Overview

     Info
    AI generated from product descriptions
    Artificial Intelligence Security
    Advanced self-learning AI that continuously adapts and updates knowledge about organizational data and threat patterns
    Multi-Domain Threat Detection
    Comprehensive security coverage across cloud, applications, email, endpoint, network, and operational technology environments
    Autonomous Threat Response
    Real-time detection and autonomous response to known, unknown, and novel cyber threats within seconds
    Adaptive Learning Mechanism
    Breakthrough technology that dynamically understands organizational context and evolves threat detection capabilities
    Predictive Security Modeling
    Proactive approach to cyber resilience with preemptive visibility into security posture and potential vulnerabilities
    Threat Intelligence Integration
    Comprehensive threat intelligence platform analyzing over 3,000 threat campaigns with advanced correlation capabilities
    Cross-Platform Event Ingestion
    Ability to ingest event and incident data across multiple products and over 1,000 third-party services with 13 AWS integrations
    AI-Powered Investigation
    Deep AI-guided investigations with advanced threat modeling and intelligent response capabilities
    Security Operations Automation
    Advanced AI models for operationalizing threat intelligence through control posture updates and automated response mechanisms
    Adaptive Threat Detection
    AI-driven threat landscape analysis enabling proactive and dynamic security threat identification and mitigation
    Artificial Intelligence Security
    Advanced AI-powered security platform with autonomous threat detection and response capabilities
    Cloud Native Application Protection
    Comprehensive CNAPP solution with agentless and agent-based protection, including an Offensive Security Engine
    Extended Detection and Response
    Cross-platform XDR capabilities providing unified threat detection and response across multiple security domains
    Endpoint Security
    Integrated Endpoint Prevention, Detection, Response and Remediation (EPP, EDR) with comprehensive protection mechanisms
    Identity Threat Management
    Advanced Identity Threat Detection and Response (ITDR) with real-time monitoring and protection capabilities

    Security credentials

     Info
    Validated by AWS Marketplace
    FedRAMP
    GDPR
    HIPAA
    ISO/IEC 27001
    PCI DSS
    SOC 2 Type 2
    -
    -
    -
    -
    -
    No security profile
    -
    -
    -
    -
    -

    Contract

     Info
    Standard contract
    No
    No
    No

    Customer reviews

    Ratings and reviews

     Info
    0 ratings
    5 star
    4 star
    3 star
    2 star
    1 star
    0%
    0%
    0%
    0%
    0%
    0 AWS reviews
    |
    23 external reviews
    Star ratings include only reviews from verified AWS customers. External reviews can also include a star rating, but star ratings from external reviews are not averaged in with the AWS customer star ratings.
    Anil M

    Consistent threat hunting and anomaly detection deliver valuable insights for network security management

    Reviewed on Jun 05, 2025
    Review provided by PeerSpot

    What is our primary use case?

    The typical use case for Darktrace  is for threat vector scanning, detecting any unusual activity, and anomaly detection. Apart from that, it is very helpful in incident response.

    What is most valuable?

    The features I find most effective in Darktrace  include anomaly detection. The machine learning model provides accurate alerts after the learning period of 1 or 2 weeks, especially for network anomalies or something that the user is trying to access, which can include trying to visit unknown sites or botnets, and those things get detected and represented in a very good dashboard.

    Darktrace positively impacts my organization by enhancing threat hunting, particularly in east-west traffic within the same subnet. Previously, we only used traditional firewalls that cannot catch this lateral traffic. After deploying Darktrace, we gain insights into machine-to-machine communication, which adds more value to the organization and is especially beneficial for the SOC team.

    What needs improvement?

    In terms of improvement for Darktrace, pricing is the main concern. Pricing bothers me and this is one of the major factors when choosing a solution. When we get feedback from customers, that's the only felt need. When we factor in Darktrace, we do it only limited. We put it on where the perimeters and connections are, but still, some gray areas are left out, especially if we have multiple branches. We need Darktrace on each branch to get the data out, and I suggest having some kind of a centralized product that gets data from multiple sources to aggregate and provide the data.

    For how long have I used the solution?

    I have been familiar with Darktrace for the last 5 to 6 years.

    What was my experience with deployment of the solution?

    In terms of the speed and effectiveness of Darktrace's automatic response, it gives clear alerts whenever anomalies happen on the network, enabling us to catch them on the fly. However, some of the rules generate false positives, especially with system calls, which get incorrectly marked as anomalies. These are actually system call integrations that need fine-tuning based on our environment integrations.

    Regarding Darktrace's capability to adapt and recognize abnormal activities through machine learning and AI, sometimes a password expiration prompts the user to connect to different sources to get the new password changed. During that time, it picks this up as abnormal activity when connecting to LDAP during off-business hours. This is an example of how it detects what it considers an anomaly, since user authentication typically happens during business hours.

    What do I think about the stability of the solution?

    Regarding overall stability, Darktrace is a stable product, and I have no complaints from customers wherever it is deployed.

    What do I think about the scalability of the solution?

    While considering if Darktrace is scalable, I note that there are storage limitations, where the planned capacity can sometimes be overutilized. There is still a gap in terms of storage, and we are trying to figure out how to increase that capacity for regulated environments, which require data retention for 5 to 6 years.

    How are customer service and support?

    I can rate Darktrace's technical support as one of the best products in the world. We have seen satisfaction reflected on our customers' faces after deployment when they start seeing the data and the dashboard, and they often express surprise at the network traffic visibility that Darktrace provides.

    I would rate the technical support of Darktrace between 6 to 8, as the support is good and we receive timely assistance whenever we raise an issue.

    Which solution did I use previously and why did I switch?

    Before working with Darktrace, I did not use any similar solution in the same category. Earlier, I was using something called decepters, and my organization may have explored different products, but I learned about network detection and response through Darktrace about 5 to 6 years ago.

    How was the initial setup?

    Deploying Darktrace is quite easy and plug and play, wherein all we need is to put it in a data center, rack up, and do some switch configuration. The learning would take a week time, and once the data gets populated, we get a very good dashboard.

    What about the implementation team?

    For deploying Darktrace, I would require 3 to 4 people. We would require a data center person to assist in racking and mounting this, and some network engineers would make this configuration to spend the data ports.

    What was our ROI?

    When considering return on investment for organizations using Darktrace, the disadvantage lies in having to use a physical appliance. Running a quick POC is not possible since the hardware has to be shipped from the UK or elsewhere, but other NDR solutions provide virtual appliances that can be deployed on virtualization servers to get up and running quickly.

    What's my experience with pricing, setup cost, and licensing?

    In terms of setup and licensing costs, Darktrace is on the pricier side compared to similar solutions in the NDR market. Other NDR solutions are also on the higher side, but Darktrace stands out as a bit higher. Competitive pricing would certainly help me as a system integrator to convince customers.

    Which other solutions did I evaluate?

    I did not evaluate other options when looking into Darktrace, but some customer preferences led us to consider other NDR solutions, such as 40 NDR. Our customers had a Fortinet setup with various products, and they preferred the 40 NDR for proprietary visibility when collecting logs from Fortinet devices.

    What other advice do I have?

    We are using the latest version of Darktrace. I have not used Darktrace's Enterprise Immune System. Antigone is the feature of Darktrace that we have recently experienced. At the moment, I have not encountered a situation where Darktrace's self-learning capabilities reduced the risk of data breaches, but it performs very effectively overall. It requires some time to adapt; initially, when we deploy, it takes weeks. On a scale of 1-10, I rate Darktrace a 9.

    Which deployment model are you using for this solution?

    On-premises

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Other
    Waleed Omar

    Provides effective email protection but support could improve

    Reviewed on May 21, 2025
    Review provided by PeerSpot

    What is our primary use case?

    I am using Darktrace  for email security purposes.

    What is most valuable?

    The most beneficial feature in Darktrace  is identifying phishing emails with the help of the AI engine and machine learning. In case it does not identify something, we can automatically make Darktrace learn from selections and other functionalities.

    Regarding the ROI, we have experienced a significant reduction in phishing emails and have utilized our time efficiently, resulting in approximately 70% ROI.

    What needs improvement?

    I feel that Darktrace could be improved, particularly in the support aspect which is currently very poor. We need to chase Darktrace instead of them being proactive with us.

    The support is the main problem, though there are some other issues as.

    For how long have I used the solution?

    I have been dealing with Darktrace for eight to nine months.

    What was my experience with deployment of the solution?

    We have faced some integration issues when integrating with CrowdStrike, and we are still facing these issues because the support is very poor. Similarly, we need to integrate with our SIEM  solution, which is experiencing issues. We cannot proceed significantly because the support is not very active and sometimes gets delayed, so we need their engineering support and other assistance.

    What do I think about the scalability of the solution?

    Regarding scalability, it is very stable, and it is 100% scalable similar to CrowdStrike.

    How are customer service and support?

    If I were to rate support from 1 to 10, where one is bad and 10 is good, I would give them four points.

    How would you rate customer service and support?

    Neutral

    How was the initial setup?

    The installation is quite plug and play.

    What about the implementation team?

    Everything is totally handled by Darktrace, and I do not have to do anything for maintenance.

    What's my experience with pricing, setup cost, and licensing?

    The pricing is affordable and not very expensive. If we rate it on a scale where one is cheap and 10 is expensive, it would be three points.

    What other advice do I have?

    The Autonomous Response capability in Darktrace handles real cyber threats quite efficiently. The Autonomous Response is excellent at identifying phishing emails and suspicious emails accurately, and it automatically sends a response to users that certain emails were blocked by Darktrace, helping users identify whether it was done correctly or incorrectly. If it was done incorrectly, the user can submit a request, and we can perform human analysis and then add it to a whitelist or blacklist.

    In terms of AI functionality, I have seen some AI integrations overall. Darktrace is completely designed based on AI and machine learning, making it very efficient in identifying suspicious behavior and suspicious emails.

    We are using the Securonix SIEM  solution, and from ManageEngine, I use Help Desk and the Patch Manager .

    On a scale from 1 to 10, I would rate Darktrace as six points.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Malebo Lethoba Group

    Have found the AI analyst and detection functions highly valuable for network operations while managing complexity in initial setup

    Reviewed on May 13, 2025
    Review provided by PeerSpot

    What is our primary use case?

    My current use case for Darktrace  is network detection and response.

    What is most valuable?

    The functions I find most valuable in Darktrace  are the AI analyst as well as the detection.The autonomous response capabilities of Darktrace are not crucial for me because it doesn't work in a network where there are no core switches. In a modern network, the autonomous response doesn't work, especially when sitting in a shared data center.If I'm running a traditional network where I am not in a shared data center with a layer two dedicated for my resources, then it can work for me. However, if I am in a data center where I don't have layer two, it becomes an issue because the autonomous response is reliant on sending spoofed TCP resets to my core switch to block traffic, which is a major issue.

    What needs improvement?

    I am uncertain what would make Darktrace better because of the autonomous response issue. In a shared environment, it doesn't work, and there are still some integration issues. They say they can integrate with most firewalls, but when we did an integration with Meraki MX  firewalls, that integration didn't work and still doesn't work to this day.

    For how long have I used the solution?

    I've been working with Darktrace for more than five years.

    What do I think about the stability of the solution?

    For stability, I would rate Darktrace an eight out of ten.

    What do I think about the scalability of the solution?

    For scalability, I would rate it an eight out of ten because they integrate with many technologies.

    How are customer service and support?

    The technical support from Darktrace is very good, including support from their resellers. We worked with Grove, who are with 360 Integrity now, and they are quite good.

    How would you rate customer service and support?

    Positive

    How was the initial setup?

    The initial setup process for Darktrace is complex because I need a network technician or engineer to configure the span port on my core switches, and I need assistance to choose which VLANs I want to ingest traffic from. Beyond that, everything is easy; the management of Darktrace is quite easy. Making exclusions is easy, and investigating within the platform is quite easy. However, the initial setup becomes complex due to the requirement of getting someone to create the span, and needing a dedicated span for Darktrace on the switch.

    Which other solutions did I evaluate?

    The main competitor of Darktrace at the moment, based on how long they've been in the market, would be Vectra. Vectra does a similar thing, but Darktrace would beat Vectra based on the algorithms that Darktrace is using because Darktrace's algorithms in terms of AI and ML are quite good.Cisco is also coming with some technologies such as Cisco Secure Analytics, network analytics, and Cisco Secure Cloud Analytics . That technology is quite good because if running mainly on Cisco, such as SD-WAN Meraki devices with remote workers using Cisco Umbrella  or AnyConnect, pulling data from them and pushing it into an XDR  or Secure Analytics can be quite effective, providing reachability, visibility, and scalability.

    What other advice do I have?

    Regarding the number of IPs monitored using Darktrace, they provide licenses that allow monitoring of around 16,000 IP addresses, and they give a buffer. Monitoring is possible for as many devices as long as they are in line with the traffic. However, devices that are not in line with the spanning won't be visible, which means there is no visibility.My recommendation for Darktrace would be based on the kind of network someone is running. If someone is running a network where they have dedicated layer two switches, I would most definitely recommend Darktrace as it's a good product. However, if someone is running in a shared environment where they share the layer two with other customers in that data center, then Darktrace wouldn't be suitable.For an overall rating, I would give Darktrace an eight out of ten.

    Which deployment model are you using for this solution?

    On-premises

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Other
    reviewer1110027

    AI-driven incident response streamlines threat management and saves time

    Reviewed on Apr 24, 2025
    Review provided by PeerSpot

    What is our primary use case?

    I use Darktrace  for incident response and detection within my organization.

    What is most valuable?

    The AI analysis and AI investigation features are incredibly effective. I do not need to manually process incidents as Darktrace  provides an incident summary, potential detection paths, and other details, all exportable with just a click. The tool is very powerful and saves a lot of time. The autonomous response technology eliminates the need for human intervention by automatically handling incidents even during off hours.

    What needs improvement?

    Updates keep coming, which is great, but I prefer a unified UI experience. The intelligence section and the incident view should be seamlessly connected in one view to avoid jumping between pages. This integration would make incident management more intuitive.

    For how long have I used the solution?

    I have been working with Darktrace for one year and two months.

    How are customer service and support?

    The technical support is excellent. Any queries I have logged are responded to efficiently, and my cases are promptly managed and resolved.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    Before using Darktrace, I worked with NetWitness and RSA NetWitness.

    What's my experience with pricing, setup cost, and licensing?

    The licensing cost is approximately eight dollars a year. The cost is reasonable considering the unique capabilities and features Darktrace provides. The support is included, and any issues I have are addressed through logged cases.

    What other advice do I have?

    I would 100% recommend Darktrace. The product is autonomous, detecting and preventing threats effectively, unlike many competitors that are stuck only at detection. The visuals and the conceptualized views for connections greatly assist in threat analysis. My rating is eight out of ten.

    Which deployment model are you using for this solution?

    On-premises
    ChristopherMangava

    Autonomous mode effectively responds to anomalies and mitigates data exfiltration risks

    Reviewed on Apr 15, 2025
    Review provided by PeerSpot

    What is our primary use case?

    We use Darktrace  for network detection and response, specifically for monitoring the network for any malicious activities, anomalies, and lateral movements.

    What is most valuable?

    The autonomous mode, which is the Antigena AI response, is particularly valuable. It is capable of responding to lateral movement and ransomware deployment within environments where there is data exfiltration. For example, if more than 2.5 gigabytes of data have been pulled in a few minutes, it engages by blocking for one-hour intervals, alerts, and extends the block until it goes into full isolation if the violation continues.

    What needs improvement?

    I have observed a product called LinkShadow, which has more modules of integration and consolidates everything into one dashboard, such as authentication monitoring. Darktrace  could improve by integrating with email security gateways like Mimecast or Ironscales. In LinkShadow, this is referred to as mesh technology. Additionally, the Darktrace dashboards are not easy to navigate until one becomes familiar with them.

    For how long have I used the solution?

    I have used this solution for the past four years.

    What was my experience with deployment of the solution?

    There was no mention of specific deployment issues, but the deployment took within a week.

    What do I think about the stability of the solution?

    I would rate it a ten. The only time it has been unstable was due to network links going down where other probes were deployed. The appliance itself has never let me down.

    What do I think about the scalability of the solution?

    I would rate the scalability a ten.

    How are customer service and support?

    I would rate it a nine. The challenge lies in waiting for a response after logging a ticket. Sometimes it requires back-and-forth responses before having an actual conversation with technical consultants via calls or video conferencing.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    Before using Darktrace, we never had a different solution. We did not have a network detection and response tool.

    How was the initial setup?

    The initial setup is straightforward. The machine needs time to learn the environment before entering active mode. It needs to learn traffic flows and what is considered normal before activating full autonomous mode.

    What about the implementation team?

    We worked directly with Darktrace for the implementation.

    What's my experience with pricing, setup cost, and licensing?

    The pricing is costly in USD, and they charge based on device counts. Other network detection and response solutions use module-based licensing with unlimited device connections, but Darktrace charges based on the number of devices ingesting data.

    Which other solutions did I evaluate?

    We tried LinkShadow and considered Cisco Secure Network Analytics , but pricing was an issue there, so we never ran a proof of concept for it.

    What other advice do I have?

    I would recommend Darktrace and rate it a nine. I have not evaluated many other competitors, other than LinkShadow, considering our budget constraints.

    Which deployment model are you using for this solution?

    On-premises
    View all reviews