Darktrace Investment Validates Cyberseer's Anomaly Detection Service

Summit Partners Darktrace Investment validates Cyberseer’s decision to build anomaly detection managed service around Darktrace technology with a $22.5 million investment in the Cambridge-based maths group.

British cybersecurity technology Darktrace raises growth equity from Summit Partners with $22.5 million in Series B funding.

“Darktrace is reinventing the way organisations protect their data and assets, with a truly differentiated solution developed by some of the leading minds in machine learning and mathematics,” said Anthony Clavel, a Vice President with Summit Partners. “Darktrace’s core Enterprise Immune System technology responds to an urgent need for more advanced cyber security, given the volume and complexity of today’s cyber threats.”

The Darktrace solution, the Enterprise Immune System, represents a new class of cyber defence software, powered by advanced mathematics and machine learning that helps enterprises and governments combat sophisticated cyber-attacks and data compromises from within the network. The software learns the behaviour patterns of every device, user and network within the organisation. When unusual activity is detected, the Darktrace software alerts human cybersecurity experts.

Cyberseer’s team of forensic analysts manually explore anomalies detected by the Darktrace platform and identifies the severity of threats. For every incident detected, our analysts draw on their expertise, external sources of intelligence and the context of the network before presenting an informed and considered explanation of the anomalies and threats faced within an in-depth threat intelligence report.

Darktrace and Cyberseer serve customers across a range of industry verticals, including leading organisations in the critical infrastructure and financial services sectors and several FTSE 250 corporations. Darktrace was named “Best Insider Threat Detection Solution” in the Network Products Guide IT World Awards 2015.

Garath Lauder, Cyberseer Director says: “This is a validation of their machine learning technology and our approach to an anomaly detection managed service offering. We are enabling our clients to get ahead of the evolving threat curve. Our partnership with Darktrace places our clients in the position to address risks in real-time before major damage is done and protect critical assets.”

The funding will help Darktrace maintain a fast pace of innovation and meet growing international demands, particularly in the United States and Asia Pacific.

Get in touch

If you’d like to learn more about the Darktrace & Cyberseer offering get in touch:

Tel: 0203 823 9030 or e-mail info@cyberseer.net

Read On

How-Cyberseer-detect-burp-suite-using-darktrace

How Cyberseer Detect Burp Suite using Darktrace

This article explains how Cyberseer detects the use of the Burp Suite framework in network traffic flow using Darktrace technology.

Resources-View-SOC-Services-for-Darktrace

Interested in SOC Services for Darktrace?

Enhance your cybersecurity posture and embrace the future of threat detection with Cyberseer's SOC services for Darktrace.

Contact-us

Contact Us

Have questions, need assistance, or ready to enhance your cybersecurity strategy? Our team at Cyberseer is here to help. Reach out to us for personalised guidance and expert advice.

Sign up to receive Cyberseer blogs directly to your inbox: