Show last authors
1 {{box cssClass="floatinginfobox" title="**Contents**"}}
2 {{toc/}}
3 {{/box}}
4
5 = Summary =
6
7 * Darktrace is world leaders in Autonomous Cyber AI and used by thousands Some of the world’s largest organizations in more than 100 countries.
8 * Darktrace AI interrupts in-progress cyber-attacks quickly, including ransomware, email phishing, and threats to cloud environments and critical infrastructure
9 * Darktrace listed on the London Stock Exchange in May 2021.
10 * During 2021, Darktrace’s total number of employees increased by 45.5% from over 1,100 to over 1,600, despite still being in the process of catching up from an early COVID hiring freeze.
11
12 [[image:DRKTF0.jpg||height="266" width="722"]]
13
14
15 = Company Overview =
16
17
18 Darktrace (LSE:DARK, OTC:DRKTF) is the world leader in Autonomous Cyber AI.
19
20 Darktrace AI interrupts in-progress cyber-attacks in seconds, including ransomware, email phishing, and threats to cloud environments and critical infrastructure. Join over 6,500 organizations worldwide that rely on a digital immune system to avoid cyber disruptions, without impacting regular business operations.
21
22
23 Darktrace is trusted by thousands Some of the world’s largest organizations, including providers of critical national infrastructure, financial services companies, technology and healthcare providers, media corporations, and educational institutions, rely on Darktrace’s Self-Learning AI to defend their people, data, and infrastructure from whatever is around the corner. Darktrace’s customer base spans more than one hundred countries.{{footnote}}https://www.darktrace.com/en/overview/{{/footnote}}
24
25
26 Founded and headquartered in Cambridge, UK, Darktrace was started by mathematicians and cyber defense experts in 2013. The company was the first to develop and commercialize AI for cyber security, under the leadership of CTO Jack Stockdale OBE. The software engineering team has twice been recognized by the Royal Academy of Engineering’s prestigious innovation prize, the MacRobert Award in 2017 and 2019.
27
28
29 [[image:DRKTF2.jpg]]
30
31
32 == Technology ==
33
34
35 === Self-Learning AI ===
36
37 Darktrace’s founding mathematicians developed the AI algorithms that are now known as ‘Self-Learning AI’ in Cambridge in 2013. Under the leadership of Jack Stockdale OBE, the group used an interdisciplinary approach that brought together novel ideas and advances in machine learning, engineering, mathematics, and computing infrastructure.{{footnote}}https://www.darktrace.com/en/self-learning-ai/{{/footnote}}
38
39
40 The technology saw early success when it was deployed at a major power station in the UK, where it helped identify highly unusual and threatening activity within the company that had gone unnoticed by traditional security controls.
41
42
43 Today, this fundamental technology powers the entire range of Darktrace security solutions, used across 6,500 organizations worldwide.
44
45
46 === Autonomous Response ===
47
48 When attackers strike, Autonomous Response fights back on your behalf.
49
50 Fast-moving cyber-attacks like ransomware can strike at any time, and security teams are often unable to react quickly enough. Autonomous Response uses Darktrace’s understanding of ‘self’ to take targeted action to stop in-progress attacks, without disrupting your business.
51
52
53 === Intelligence Augmentation ===
54
55 Human security teams often lack the resources to conduct full investigations into incidents, leading to important facets of attacks being overlooked. Intelligence Augmentation dramatically extends the reach and efficiency of in-demand and time-pressed cyber experts.{{footnote}}https://www.darktrace.com/en/intelligence-augmentation/{{/footnote}}
56
57
58 Over a period of three years, Darktrace developed AI that observed how expert security analysts interacted with the output of its Self-Learning AI and came to conclusions about threat scenarios and incidents.
59
60
61 The AI analyzed the way that analysts formulate hypotheses, ask questions, and follow leads to reveal the full scope of a security incident.
62
63
64 As a result of this project, Darktrace produced the first ever ‘AI Analyst’ that mimics human intuition by intelligently stitching together multiple, disparate information sources, in order to prioritize workloads, and perform fully-fledged, expert-grade threat investigations in real time.
65
66
67 Intelligence Augmentation uses Natural Language Processing to present its work and conclusions in a human-readable format. It can automatically produce a written report about a threat investigation in any language, which summarises key information and reduces both time to meaning and time to response for security teams.
68
69
70 [[image:DRKTF4.png]]
71
72
73 === Darktrace Cyber AI Research Centre ===
74
75 The cyber security industry has a history of reacting to attacks detecting only techniques it’s witnessed before. But attackers continue to innovate, combining new methods in new ways to create novel approaches, and most recently, to expose dormant software vulnerabilities – and adversaries show no signs of slowing down.{{footnote}}https://www.darktrace.com/en/research/{{/footnote}}
76
77
78 Based in Cambridge, UK, the Darktrace Cyber AI Research Centre focuses on how both adversaries and defenders may apply AI to the ever-growing challenge of escalating cyber-attacks. Comprised of mathematicians, scientists, and AI experts, the Darktrace Cyber AI Research Centre has produced breakthroughs that have organically grown its knowledge of the security ecosystem.
79
80
81 More than 80 patents protected or pending for AI and machine learning concepts have evidenced new paths forward and today, its researchers are actively exploring new, innovative approaches in areas including defensive and adversarial AI, deepfakes, AI in social engineering, natural language processing, graph theory, and self-healing systems. Below you can read a selection of its research abstracts stemming from projects undertaken by expert members of its research team.
82
83
84 [[image:DRKTF1.png]]
85
86
87 = Products =
88
89
90 **Enterprise Immune System**
91
92 The Enterprise Immune System learns normal ‘patterns of life’ to discover unpredictable cyber-threats, while delivering complete visibility across your dynamic workforce — from cloud and collaboration tools to endpoints and the corporate network.
93
94
95 **Industrial Immune System**
96
97 Darktrace’s Industrial Immune System illuminates even the most complex cyber-physical ecosystems, detecting novel threats and vulnerabilities, and safeguarding the integrity and resilience of industrial technologies.
98
99
100 **Darktrace Antigena**
101
102 Darktrace Antigena brings its unique Autonomous Response technology to the enterprise, with a range of market-leading security products that deliver proactive cyber defense to all parts of the digital infrastructure.
103
104
105 **Cyber AI Analyst**
106
107 Cyber AI Analyst is Darktrace’s AI investigation technology, which automatically triages, interprets, and reports on the full scope of security incidents.
108
109
110 **Darktrace for Cloud**
111
112 Darktrace for Cloud brings Darktrace’s Self-Learning AI to hybrid and multi-cloud environments.
113
114
115 **Darktrace for SaaS**
116
117 Darktrace for SaaS neutralizes unpredictable attacks in cloud and collaboration tools.
118
119
120 **Darktrace for Email**
121
122 Darktrace for Email uses core artificial intelligence to stop the most advanced email threats, intervening to protect employees from the full range of threats targeting the inbox.
123
124
125 **Darktrace for Endpoint**
126
127 Darktrace brings its Self-Learning AI to the endpoint, delivering real-time detection of novel and sophisticated attacks, automatic threat investigations, and – through its own agents – Autonomous Response.
128
129
130 **Darktrace for Network**
131
132 Darktrace learns normal ‘patterns of life’ to discover unpredictable cyber-threats across the corporate network, while delivering complete visibility over your dynamic workforce.
133
134
135 **Darktrace for OT**
136
137 Darktrace for OT defends against known and unknown attacks at their earliest stages, providing unified protection across Operational Technology, IT, IIoT, and converged IT/OT ecosystems.
138
139
140 **Darktrace for Microsoft**
141
142 Darktrace and Microsoft have partnered to help organizations close the security gaps in their multi-cloud and multi-platform environments. Darktrace complements Microsoft security with Self-Learning AI that detects and autonomously responds to novel cyber-threats that evade other defenses.
143
144
145 **Darktrace for Ransomware**
146
147 Darktrace uses Self-Learning AI and Autonomous Response technology to fight back against ransomware, taking targeted and proportionate action to contain the threat, without disrupting your business.
148
149
150 **Integrations**
151
152 The Darktrace Immune System is an AI-native platform that delivers self-learning cyber defense and AI investigations, and seamlessly integrates with other tools via an open and extensible architecture.
153
154
155 Unifying enterprise defenses in the face of evolving threats and exploding complexity has never been more critical — nor more difficult to achieve. Today’s digital business is characterized by distributed users, diverse applications, and disjointed point solutions that are nearly impossible to harmonize. Yet with Cyber AI, security teams can protect their dynamic workforce across multiple siloes, while enhancing the value of existing investments through shared intelligence and active integrations.
156
157
158 The Darktrace Immune System harnesses an open architecture to seamlessly plug into a diverse ecosystem as it evolves. With one-click integrations and custom templates, the platform can ingest new forms of telemetry, share bespoke AI insights across established workflows, and interoperate with a wide range of technologies to deliver Autonomous Response across email systems, inline defenses, and collaboration platforms.
159
160
161 [[image:DRKTF3.png]]
162
163
164 = Industry Overview =
165
166 **The Cyber Security Market is Undergoing a Period of Rapid Evolution**
167
168 As the world becomes more interconnected and digitised, organisations are facing an increasingly sophisticated threat landscape. All organisations now face the reality that attacks will successfully get inside of their digital perimeter at some point, and the damage and rapid impact of those attacks could lead to major business disruption within seconds. As such, there is a growing recognition of the need to adopt new defence solutions which can quickly and autonomously identify and counter novel attacks once they are inside an organisation before they escalate into a crisis .{{footnote}}https://ir.darktrace.com/download/Darktrace_Annual_Report_FY2021_Web.pdf{{/footnote}}
169
170
171 **Traditional Security Approaches can no Longer Keep up**
172
173 Attackers are succeeding because the security industry is fixated on stopping breaches, an unsolvable problem. Much of the industry is built on the premise of walls, even when many attacks originate from the inside. Humans are depended on to follow the rules within organisations but humans are fundamentally fallible. Mistakes are inevitable and can lead to both internal and external attacks. Another legacy approach is the notion of ‘signatures’: the idea of looking at past attacks and identifying key attributes that reliably indicate it as ‘malicious’ activity. The reality is that attackers are innovative, and are constantly finding new ways around existing security tools, making these kinds of signature, or rules-based approaches, increasingly redundant.
174
175
176 **Shortage of Cyber Security Professionals**
177
178 The proliferation of attacks and their increased complexity have led to a cyber security skills gap, with over 50% of cyber analysts considering themselves overwhelmed according to a report by Capgemini. As a result, organisations are struggling to scale to the cyber security challenges they face, and are seeking more efficient, less labour-intensive security products such as AI-driven software.
179
180
181 [[image:DRKTF5.jpg]]
182
183 = Financial Highlights =
184
185 Darktrace has delivered a strong set of results for FY 2021, reporting year-on-year revenue growth of 41.3% and ARR growth of 45.7%, reflecting continuing demand for its differentiated product offerings. While its net loss increased to $149.6 million, primarily due to non-cash financing costs, these costs ceased at the IPO. The company's adjusted EBITDA saw a $20.8 million year-on-year improvement, reflecting both the continuing benefits of scale and a significant reduction in travel and entertainment costs driven by the pandemic.
186
187
188 During 2021, Darktrace’s total number of employees increased by 45.5% from over 1,100 to over 1,600, despite still being in the process of catching up from an early COVID hiring freeze.
189
190
191 Revenue increased by $82.3 million, or 41.3%, to $281.3 million for the financial year ended 30 June 2021, as compared to $199.1 million for the financial year ended 30 June 2020. This increase was primarily attributable to a 45.3% net increase in unique customers between 30 June 2020 and 30 June 2021 and the resulting increase in constant currency ARR. Over 99.5% of all revenue is from recurring subscriptions contracts with customers, that typically average 36 months, resulting in significant RPO, or contracted backlog, remaining to convert to revenue in future years. Subscription revenue is recognised on a straight-line basis over the service period, from commencement date to termination date.
192
193
194 Cost of sales increased by $11.0 million, or 62.8%, to $28.5 million for the financial year ended 30 June 2021, as compared to $17.5 million for the financial year ended 30 June 2020. This increase was primarily attributable to the increase in total customer deployments between the two financial years. Cost of sales scaled largely in line with revenue growth, resulting in gross margins of 89.9% and 91.2% for the FY 2021 and FY 2020 periods, respectively. Cost of sales include all costs relating to the deployment of Darktrace’s software, whether through physical appliances or in the cloud, and of providing both customer support and supplementary monitoring and response capabilities.
195
196
197 Sales and marketing costs increased by $25.9 million, or 15.9%, to $188.9 million for FY 2021, as compared to $163.1 million for FY 2020. The increase in non T&E operating expenses of $33.6 million was primarily attributable to a $20.7 million increase in staffing costs. There was a $7.1 million or 14.4% increase in salaries as a result of the 15.8% growth in the average number of employees in sales and marketing in FY 2021. Growth in average number of employees was largely increases in sales personnel to drive customer acquisition. There was a $12.6 million increase in commissions in the year, as a result of increased sales in the year and $1.0 million increase in other employment costs, primarily employer taxes linked to increased salary costs. Direct marketing expense increased by $8.0 million between the periods to $36.3 million. There was a $4.8 million increase in operating costs including rent and other operating costs that have increased as the average number of employees has increased.
198
199
200 Research and development costs increased by $16.8 million, or 139.5%, to $28.8 million for FY 2021, as compared to $12.0 million for FY 2020. The increase in non T&E operating expenses of $9.8 million was in part attributable to a $5.9 million or 90.3% increase in research and development staffing costs, as a result of increases in cash compensation, including retention bonuses to retain key talent. There was also a 39.7% increase in the average number of employees, as the Group expanded its technical departments focused on research and new product development efforts to expand its product offerings. There were also a $1.7 million increase in other employment costs, and a $2.1 million increase in operating costs, including rents, that have increased with average number of employees.
201
202
203 Other administrative expenses increased by $29.6 million, or 109.9%, to $56.4 million for FY 2021, as compared to $26.9 million for FY 2020. There was a $19.7 million increase in non T&E operating expenses, mostly as a result of a 95.6% increase in average number of employees. $8.7 million, or 92.5% of the increase was in cash compensation costs driven by a 53.7% increase in average number of employees in finance, legal and other supporting functions to ensure Darktrace could operate successfully as a listed company, as well as a 116.8% increase in bonus payments for employee retention, rewarding efforts around IPO preparation and transitioning to listed company compensation structures.
204
205
206 In FY 2021 there was $15.3 million of non-recurring professional fees related to IPO readiness. These consisted of accounting fees ($4.5 million), legal fees ($5.1 million), bankers’ fees ($2.5 million) and other fees ($3.2 million). Under IFRS only a prorated amount of the IPO costs, calculated as the ratio of new equity relative to total equity in the business could be taken to equity, the rest was expensed in the year.
207
208
209 Finance costs increased by $106.8 million to $109.2 million for FY 2021, as compared to $2.4 million for FY 2020. This increase was primarily attributable to $107.2 million of non-cash costs for $162.8 million in convertible loan notes issued to certain of the Group’s investors in July 2020.
210
211
212 Darktrace generated a net loss of $149.6 million, 422% greater than prior year, with $109.2 million of the loss a result of finance costs, predominantly non-recurring, as a result of the convertible loan notes. Adjusting for taxation and finance income and costs to get back to operating loss, the business saw a 54.7% increase in operating loss compared to prior year as detailed above, which resulted in an operating loss of $38.5 million.
213
214
215 The Group had cash and cash equivalents at 30 June 2021 of $342.4 million, an increase of $288.4 million from 30 June 2020. The increase in cash was mostly as a result of the shares sold in the IPO which generated $237.4 million for the group, the balance from the convertible loan of $162.8 million and the reduction in cash as a result of the purchase of shares of $127.1 million. In the year the group generated $59.9 million of cash from operating activities an increase of $40.5 million from FY 2020.
216
217
218 == 1H FY 2022 performance ==
219
220 11 January, 2022; Darktrace plc provides a trading update for the six months ended 31st December 2021.{{footnote}}https://ir.darktrace.com/financial-results/download/dt20220111/2022-01-11-1h-2022-pre-open-trading-update.pdf{{/footnote}}
221
222
223 Darktrace continued to demonstrate the power of its business model, delivering significant growth over the first six months of its financial year. The Group ended 1H FY 2022 with 6,531 customers, having grown its customer base by 39.6% year-over-year.
224
225
226 The Group also delivered strong results in its constant currency Annualised Recurring Revenue (ARR). At its FY 2022 constant currency rates (1), Darktrace expects ARR at 31st December 2021 of at least $426 million, which represents year-over-year growth of at least 45%. Darktrace also reports that its one-year gross ARR churn and net ARR retention rate have improved over the past six months and at 31st December 2021, are expected to be not more than 6.9% (7.6% at 30th June 2021) and at least 104.6% (102.9% at 30th June 2021), respectively.
227
228
229 Further, Darktrace expects revenue for 1H FY 2022 of at least $190 million, reflecting year-over-year growth of at least 50%. It also expects that gross margin for 1H FY 2022 has remained in the range of recent reported periods.
230
231
232 === FY 2022 Outlook ===
233
234 Q2 FY 2022 sales performance was better than expected, both because of strong new customer acquisition and improvements in ARR churn and net ARR retention rates. Based on 1H FY 2022 outperformance, and management’s unchanged view of the 2H FY 2022 balance between positive sales momentum and potential impacts from efforts to evolve its salesforce structure, Darktrace is increasing constant currency ARR guidance. For FY 2022, Darktrace now expects a year-over-year increase in its constant currency ARR of between 37% and 38.5% (previously 34% to 36%).
235
236
237 Foreign exchange headwinds have continued to be less than previously forecasted, accelerating the conversion of constant currency ARR to US dollar denominated revenue. Based on this, and higher than expected ARR growth in 1H FY 2022, Darktrace is now expecting year-over-year revenue growth of between 42% and 44% (previously 37% to 39%),
238
239
240 Darktrace is also increasing the guidance for its FY 2022 adjusted EBITDA margin to between 3% and 6% (previously 2% to 5%), applied to a now higher expected revenue range.
241
242
243 In line with what was set out when Darktrace reported its FY 2021 results, Darktrace released the AI Red Teaming module of its newest product line, Prevent, to early adopter customers in December 2021. It is in the process of obtaining initial feedback from customers.
244
245
246 **Cathy Graham, CFO of Darktrace, said:**
247
248 “I am very pleased that Darktrace has continued to deliver strong growth across its customer base, ARR and revenue in 1H FY 2022. The company also achieved its aim of driving improvement in churn and net ARR retention rates over the past six months by leveraging its customer success team and focusing on upsell programmes.
249
250
251 In December, the company delivered the first module of its new Prevent product line to early adopters. This is the next logical step in fulfilling its vision of creating a Continuous AI Loop, a virtuous circle that equips customers with a suite of technologies that strengthen and reinforce each other. The power of its innovative underlying technology, Self-Learning AI, enables it to expand its ability to protect organisations from the cyber threats of today and tomorrow.”
252
253
254 = References =
255
256 {{putFootnotes/}}
This site is funded and maintained by Fintel.io