Application & Security Specialist at a financial services firm with 1,001-5,000 employees
Real User
Easy to use with an intuitive dashboard, powerful AI, and inbuilt data packet analysis
Pros and Cons
  • "The Dynamic Threat Dashboard is very nice, as it lists all of your threats and rates them, and then you can choose whether to investigate further."
  • "This is quite an expensive product so the pricing is something that can be improved."

What is most valuable?

Once installed, it starts picking up and learning the network very well because it's got a powerful AI integrated into it.

The user interface is very intuitive.

The Dynamic Threat Dashboard is very nice, as it lists all of your threats and rates them, and then you can choose whether to investigate further.

This solution has some good features for customization in terms of how you're tagging your network, which basically makes it easier to identify what is actually happening. You can see where the traffic is going, where it is coming from, and that sort of thing.

Darktrace has quite a few inbuilt features such as its own packet analysis module, which is an offshoot of Wireshark.

This solution has some powerful APIs, although we do not use that functionality at the moment.

What needs improvement?

This is quite an expensive product so the pricing is something that can be improved.

For how long have I used the solution?

I have been using Darktrace for between two and three years.

What do I think about the stability of the solution?

We've seen no major problems between the master and slave devices in our architecture.

Buyer's Guide
Darktrace
April 2024
Learn what your peers think about Darktrace. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

What do I think about the scalability of the solution?

Darktrace is definitely scalable. We started off with a single device monitoring a single site and we progressively added more sites with different devices in a master/slave architecture. The more we've added, we've had to re-think a little bit, but overall the scalability is excellent.

We have ten security analysts who are using this solution.

How are customer service and support?

The Darktrace technical support is very good.

Which solution did I use previously and why did I switch?

We started off with Darktrace. It was based on a decision from somebody in the business who had previously used it.

Personally, I have used a few other solutions and with respect to the interface, you probably couldn't get more intuitive than Darktrace.

How was the initial setup?

Darktrace is very easy to set up. Even our basic technical people are able to do it. It's almost like plug and play. There is some basic configuration to do, but it's nothing major.

I would say that most technical people can do the majority of the setup.

What about the implementation team?

We were granted access to all of the documentation and information from Darktrace, so we did the implementation ourselves. There may have been one or two areas that we had to go back to Darktrace directly to get clarification on, but there was no third-party partner or reseller involved.

What other advice do I have?

We're very pleased with Darktrace so it is a bit difficult to pinpoint areas for improvement. It covers all of our needs and from what I can see, it does the basics very well. There are many advanced features, also.

This is a solution that I definitely recommend. It offers a proof of value rather than a proof of concept, where they run the tool in your network, let it learn and then catch any vulnerabilities. Then you will actually see the value of the solution, either potentially blocking any exploitive threats or not, but its a really good thing to go through. To do this, I think that you have to go through an actual partner unless you're in a location where Darktrace has a physical office. In any event, I strongly recommend going through the proof of value to see if you like it. If there is a charge then it is definitely worth it.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Solution Architect at MCS
Real User
Top 20
Excellent portfolio, subscription based pricing, with plans to increase usage
Pros and Cons
  • "I find the complete portfolio to be excellent."
  • "I would like to see some additional enhancements."

What is our primary use case?

Our primary use case is for monitoring traffic for unusual behaviors.

What is most valuable?

I find the complete portfolio to be excellent.

What needs improvement?

I would like to see some additional enhancements and the price adjusted because it is expensive.

For how long have I used the solution?

I have been working with Darktrace for the past six months.

What do I think about the scalability of the solution?

It is scalable and we have ten users currently using the system. We do have plans to increase the usage.

How was the initial setup?

The setup is straightforward and not complex at all.

What about the implementation team?

The deployment took us about a week and a half to implement. We did not use a third party to implement but it is available.

What was our ROI?

The return on investment is evident when it comes to security incidents.

What's my experience with pricing, setup cost, and licensing?

The pricing is subscription-based and it is high.

What other advice do I have?

I would rate Darktrace an eight on a scale of one to ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Darktrace
April 2024
Learn what your peers think about Darktrace. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
Seguridad de la Información at Banco Davivienda (Costa Rica) S.A.
Real User
Allows us to monitor our network 24/7 without a lot of analysts
Pros and Cons
  • "The main valuable feature is that we don't need a lot of analysts. With few analysts, we have all the network monitored, 24/7."
  • "I would like to see more protection in the endpoint. Especially because we have a lot of people using VPNs. If they would improve end point security, it would give more control there."

What is our primary use case?

Darktrace is deployed on our LAN, inside the network. No site, no internet, it's just for monitoring the LAN, local access network. It helps us to find a lot of threats inside the network. We are very happy with the solution. You don't need to have a lot of analysts with Darktrace who are making or following the incident. This solution helps you to send the notification and avoid threats.

What is most valuable?

The main valuable feature is that we don't need a lot of analysts. With few analysts, we have all the network monitored, 24/7.

What needs improvement?

Firstly, the integration should be improved. 

In terms of what additional features I would like included in the next release of Darktrace, I would like to see more protection in the endpoint. Especially because we have a lot of people using VPNs. If they would improve end point security, it would give more control there.

For how long have I used the solution?

We have been using Darktrace for three years.

What do I think about the stability of the solution?

In terms of stability, Darktrace is an excellent product.

What do I think about the scalability of the solution?

Darktrace's scalability is very good. We have about 1,200 users on it currently.

How are customer service and technical support?

Their technical support is excellent.

Which solution did I use previously and why did I switch?

We have more than an SOC, a security operation center, so we switched to Darktrace because they use artificial intelligence and they are more sophisticated in preventing threats.

How was the initial setup?

The initial setup is straight forward. Deployment took one day.

What about the implementation team?

We implemented with a consultant. It required two people.

What was our ROI?

Our ROI as a result of Darktrace is excellent. The return of the cost of the solution for preventing threats is very good.

What's my experience with pricing, setup cost, and licensing?

Darktrace is expensive, but its results are invaluable.

What other advice do I have?

Because of all it does, Darktrace is a very good solution, and it doesn't take a lot of time to implement and to get results. You can learn the behavior of the network and take actions, not based in signatures. I think this is very, very good.

On a scale of one to ten, I would give Darktrace a nine.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user1051182 - PeerSpot reviewer
Product Owner - Cyber Security at a healthcare company with 10,001+ employees
Real User
Helps us to find a few anomalies but I would like to see supervised machines in the next version
Pros and Cons
  • "Darktrace is extremely stable."
  • "Darktrace does not have any capabilities to configure."

What is our primary use case?

Our primary use case of this solution is to monitor lateral traffic.

How has it helped my organization?

The solution helped us to find a few anomalies.

What needs improvement?

Darktrace does not have any capabilities to configure. So I would like to see supervised machines and capabilities in the next version.

For how long have I used the solution?

I have been using the latest version of Darktrace for about three months.

What do I think about the stability of the solution?

Darktrace is extremely stable.

What do I think about the scalability of the solution?

We are only four users on Darktrace currently, and I believe it is scalable.

How are customer service and technical support?

I am satisfied with the technical support we received. 

How was the initial setup?

The initial setup was very straightforward because, in fact, there was nothing to configure. You just plug in the box and search for kickbacks. Deployment took about a day and it was done by one of Darktrace's consultants.

Which other solutions did I evaluate?

I worked on another solution before but we decided to test out Darktrace so that we could compare them.

What other advice do I have?

Darktrace is a good product and it can be implemented on premises. Someone who wants to take care of the lateral movement and configure it, will love what it offers. I rate this solution a seven out of ten. I would like to see supervised machine running in the future.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Networking & Security Specialist at a tech services company with 51-200 employees
Real User
Very stable and easy to use, but needs better threat analyzer and pricing and an option to monitor agents
Pros and Cons
  • "It is very stable and easy to use."
  • "Its threat analyzer could be better. It should also have agents. They should improve this product by installing agents for the machine to get more visibility. Currently, they are monitoring only the network. They should also monitor the agents from inside. It should also have a better pricing plan because it is an expensive product."

What is our primary use case?

We are using it for proof of concept purposes. We are using it to monitor all traffic on our network, and it is analyzing the traffic. We have 5,000 users. We are using the latest version.

What is most valuable?

It is very stable and easy to use.

What needs improvement?

Its threat analyzer could be better. It should also have agents. They should improve this product by installing agents for the machine to get more visibility. Currently, they are monitoring only the network. They should also monitor the agents from inside.

It should also have a better pricing plan because it is an expensive product.

For how long have I used the solution?

I have been using this solution for a few weeks. 

What do I think about the stability of the solution?

It is very stable.

How are customer service and technical support?

Currently, we are working with their pre-sales and technical teams. For POC, there is a dedicated team for us to ask and check what we want, and they have been good. I have not yet contacted their support. When we purchase the solution, we will be directly connected with the support team.

Which solution did I use previously and why did I switch?

We were using Trend Micro's Deep Discovery Inspector.

How was the initial setup?

It was done in less than half an hour.

What about the implementation team?

We are a system integrator. For its deployment, one cybersecurity specialist would be enough.

What's my experience with pricing, setup cost, and licensing?

It is a very expensive product.

Which other solutions did I evaluate?

I am comparing Darktrace with other products like Stealthwatch and Vectra, but for now, I find Darktrace as good.

What other advice do I have?

We have been using it for a few weeks. As of now, we plan to keep using it. I would recommend this solution for big companies.

I would rate Darktrace a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Founder and CEO at a tech services company with 51-200 employees
Reseller
Detects and blocks attacks automatically, and has excellent support
Pros and Cons
  • "The most valuable feature of this solution is that it does not require human intervention to eliminate a threat."
  • "The user interface and the configuration are a bit complex and should be improved or simplified."

What is our primary use case?

We are using this solution for both the detection and elimination of attacks.

What is most valuable?

The most valuable feature of this solution is that it does not require human intervention to eliminate a threat. It blocks everything automatically.

What needs improvement?

The user interface and the configuration are a bit complex and should be improved or simplified. 

It's user-friendly, but it could be easier.

The pricing could be better and the scalability should be simplified for the customers.

The integration could be better, as it's not that interactive. They could make it more interactive for the customer's daily use.

For how long have I used the solution?

I have been using Darktrace for three years.

What do I think about the stability of the solution?

It's a very stable solution. We are very satisfied with stability.

What do I think about the scalability of the solution?

It's a scalable solution, but it's not very easy to scale. When using a detection environment, it's not very easy for the customer.

How are customer service and technical support?

Technical support is very good. They are excellent.

Which solution did I use previously and why did I switch?

Previously, we had completed some trials with IronNet.

How was the initial setup?

The initial setup is straightforward.

What's my experience with pricing, setup cost, and licensing?

It could be cheaper.

When it comes to large installations, it can be expensive, but for small accounts it's fine.

What other advice do I have?

We are resellers and integrators of Darktrace.

I would rate Darktrace a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
PeerSpot user

A real interesting solution, with tremendous efficiency, especially for special accounts and VIP. The cost is quite a bit expensive.

CEO at a tech services company with 11-50 employees
Real User
Good security and network visibility but they should develop integration with other SIEM solutions

What is our primary use case?

  • Security  
  • Network visibility  
  • Breach detection in a VMware environment of about 25 VMs.             

How has it helped my organization?

  • Developed breach detection and security threats
  • GDPR   
  • Privacy compliance      
  • ISO 27001 compliance. 

What is most valuable?

DT console and alerting system allow getting detailed information about the behavior of users and malicious external or internal threats.

What needs improvement?

Block attack capabilities or integration with other SIEM solutions such as IBM QRadar.             

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Network Security Engineer at a tech services company with 51-200 employees
Real User
Top 20
The NDR is good in their solution and they have NTG for email
Pros and Cons
  • "The NDR is good in their solution and they have NTG for email."
  • "I think there is some MSSP missing."

What is most valuable?

The NDR is good in their solution and they have NTG for email. They have multiple solutions, but for me, I was focusing on one solution, in the NDR section.

What needs improvement?

I think there is some MSSP missing. The market as a whole needs to enhance this area. Some additional integration would be helpful. They need to focus on having additional tools based on how competitive the market currently is.

For how long have I used the solution?

I have been working with Darktrace for the past six months.

What do I think about the stability of the solution?

I find the solution to be stable. I faced one issue and I think it is good after resolving that issue.

What do I think about the scalability of the solution?

I think it is scalable like Vectra.

How are customer service and support?

I have not used technical support for Darktrace.

What's my experience with pricing, setup cost, and licensing?

They are too expensive compared with other vendors.

What other advice do I have?

When considering Darktrace you need to have a plan and decide if it is something you really need as an organization. I would rate Darktrace an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Darktrace Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Darktrace Report and get advice and tips from experienced pros sharing their opinions.