We have a layered approach to our cyber security. We have unified threat management and use several solutions such as Kaspersky, FortiGate, and Mimecast. However, we felt that we needed something on top of all of these and decided to go with Darktrace. We only have one in-house IT security person and were looking for a solution like Darktrace that was more automated.
Network Security Engineer at Social Security Commission
Can be deployed in half a day and is scalable
Pros and Cons
- "I have found the automation and AI features to be valuable. If someone were to come in to the office at midnight and log in, Darktrace would flag it."
- "It takes time to go through the interface and pick up things. If it were a more straightforward interface, then it would free up time."
What is our primary use case?
What is most valuable?
I have found the automation and AI features to be valuable. If someone were to come in to the office at midnight and log in, Darktrace would flag it.
What needs improvement?
It takes time to go through the interface and pick up things. If it were a more straightforward interface, then it would free up time.
For how long have I used the solution?
We did a proof of concept with Darktrace for a year.
Buyer's Guide
Darktrace
May 2025

Learn what your peers think about Darktrace. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
851,604 professionals have used our research since 2012.
What do I think about the scalability of the solution?
It is a scalable solution.
How are customer service and support?
Darktrace's technical support staff were responsive. We did not have to wait long for feedback on anything.
How was the initial setup?
We were able to deploy it in half a day. One person can handle the maintenance of the solution.
What about the implementation team?
We implemented the solution with the help of Darktrace representatives.
What's my experience with pricing, setup cost, and licensing?
We had an issue with pricing initially and had to cancel some of the features of the projects to fit the budget. I would like to see pricing that is not broken up into parts so that we can buy the whole package once.
Darktrace is more expensive than an average solution, but it's functionality won't match that of an average solution.
What other advice do I have?
I would rate Darktrace at nine out of ten. It is a growing product that helps with an ever changing threat landscape. Traditional endpoint antivirus solutions will not be able to keep up.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.

Network Administrator at a healthcare company with 501-1,000 employees
Detailed interface and good granularity but too expensive
Pros and Cons
- "t was pretty as far as the granularity of what you were getting out of it."
- "The price point for the product was too high for what our possible use case could be."
What is our primary use case?
We're part of our regional hospital group in Northwestern Ontario. One of our group members was using the DarkTrace product suite. It was brought forward that other hospitals within the group may want to try it. A couple of us did a demo, which basically involved getting the appliance installed in our data center and routing all the traffic through it.
We basically had the product running for a company, however, it really didn't pop up or offered anything that we were not already aware of.
What is most valuable?
It has a very detailed interface - almost too detailed. It was pretty as far as the granularity of what you were getting out of it.
The solution is very detailed. It has lots of fancy graphics that don't necessarily lead to a good outcome regarding knowing what's going on.
What needs improvement?
The only problem with these kinds of demos is that unless something actually goes wrong or you have something in the data center already; you don't see any difference. However, no news is good news.
The price point for the product was too high for what our possible use case could be. The demo might have gone more favorably in their direction if something had actually occurred during the demo. However, nothing did, and management decided that it was not worth the very high price.
The interface didn't really give you a whole bunch of insight into actually what was going on.
They did have some AI that they claimed could tell if traffic was malicious or what the intent of the traffic was. We never got to see that actually do anything. They identified some traffic. They said it was malicious. However, it turns out it was a known traffic that we had occurring, and it wasn't malicious. So there were a few missteps that way.
The UI is too dark.
We ultimately didn't find any value in the product.
For how long have I used the solution?
We did a demo for two or three months. We did not use the solution for a very long time.
What do I think about the scalability of the solution?
In terms of scalability, you would need a separate device for every location. For our particular hospital, we actually have three or four main facilities, or what we would consider main facilities. You'd actually need to have a physical box for every deployment in order for traffic to be efficiently detected. They did say that we could route the traffic from the site through the box. However, essentially, that would be doubling the traffic load, which didn't really seem like it was a wise decision. As far as scalability, the box that we had was very capable of handling the traffic load that we were producing. I would say we are probably using maybe ten percent of it at the most at peak levels.
How are customer service and support?
We had some interactions with them during setup and during the demo. They were fine.
How would you rate customer service and support?
Neutral
How was the initial setup?
The initial setup depends on the network. We had a mature infrastructure which made it a bit more challenging.
It took us a few hours to set everything up and make sure it was capturing everything it needed to.
If you had a straightforward Cisco environment where you could easily forward traffic and CDP needed, it would be pretty easy.
What's my experience with pricing, setup cost, and licensing?
I'd rate the pricing two or three out of ten. It is pretty expensive. For us, it just wasn't worth it.
What other advice do I have?
We are customers and end-users.
I'd rate the solution five out of ten. It's an interesting maturing market. They do have potential, however, they do need to work a fair bit on their AI models and their interface.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Darktrace
May 2025

Learn what your peers think about Darktrace. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
851,604 professionals have used our research since 2012.
Director Of Information Technology at a computer software company with 501-1,000 employees
Intuitive, has excellent technical support, and has good visibility
Pros and Cons
- "The active threat dashboard is the most valuable feature of this solution."
- "I believe their network monitoring device licensing module could use some improvement."
What is our primary use case?
Darktrace is a cybersecurity solution that is essentially an AI-driven ecosystem. Call it network monitoring with telemetry SaaS cloud connections.
How has it helped my organization?
It provides a comprehensive cybersecurity solution that monitors my cloud accounts as well as my local network. It monitors local network traffic, VPN's and it connects to my firewalls, allowing me to see what's going on in my environment. I have visibility into pretty much everything that's going on now.
What is most valuable?
The active threat dashboard is the most valuable feature of this solution.
What needs improvement?
The licensing model has room for improvement. The license by IP rather than node or device, even if it's a single Mac address. If I have three people who are constantly in three different locations, they want to charge you three licenses. My only criticism of the product is that its licensing model isn't flexible.
I would like to see a Darktrace EDR client, a true EDR client that integrates into it, and not a third-party EDR.
For how long have I used the solution?
I have been working with Darktrace for six months.
We are working with the most recent version.
What do I think about the stability of the solution?
Darktrace is very stable. It's very reliable.
What do I think about the scalability of the solution?
Darktrace is a very scalable solution.
We have 650 users in our organization.
It's extensively used.
How are customer service and support?
I give them five stars from the sale cycle to the support cycle.
Which solution did I use previously and why did I switch?
I considered other options, but this is the one I chose, because of the flexibility and the ease of use.
How was the initial setup?
The initial set is very simple and intuitive. With the instructions provided, it took about 10 minutes to set up.
It requires no maintenance. It is managed by Darktrace, they push down the updates. I don't have to do anything with it.
What's my experience with pricing, setup cost, and licensing?
I think it's mostly the licensing on the network monitoring piece that I don't like. All of the other modules, such as the licensing modules, are on par. It's one for one.
Which other solutions did I evaluate?
I evaluated Endpoint protection solutions, such as CrowdStrike Falcon, Darktrace, and SentinelOne. We decided on Darktrace.
What other advice do I have?
I'm a partner with Darktrace.
I would advise them to engage with their sales team and their sales engineering team to make sure they understand the license model.
It's very intuitive. It's a fantastic product, and the only reason they don't get a 10 is because of their licensing. I believe their network monitoring device licensing module could use some improvement.
I would rate Darktrace an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Parnter
Director Comercial México at Aubay
A 10/10 solution with an awesome interface, good stability and scalability, flexible pricing, and good support
Pros and Cons
- "It is very easy to work with Darktrace once you know how it works and the type of permissions that you need to get related to the security over a network. The interface is awesome. I'm sure that you have seen Ironman, and you know Jarvis, the computer of Tony Stark. The interface of Darktrace is very similar, and you can see in 3D, like a hologram, the whole network, traffic, and all the traces inside the network. The interface is awesome, and it provides a lot of information. At least for us, it is very easy to handle this interface, get the reports, and do the interpretation of those reports. Darktrace also provides mobile monitoring. With an app on your mobile phone, you can view the information live, which is very useful for area directors and field engineers. Darktrace can be also correlated with any type of big data solution, such as Splunk."
- "It would be good if they can include some endpoint protection for remote workers. Nowadays, most people are working remotely. Therefore, they should include some type of sensors that can be installed on the endpoint in order to directly report the main usage and protect remotely. Phone protection will also be a great feature to add to Darktrace."
What is our primary use case?
We deployed Darktrace for one of the biggest telecommunications companies in Latin America. It is deployed on-premise, but it is more like a service because we don't care about the appliances. Even though it works with appliances, it is more related to the services to the connections that the solution can handle. Because of that, it is on-premise, but it also has a component with sensors that works for remote instances, almost like a cloud solution.
Some of the clients, especially in the security area, think that this appliance will replace a firewall or a prevention system solution, but it doesn't replace them. It actually complements them because the firewall decides to allow or deny a connection, and a prevention system is designed to avoid any type of risks to the connection or intrusion on the network. Darktrace allows you to find the unknown threats inside the network and identify them by using some artificial intelligence. It can do all the tracking inside or outside the network.
It is connected directly to the core switch, and in the first stage, it probably takes about a month to learn the behavior of the network and the users. With that, it starts to know what type of information is correct inside the network, and what type of information probably would be a risky connection or risky data moving from one site to another. It then starts doing the alerting. After the first stage or the learning stage is complete, we can find the size of the network. The second stage is the use of a different model inside the solution called Antigena. It works like the antibodies inside our body. Once it detects something that is wrong inside the network, it not only does the alerting but also takes the decision to block that type of connection in order to avoid any information leak or any possible risky connection. If somebody is doing some data mining, it disables connection to the engine that is doing the data mining.
How has it helped my organization?
We have been giving results not only to the security or compliance area inside of a company but also to the legal department. If someone is doing something wrong in terms of compliance, they can take directly take action against the person or group doing that.
We also give results to the infrastructure people and the network people. Based on our experience, most of the customers don't really know the size of their network. With this type of solution, we can know the complete network. We can know the real size, and how many resources are connected to the network and the internet. For example, one customer said to us, "I only have 18,000 connections on the network." We did the sizing with 18,000, and when we started the deployment, this customer had one thousand and twenty hundred connections. They didn't realize that until we arrived.
What is most valuable?
It is very easy to work with Darktrace once you know how it works and the type of permissions that you need to get related to the security over a network. The interface is awesome. I'm sure that you have seen Ironman, and you know Jarvis, the computer of Tony Stark. The interface of Darktrace is very similar, and you can see in 3D, like a hologram, the whole network, traffic, and all the traces inside the network. The interface is awesome, and it provides a lot of information. At least for us, it is very easy to handle this interface, get the reports, and do the interpretation of those reports.
Darktrace also provides mobile monitoring. With an app on your mobile phone, you can view the information live, which is very useful for area directors and field engineers. Darktrace can be also correlated with any type of big data solution, such as Splunk.
What needs improvement?
It would be good if they can include some endpoint protection for remote workers. Nowadays, most people are working remotely. Therefore, they should include some type of sensors that can be installed on the endpoint in order to directly report the main usage and protect remotely. Phone protection will also be a great feature to add to Darktrace.
For how long have I used the solution?
I have been working with Darktrace for at least four years. I recommend and sell it to customers. A long time ago, I used to be a technical guy. Now I am on the sales side. Our technical crew and sales crew are certified for this solution.
What do I think about the stability of the solution?
For the past four years, I have only seen two crashes in two appliances. That was because the customer sent more traffic than what the solution or that specific appliance could handle. It was solved by using another appliance to do the appropriate balancing. The second crash was because it was a human error and somebody by mistake disconnected the cable and connected it to a different interface.
What do I think about the scalability of the solution?
It is very easy to scale. When you need more appliances to support the infrastructure, you can use them as LEGOS. In order to place them, the only thing that you need to have is a rack, and you can start connecting them to the switch, and that's it. Once that you have it on the main console, you just assign the role to every single appliance, and that's it.
We're very focused on big companies, but we also have medium customers. The reason why we don't sell it to the small companies is that this type of solution is very expensive for them to finance. So, probably the assets that they have are very important, but based on the budget that small companies have in Latin America, they cannot afford a solution like this.
How are customer service and technical support?
The support that we have in Latin America is very good. It is a very good company to work with. They have offices here. I would rate them a ten out of ten.
How was the initial setup?
It is very easy. The setup of the solution takes probably half an hour. The only thing that we need to place Darktrace on a customer site is a connection on the core switch with a mirror port. We need to have some space on the rack, and then we connect the appliance to the core switch, and that's it. We go back to the customer a week later to see what Darktrace is catching and start sharing with the customer our discovery inside the network.
The biggest deployment that we have done took about two months, but it was in 26 different sites. The main challenge was the transport. We had to take care of all the logistics to transport all the appliances and find the appropriate time to run all the appliances because most of the customers do not allow to rack them at any time. Therefore, it needs to be done at midnight when almost nobody is using the network. That was our main challenge, but it is very easy to set up.
What's my experience with pricing, setup cost, and licensing?
The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily.
What other advice do I have?
Over the past years, I have seen some customers say, "No, I have Endpoint protection. I have intrusion prevention. I have a firewall. I don't need anything like that." My advice is that first of all, open your mind to new solutions because this type of solution will catch everything that the rest of the solutions that you have won't catch. That's the first thing. The second thing is that do not limit the work of the people who work with Darktrace by saying that you know your network because we can assure you that you don't know your network and the threats that are inside and outside the network and the size of the network.
We always start with Darktrace Enterprise Immune System, which is the first model. The reason for this is that it is easier to adopt the Antigena model at the second stage because the solution by itself needs to learn inside of the network and what is good and what is bad. When we place Antigena, the deployment stages are exactly the same as when you first deploy the Enterprise Immune System in order to let it learn. After the solution starts learning, it will take at least a couple of months or probably three months to deploy Antigena. Therefore, it doesn't make sense to make customers spend more money on a solution in the initial stages and go for a solution that they would not be using initially. This also provides the appropriate sizing of the network. Most of the time, the customer needs to acquire more services from us in order to support all the infrastructure that they have.
I would rate Darktrace a ten out of ten. I am a very happy user and a happy seller of Darktrace.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
RSSI at SDIS49
A clever solution that spots problems that cannot be found by other solutions but it would benefit from having automation
Pros and Cons
- "The solution is stable. We've never had any problems with it."
- "The solution would benefit from automation. Currently, you have to know what you are searching for."
What is our primary use case?
Primarily we use the solution to spot problems that cannot be found by other solutions.
How has it helped my organization?
Darktrace has improved our knowledge of abnormal phenomenen which could have potentially be hazardous for the organization.You have to be vigilant with GDPR compliance rules in Europe
What is most valuable?
The most valuable aspect of the solution is that you can see all the process mistakes. You can see all the different types of unusualcsituations that you usually don't see in a traffic solution.
What needs improvement?
The solution would benefit from automation. Currently, you have to know what you are searching for.
For how long have I used the solution?
I've been using the solution for one month.
What do I think about the stability of the solution?
The solution is stable. We've never had any problems with it.
What do I think about the scalability of the solution?
The solution is scalable. So far, we have 12 networks done. We have about 500 users on it currently.
How are customer service and technical support?
I haven't had too much interaction with technical support. Technical support was in France but the experts were in England. It's good generally, but we haven't used the solution for too long.
Which solution did I use previously and why did I switch?
We didn't previously use a different solution.
How was the initial setup?
When you have an expert, the initial setup is easy, but if you do it on your own, it could be complex. Deployment takes at least a month.
Which other solutions did I evaluate?
We didn't evaluate another solution. We met the solution's team in Cannes for an IT meeting and decided to pursue discussions with implementation.
What other advice do I have?
We use the on-premises deployment model.
It's a quite clever solution. It has a lot of potential, but I'd advise those considering to hold off implementing the solution until after a newer version is released.
I'd rate the solution seven out of ten. If they added automation and included it in the price, I'd rate it higher.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Information Security Analyst at INFRATEL CORPORATION ZAMBIA LIMITED
Efficient behaviour analytics features and offers high stability
Pros and Cons
- "One thing I appreciate is Antigena Email, which is for email protection."
- "One thing I would like is for Darktrace to flag SMB traffic more accurately. Currently, it only flags that SMB traffic has occurred, but it doesn't specify which file was being transferred. This makes it difficult to investigate incidents involving SMB traffic, as we don't have concrete evidence of what was being sent."
What is our primary use case?
Our primary use case is incident response.
How has it helped my organization?
One thing I appreciate is Antigena Email, which is for email protection.
What is most valuable?
One of the most valuable features is Behavior analytics.
What needs improvement?
One thing I would like is for Darktrace to flag SMB traffic more accurately. Currently, it only flags that SMB traffic has occurred, but it doesn't specify which file was being transferred. This makes it difficult to investigate incidents involving SMB traffic, as we don't have concrete evidence of what was being sent.
For example, if a user is sent an unauthorized file via SMB, Darktrace would only flag that SMB traffic occurred between the two users. It wouldn't be able to tell us which file was sent, so we would have to manually investigate the incident to determine what happened.
It would be helpful if Darktrace could flag the specific file that was being transferred in SMB traffic incidents. This would make it much easier to investigate these incidents and take appropriate action.
In future releases, I would like to see more playbooks.
For how long have I used the solution?
I have been using this solution for a year now.
What do I think about the stability of the solution?
I would rate the stability a ten out of ten.
What do I think about the scalability of the solution?
I would rate the scalability an eight out of ten. There are five end users in our analyst team.
How are customer service and support?
The customer service and support are really good. That's one of the things that I've come to appreciate about Darktrace.
Any concern that you give to them, they come on board and arrange a meeting where you could possibly do some practical work with them. They would take on the incident, and they would say, "Okay. Let's set this incident together."
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We used Sophos. We chose Darktrace because of its reliability. Unlike other solutions that rely heavily on signature-based logins, Darktrace operates by learning the behavior of individual users. This means that what may seem normal to me could be considered abnormal for someone else, and Darktrace can effectively block such anomalies. This feature has proven to be immensely helpful.
How was the initial setup?
The initial setup is very easy. I would rate my experience with the initial setup a ten out of ten, where one is difficult and ten is easy to set up.
It took around an hour to set up.
What about the implementation team?
The deployment process is pretty self-sufficient. It handles network closure and device discovery.
One person is sufficient for the deployment process.
What's my experience with pricing, setup cost, and licensing?
The solution is quite expensive. I would rate the licensing model an eight out of ten.
What other advice do I have?
I would recommend it based on its excellent behavior analytics and AI implementation.
Overall, I would rate the solution an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security Engineer at a real estate/law firm with 1,001-5,000 employees
Provides a higher level of threat detection, detects any type of attack, and very useful for an autonomous response
Pros and Cons
- "The Antigena feature is most valuable. Once it learns your environment, Antigena can step in and block a denial of service attack, a ransomware attack, or just about anything that doesn't belong in the environment. It can detect any type of attack that hits the environment because it understands what normal looks like for the network. It is very useful for an autonomous response."
- "They just need to make it a little bit more accurate as far as their alerts are concerned. It does generate some false positives that you have to tune. You have to do a lot of tuning when you first get it because of the false positives, but once it is all tuned up and ready to go, it will do its thing from there."
What is our primary use case?
We use it to protect IoT devices. Darktrace does network traffic analysis. So, by analyzing all traffic patterns in your environment, you can detect any type of anomalous activity, as far as the network is concerned.
I have been using its latest version. Its deployment depends on the environment. It can do sensors in the cloud, and it can also do on-prem.
How has it helped my organization?
It provided a higher level of threat detection.
What is most valuable?
The Antigena feature is most valuable. Once it learns your environment, Antigena can step in and block a denial of service attack, a ransomware attack, or just about anything that doesn't belong in the environment. It can detect any type of attack that hits the environment because it understands what normal looks like for the network. It is very useful for an autonomous response.
What needs improvement?
They just need to make it a little bit more accurate as far as their alerts are concerned. It does generate some false positives that you have to tune. You have to do a lot of tuning when you first get it because of the false positives, but once it is all tuned up and ready to go, it will do its thing from there.
For how long have I used the solution?
I used it for about a year.
What do I think about the stability of the solution?
It is a very stable product. We didn't have any issues.
What do I think about the scalability of the solution?
It has sensors that you can install. So, it can scale on-prem and off-prem in the cloud.
It is being used extensively. We have 2,000 employees. We use it to protect IoT devices. We also use it to protect Windows servers, desktops, and laptops. Its usage would increase if the net grows, but it's probably not going to grow too much bigger than 2,000 employees.
How are customer service and technical support?
The support from Darktrace is very helpful.
Which solution did I use previously and why did I switch?
We didn't use any other solution previously.
How was the initial setup?
It was pretty straightforward. You just monitor everything from your core switch. It monitors everything in and out.
We got it up in half an hour, but it still has to learn. You still have to give it some time to learn about the environment, and that's usually going to be at least two weeks.
What about the implementation team?
We brought in their guy to the site. In terms of maintenance, it is automatically set up to reach out to their website and pull down updates and stuff. We don't have to worry about that too much.
What's my experience with pricing, setup cost, and licensing?
It was $3,600 a month or $2,000 plus or so. I am not sure.
Its licensing is pretty simple.
Which other solutions did I evaluate?
We were thinking about getting another solution called Vector, but we didn't. We brought Darktrace in.
What other advice do I have?
Darktrace is a pretty good company. The only thing that they need to really work on is just being able to get rid of some of those false positives. Once the solution is tuned up, it pretty much just runs.
I would advise making sure that you do a really good PoC of the product so that you can be sure that it makes sense in your environment.
I would rate it a nine out of 10.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Group IT Manager at a manufacturing company with 1,001-5,000 employees
Advanced Cybersecurity Artificial Intelligence, plenty of features, and impressive threat detection
Pros and Cons
- "I have found the most valuable features to be artificial intelligence for cybersecurity, advanced machine learning capabilities, enterprise Immune System, Antigena Network, and Antigena Email. The way the solution detects the threat over the network before it spreads is very good. It notifies you of what the threat is exactly doing and gives you all the details about the execution of that application that had created the threat over your network."
- "In an upcoming release, there could be more customizable playbooks or a library of playbooks to choose from."
What is our primary use case?
Darktrace is used for cybersecurity, you can buy it as a physical appliance or solution as a service on the cloud. I tried the on-premises solution to detect any threat over our network.
How has it helped my organization?
Darktrace played an important role in the security detection strategy by reducing the time lost in detecting, analyzing, and incident resolving. This is due to its friendly user interface that shows you in simple graphs and analytics the output for any log over your network whether it is computer, device, switch, access point, etc...
What is most valuable?
I have found the most valuable features to be artificial intelligence for cybersecurity, advanced machine learning capabilities, enterprise Immune System, Antigena Network, and Antigena Email. The way the solution detects the threat over the network before it spreads is very good. It notifies you of what the threat is exactly doing and gives you all the details about the execution of that application that had created the threat over your network.
There is an included library of threat detections, not only locally, but threats being experienced all around the world. It is similar to a database of all the threats and what is done by cybersecurity administrators across the internet. By collecting events and information all around the world makes Darktrace more proactive in dealing with threat notifications and cybersecurity detection. The service is very comprehensive and can cover all security areas.
It has simple tracking capabilities and a graphical interface that can assist you with coding, you do not need to be a guru. The dashboards are user-friendly and you do not need an application to access your work, it is all done through any browser. Additionally, there is a mobile application that is one of the best features because you can see any threats from your phone. There is a playbook that can give you instructions. For example, if you see your network servers are being injected by ransomware you can stop the session and be notified of which person on what computer triggered the threat.
The solution is very professional. Everybody would like to have an application on their phone to be more proactive about security anywhere and this solution delivers.
What needs improvement?
In an upcoming release, there could be more customizable playbooks or a library of playbooks to choose from. Since it is collecting all scenarios that might happen from any threat, new playbooks may be discovered and customers will have the privilege to use them in their environment. Other than that, Darktrace is leading in every aspect.
For how long have I used the solution?
I have been using this solution for one month.
What do I think about the stability of the solution?
Very Stable
What do I think about the scalability of the solution?
We have a number of employees using the solution in my organization which includes administrators and management.
How are customer service and technical support?
Technical support is excellent. You can communicate with them by sending an email, WhatsApp messages, or other types of communication. They have their support in many places around the world so what ever your time zone is, they are available.
The support you do receive is excellent.
Which solution did I use previously and why did I switch?
I have used other solutions previously but non had this intelligence,
How was the initial setup?
The installation is very easy. I was shocked by the simplicity of the management, implementation, and dashboards.
What about the implementation team?
I have implemented it using Darktrace Team who were very professional.
What's my experience with pricing, setup cost, and licensing?
The price of the solution is not cheap. It is not a one-time purchase, there is a subscription that needs to be paid every one to five years depending on your choice. It is expensive but you can reduce the price by only using the services that you want. There is some flexibility, for example, if you only want to have email inspections, network inspections, endpoint inspections, or brief analytics of the reports and controls over your infrastructure, can reduce the prices accordingly. Not choosing all the features can reduce the price. When comparing this solution to competitors in the market it is expensive. However, you are paying for a valuable solution with plenty of features. Their artificial and cyber intelligence is working extremely well. I am a consultant and work with a variety of solutions by myself, attend training, and understand people who are working with these solutions.
I need to know the advantage, disadvantages, weaknesses, and what makes the solution better than the others. Darktrace proves at some point that the value of money you are paying for the solution is reasonable for the advanced technology you are receiving as it covers many solutions that can cost much much more than darktrace where as i you bought Darktrace you reducing all the complexity to one simple solution.
Which other solutions did I evaluate?
I have evaluated many other solutions.
What other advice do I have?
My advice to those wanting to implement this solution is if they want to experience artificial intelligence, advanced cybersecurity, and high-level detection, this solution is the one.
I rate Darktrace a nine out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.

Buyer's Guide
Download our free Darktrace Report and get advice and tips from experienced pros
sharing their opinions.
Updated: May 2025
Product Categories
Extended Detection and Response (XDR) Email Security Intrusion Detection and Prevention Software (IDPS) Network Traffic Analysis (NTA) Network Detection and Response (NDR) AI-Powered Chatbots Cloud Security Posture Management (CSPM) Cloud-Native Application Protection Platforms (CNAPP) Attack Surface Management (ASM) AI-Powered Cybersecurity PlatformsPopular Comparisons
Cloudflare
CrowdStrike Falcon
Wazuh
Microsoft Defender for Office 365
Microsoft Defender for Cloud
Prisma Cloud by Palo Alto Networks
SentinelOne Singularity Complete
Cortex XDR by Palo Alto Networks
IBM Security QRadar
Proofpoint Email Protection
Tenable Security Center
Cloudflare One
Trend Vision One
Microsoft Exchange Online Protection (EOP)
Buyer's Guide
Download our free Darktrace Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- I'm building a next-gen AI powered threat intelligence platform. What's missing from existing solutions?
- Which is better - SentinelOne or Darktrace?
- What are the pros and cons of Darktrace vs CrowdStrike Falcon vs alternative EPP solutions?
- Which alternative solutions (other than Darktrace) do you recommend for an SMB?
- How does Crowdstrike Falcon compare with Darktrace?
- What is the best EDR or XDR product for a company with 9000 employees?
- When evaluating Extended Detection and Response (XDR), what aspect do you think is the most important to look for?
- How do you decide about the alert severity in your Security Operations Center (SOC)?
- Which is better for Endpoint Security: EDR or XDR solutions?
- What are the main differences between XDR and SIEM?