Darktrace Pricing & Demo

Are you from this Company?
Darktrace
California, USA
2013
$11MN to $50MN
Enterprise
28 Likes
79 Buyers Negotiating

Summary

Darktrace is a cyber AI software that uses autonomous response technology for cyber security hence listed as one of the top cybersecurity companies. It has a self-learning, AI-based system which is modeled on the human immune system. It is used by organizations to shield themselves from threats to their cloud, email, networks and industrial systems. It can prevent data stealing and loss from various means like insider threat, zero-day malware, supply chain risk, etc.

Darktrace Features

  • Enterprise Immune System
  • Uses a virtual AI technology to detect threats at a novel stage.
  • Analyses complicated signs of a sophisticated attack.

  • Protection of The Entire Organization
  • Monitors not only internal but external sources of threats such as email, on SaaS and the organization’s own cloud.
  • Provides the organization with an integrated view of the entire digital infrastructure and not just a portion of it.

  • Learning On The Job
  • Does not depend upon conventional methods such as signatures but uses its immune system model to learn from the organization’s information.
  • Opts for a proactive approach in order to detect even the smallest of potent threats to the organization.

  • Simple and Easy to Use
  • Installs within an hour on the system and requires no manual configuration.
  • Offers complete visibility across the entire digital infrastructure.

Darktrace Pricing

Darktrace Pricing details are not available freely. The interested users have to contact the vendor to obtain a quote and seek further details about the Darktrace Pricing plans. However, it offers a free trial plan, the cost of which ranges from $10,000 to $20,000.

Darktrace Demo

For obtaining a demo for using dark trace, the organizations and individuals have to register and fill in some information on its website. Post this, they will be contacted for detailed demos. Free demos to non-registered users are not available on the website.

Discussions

nostrength
No Strengths to show
nostrength
No Cautions to show

Darktrace Reviews

user-icon

Buyer, Software, SME

5
May 08, 2020

“Detailed and Intense Information”

Darktrace offers detailed insights into the data to its users. It provides a detailed analysis of how the security breach happened and suggests remedial measures too.
Useful (0) Not useful (0)
user-icon

Buyer, Chemicals and Materials, SME

4
May 08, 2020

“Admirable Threat Detection”

Captures the data of those who breach security and prepares the users against them. It sends regular alerts and blocks content from such sources.
Useful (0) Not useful (0)
I agree to 360Quadrants Terms of use and privacy policy
Success
info
Error
Company Size :
  Enterprise
  SME
  Startup