Antigena Email Version 5: A matter of time

Insights: From the desk of Joseph Rossi

Share on:

Darktrace Version 5 signals a new chapter in AI-powered cybersecurity, offering a series of innovations across the entire Immune System platform – including AI augmentation and extended coverage across remote environments. This update also includes one-click integrations, on-demand automated investigations, and – the subject of this blog post – critical upgrades to Antigena Email, the world’s first autonomous email security technology.

Antigena Email uses a self-learning approach to stop every type of email threat, without relying on pre-existing lists or reputation checks. The technology autonomously interrogates every email in the context of its evolving understanding of ‘normal’ for the recipient, group, and organization as a whole. The features in Version 5 present several unique benefits to the user, not least in the various ways in which they can save time.

The self-learning AI technology provides a solution free from configuration, policy setting, and ongoing maintenance. The system’s accuracy results in negligible false positives, meaning security teams no longer need to release legitimate emails that legacy security tools have held back.

Furthermore, human security teams are augmented by Narrative – a new feature that automatically generates natural language reports on every email security incident. By surfacing a summary of what happened and why Antigena Email took the actions it did, Version 5 drastically reduces ‘time to meaning’ for overstretched human security teams.

Time to resolve a phishing attack

Email attacks are becoming increasingly targeted, and just one successful attack can give hackers the keys to an organization’s digital kingdom. Investigating the cause of a breach, cleaning up infected devices, and manually compiling incident reports can quickly drain a company’s resources.

Gateway tools tend to be time-consuming for security professionals, who must research malicious emails that were let through and tweak settings to stop them in the future, as well as release ‘false positive’ legitimate business emails that have been stopped for no good reason. Under such constraints, it is no wonder that phishing emails are reaching the inbox with alarming frequency – leading to wide-scale attacks.

While many traditional security tools put immense strain on human analysts, Antigena Email almost entirely removes the human from the equation. The self-learning technology accurately determines malicious from benign by taking a fundamentally different approach to email security. Rather than asking ‘is this email bad’ – Antigena Email uniquely sets to find out: ‘does this email belong’, in the context of ‘normal’ for the sender, the recipient, and the wider organization. It is this contextual understanding of the widerpatterns of life’ that enables the technology to catch sophisticated threats on the first encounter.

Time to find and release emails

Security teams too often spend their days ground down by repetitive tasks. For those who rely on legacy tools that present crude information and stop only the most basic threats, important trends are not found unless manually uncovered, and human experts are kept in the weeds.

With Antigena Email, this has now changed. Customers are now able to focus on gaining a holistic understanding of their organization. Such understanding is only possible when teams are not bogged down in details or trapped by an obscure user interface, tweaking complex settings which could inadvertently cause more harm than good.

The technology generates a bespoke dashboard for security teams, accounting for all specific preferences and interests. For example, organizations interested primarily in supply chain attacks on the C-suite can set Antigena Email to surface and chart anomalous emails tagged by Antigena Email as ‘Out of Character’, where specifically the recipient was C-suite.

In this way, IT teams can set the system once to exactly what interests them and subsequently forget about it until they decide to log in and glance over key figures. When logging in, it is no longer to chase a specific email, and there is nothing to action – Antigena Email has already done it. Instead, IT teams can view the broad picture and use the information available to influence security decisions. They can now ask and fully understand which users are most exposed and why an organization is so at risk.

Time to understand what happened

Security professionals just need the answer. When looking at an email, no one should have to unpack and make sense of raw data. Instead, users should be presented with a recap summary – a Narrative – which is digestible in seconds and which even the most junior team members can easily grasp.

Antigua Email takes each complex case and words it in such a way that even a non-technical employee can understand. It uses advanced machine learning to present key information in plain English, allowing end-users to perceive the situation at a glance.

The narrative tells the stories of what happened and why, and how aggressively an email was actioned. What was the sender’s intention? Were they trying to solicit the recipient into a bank transaction? Whatever the circumstances, if an email does not belong, that is the end of the story. There are no ongoing chapters, there is no fallout. Antigena Email neutralizes the email and ends the story before the threat has had the chance to develop.

And if a person wishes to dive deeper, Narrative provides one-click jumping-off points that expose the underlying data (see the red text in the image above). But this is a choice. It is no longer business-critical to scroll through emails and uncover information manually to stop future threats. As Antigena Email is proactive, the human no longer has to be.

A new era of email security

Antigena Email takes care of all the daily repetitive tasks – stopping the bad, allowing the good – taking the least aggressive action to neutralize any given threat. As a result, security teams are no longer forced to spend their days determining which emails are malicious or dealing with complaints from users who have had legitimate emails blocked.

Now that human experts no longer have to worry about sifting through emails themselves, they can focus on what matters. Antigena Email gives time to security teams to define their email environment, pinpoint the biggest risks, and identify general business trends.

By Dan Fein

Based in New York, Dan is the Director of Email Security Products. He joined Darktrace’s technical team in 2015, helping customers quickly achieve a complete and granular understanding of Darktrace’s world-leading Cyber AI Platform and products. Dan has a particular focus on Antigena Email, ensuring that it is effectively deployed in complex digital environments, and works closely with the development, marketing, sales, and technical teams. Dan holds a Bachelor’s degree in Computer Science from New York University.

Share on: