Darktrace

Darktrace

Computer and Network Security

Cambridge, Cambridgeshire 200,642 followers

Helping over 9,000 organizations worldwide minimize cyber disruption.

About us

Darktrace's mission is to free the world from cyber disruption. Its AI technology is relied on by over 9,400 customers worldwide to prevent, detect, respond, and heal from cyber-attacks. Headquartered in Cambridge, UK, the company has over 2,200 employees and over 30 offices worldwide. Darktrace was named one of Fast Company’s ‘10 Most Innovative Companies in Artificial Intelligence’ for 2022

Website
http://www.darktrace.com
Industry
Computer and Network Security
Company size
1,001-5,000 employees
Headquarters
Cambridge, Cambridgeshire
Type
Public Company
Founded
2013
Specialties
Cyber security, Cyber defense, Information security, Intelligence, Information technology, Machine learning, Artificial Intelligence, and ransomware protection

Locations

  • Primary

    St John's Innovation Park, Cowley Road

    Cambridge, Cambridgeshire CB4 0DS, GB

    Get directions

Employees at Darktrace

Updates

  • View organization page for Darktrace, graphic

    200,642 followers

    Introducing the Darktrace ActiveAI Security Platform!   The Darktrace ActiveAI Security Platform is designed to transform security operations to a proactive state. In an era of increasing AI-augmented threats, the platform gives security teams more complete visibility across the digital environment, illuminates security gaps, and frees up time to focus on building cyber resilience.    Learn more 👇 https://lnkd.in/g8iB2hWs

  • View organization page for Darktrace, graphic

    200,642 followers

    Pushing the limits of what's possible happens way before race day. It involves testing, visibility, and speed. For McLaren Racing, every second counts, and ensuring security at speed is crucial both on and off the track. Today, to win in the cybersecurity landscape, you need to shift from a reactive to a proactive approach– knowing about threats before they happen. The average recovery time after a ransomware attack is 3.4 weeks, but with our Cyber AI, the time needed for recovery is significantly reduced. What used to take humans days and weeks can now be done within minutes. Our Cyber AI is continuously pushing the boundaries of what's achievable and enabling customers around the world to take a proactive approach to keeping their businesses secure and to stay ahead of the curve. Check it out 👇 https://lnkd.in/gm8Nmdhh

    • No alternative text description for this image
  • View organization page for Darktrace, graphic

    200,642 followers

    On Friday, we were pleased to announce that Darktrace had agreed the terms of a recommended cash offer with Thoma Bravo to acquire Darktrace.    A copy of the announcement is available here: https://lnkd.in/gbwcYXTg   Commenting in the announcement, Gordon Hurst, the Chair of Darktrace, said: "The proposed offer represents an attractive premium and an opportunity for shareholders to receive the certainty of a cash consideration at a fair value for their shares. The proposed acquisition will provide Darktrace access to a strong financial partner in Thoma Bravo, with deep software sector expertise, who can enhance the Company's position as a best-in-class cyber AI business headquartered in the UK."   Commenting in the announcement, Poppy Gustafsson OBE, the CEO of Darktrace, said: “I am immensely proud of our brilliant business and people. From our base in Cambridge, we are building a world-leading company using a unique form of artificial intelligence to address the societal challenge of cybersecurity. This proposed offer represents the next stage in our growth journey and I am excited by the many opportunities we have ahead of us. Our technology has never been more relevant in a world increasingly threatened by AI-powered cyberattacks. In the face of this, we are expanding our product portfolio, entering new markets, and focused on delivering for our customers, partners and colleagues."

    • No alternative text description for this image
  • View organization page for Darktrace, graphic

    200,642 followers

    The threat landscape is evolving, and to stay ahead businesses need their cybersecurity to work on a unified front– using AI to secure against AI. As threats become more sophisticated, what are you prioritising to keep your business ahead of the curve? 🤔

    This content isn’t available here

    Access this content and more in the LinkedIn app

  • View organization page for Darktrace, graphic

    200,642 followers

    Email security challenges have evolved far beyond inbound attacks 🧑💻📧 Cyber attackers are increasingly using AI and employing techniques that reach every aspect of organizational communication; it’s why organizations should demand more from their email security. Check out the latest Darktrace/Email innovations within the Darktrace ActiveAI Security Platform 👇 https://lnkd.in/grtKCkdZ

    • No alternative text description for this image
  • View organization page for Darktrace, graphic

    200,642 followers

    Darktrace LIVE is well and truly underway! 🌎 From Tokyo to Milan to New York, we’ve been hosting half-day events to understand the reality versus the hype surrounding AI and how to achieve cyber resilience, and there’s much more to come! Don’t miss out; come and join us in a city near you 👇 https://lnkd.in/gdkq9X86

Similar pages

Browse jobs

Funding