Blog
/
Mclaren
/
November 15, 2021

Darktrace Defends McLaren Racing From Supply Chain Attacks

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
15
Nov 2021
McLaren Racing chose Darktrace's self-learning AI to fight off supply chain attacks. Learn how Darktrace safeguards their organization with elite cybersecurity.

McLaren Racing has a track record of forming valuable and innovative partnerships. Without these partnerships and the web of organisations that make up our supply chain, it’s unlikely we could be where we are today.

Figure 1: The origins of the different components of McLaren’s 2021 car

Each component of the McLaren Formula 1 car – engine, tyres, brakes, suspension – has a long and complicated backstory, from the R&D labs where it was conceived, to the factory floor on which it was manufactured, to transport and logistics getting it to where it needs to be.

Looking at the entire organisation, the situation is even more complex. IT hardware and software, telemetry, and data analysis tools, each represent a critical component to McLaren Racing’s ecosystem. Without it, we couldn’t function at the top of our game.

But from a security perspective, each of these represent a potential chink in the team’s defensive armour, against a backdrop of a cyber-threat landscape which becomes more hostile every year. As we’ve seen this year from the likes of the SolarWinds hack and the Kaseya software exploit, attackers are waking up to the fact that the supply chain represents a significant opportunity.

A single supplier may represent a point of entry into thousands of organisations. For cyber-criminals, this means one successful compromise can result in more access, more data, and ultimately greater profit.

McLaren Racing is all too aware of recent shifts in the cyber security landscape. A successful cyber-attack on our organisation could have implications on race-day performance, as well as our wider reputation. Last year, we brought in a new line of defence with Darktrace’s Self-Learning AI technology, that learns our business from the ground up, and interrupts subtle and fast-moving cyber-threats wherever they emerge – including from our supply chain.

Threat find: Attacking through the inbox

In this attack, 12 employees were targeted in a systematic phishing attack, receiving an email from a long-established team supplier, notifying them that a voicemail had been left for them.

Figure 2: An extract of the phishing email coaxing the recipient to click

The link to play the voicemail led to a legitimate-looking voicemail service site.

When following the link to access the message, the site requested Office 365 credentials to authenticate the user, designed to harvest the McLaren Racing credentials that could be used to access our environment.

Figure 3: The fake login page

Of the 12 recipients, several key people within our team were targeted, including technical directors and purchase ledgers. The attackers behind this phishing campaign no doubt hand-picked these individuals both due to their authorization powers and the likelihood their accounts had access to sensitive data.

Had these accounts been compromised, the attackers would have had access to some of the highest sensitivity of intellectual property, finance information and executive level strategy within racing.

Darktrace’s email security technology, Antigena Email, assessed the content of these emails as they were delivered, and identified several unusual indicators of attack. While it recognised that the account was one familiar to McLaren, it compared this attack with previous emails sent from the supplier and recognised several risk indicators. Darktrace Antigena autonomously took the decision to hold the email from being delivered to users’ mailboxes.

Figure 4: Antigena Email reveals in plain language why the email was suspicious and the action it took

Legitimate communication between our team and the supplier was still flowing uninterrupted, as Darktrace Antigena was assessing each email’s indicators for risk. The following day, the supplier’s account manager in our team received an email from the supplier in question, informing them that one of their accounts had been compromised and was used to send phishing emails to some of their customers. This confirmed that Antigena Email had correctly identified the email as malicious.

Traditional email security tools rely on historical attack data to determine friend from foe, but this is only effective in cases where an email domain or a malicious URL has been previously encountered. In this case, traditional filtering allowed the email through. Only by having Darktrace’s understanding of ‘self’ and Autonomous Response was McLaren able to avoid exposure to risk on this occasion.

This is reflective of a wider pattern noticed by the security team. Darktrace determines that around 40% of emails going through Antigena Email would have been detected by our other security tools, suggesting that Darktrace is detecting an extra 60% of malicious emails and taking action to ensure we are protected 24/7.

This was just one example of an attempted attack on McLaren through the inbox. On another occasion, Antigena Email identified an email that was attempting to impersonate a sponsor. The email in question was requesting that a senior McLaren Racing figure reset their password and contained a suspicious link that led to a credential harvester. Again, Antigena took action on the emails at time of delivery, and our internal cyber team never had to respond to what could have been a serious incident. It’s through Darktrace taking autonomous action like this on a daily basis that we are able to focus our time on higher-value, strategic work, driving success for the wider team.

Why the supply chain demands a new approach to security

In today’s digitised world, it is impossible to operate as a fluid, dynamic organisation without interacting with suppliers and partners at every digital layer: from email, to file sharing services and technology partners delivered through the cloud. As McLaren grows and works with leading global organisations to improve its performance, its supply chain ecosystem will only get broader.

Attackers are targeting suppliers because they represent a single key that opens potentially dozens or even hundreds of locks, and email is just one avenue of attack. By partnering with Darktrace, McLaren experiences the value of self-learning protection on a daily basis, across its email systems, cloud services, and corporate network.

Whether it’s email or some other form of communication from a supplier, you cannot assume you know who’s on the other side of the keyboard. This is what so many existing security defences do – with static rules and signatures unable to truly tell friend from foe and reveal account takeovers and compromised systems. Modern organisations need a solution that is able to identify potentially malicious activity from suppliers by analysing a broad range of indicators and revealing subtle deviations that indicate threat, and this is where Self-Learning AI shines.

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Author
No items found.
Book a 1-1 meeting with one of our experts
Share this article

More in this series

No items found.

Blog

/

Network

/

February 19, 2025

Darktrace Releases Annual 2024 Threat Insights

Default blog imageDefault blog image

Introduction: Darktrace’s threat research

Defenders must understand the threat landscape in order to protect against it. They can do that with threat intelligence.

Darktrace approaches threat intelligence with a unique perspective. Unlike traditional security vendors that rely on established patterns from past incidents, it uses a strategy that is rooted in the belief that identifying behavioral anomalies is crucial for identifying both known and novel threats.

For Darktrace analysts and researchers, the incidents detected by the AI solution mark the beginning of a deeper investigation, aiming to connect mitigated threats to wider trends from across the threat landscape. Through hindsight analysis, the Darktrace Threat Research team has highlighted numerous threats, including zero-day, n-day, and other novel attacks, showcasing their evolving nature and Darktrace’s ability to identify them.

In 2024, the Threat Research team observed major trends around vulnerabilities in internet-facing systems, new and re-emerging ransomware strains, and sophisticated email attacks. Read on to discover some of our key insights into the current cybersecurity threat landscape.

Multiple campaigns target vulnerabilities in internet-facing systems

It is increasingly common for threat actors to identify and exploit newly discovered vulnerabilities in widely used services and applications, and in some cases, these vulnerability exploitations occur within hours of disclosure.

In 2024, the most significant campaigns observed involved the ongoing exploitation of zero-day and n-day vulnerabilities in edge and perimeter network technologies. In fact, in the first half of the year, 40% of all identified campaign activity came from the exploitation of internet-facing devices. Some of the most common exploitations involved Ivanti Connect Secure (CS) and Ivanti Policy Secure (PS) appliances, Palo Alto Network (PAN-OS) firewall devices, and Fortinet appliances.

Darktrace helps security teams identify suspicious behavior quickly, as demonstrated with the critical vulnerability in PAN-OS firewall devices. The vulnerability was publicly disclosed on April 11, 2024, yet with anomaly-based detection, Darktrace’s Threat Research team was able to identify a range of suspicious behavior related to exploitation of this vulnerability, including command-and-control (C2) connectivity, data exfiltration, and brute-forcing activity, as early as March 26.

That means that Darktrace and our Threat Research team detected this Common Vulnerabilities and Exposure (CVE) exploitation 16 days before the vulnerability was disclosed. Addressing critical vulnerabilities quickly massively benefits security, as teams can reduce their effectiveness by slowing malicious operations and forcing attackers to pursue more costly and time-consuming methods.

Persistent ransomware threats continue to evolve

The continued adoption of the Ransomware-as-a-Service (RaaS) model provides even less experienced threat actors with the tools needed to carry out disruptive attacks, significantly lowering the barrier to entry.

The Threat Research team tracked both novel and re-emerging strains of ransomware across the customer fleet, including Akira, LockBit, and Lynx. Within these ransomware attempts and incidents, there were notable trends in attackers’ techniques: using phishing emails as an attack vector, exploiting legitimate tools to mask C2 communication, and exfiltrating data to cloud storage services.

Read the Annual 2024 Threat Report for the complete list of prominent ransomware actors and their commonly used techniques.

Onslaught of email threats continues

With a majority of attacks originating from email, it is crucial that organizations secure the inboxes and beyond.

Between December 21, 2023, and December 18, 2024, Darktrace / EMAIL detected over 30.4 million phishing emails across the fleet. Of these, 70% successfully bypassed Domain-based Message Authentication, Reporting, and Conformance (DMARC) verification checks and 55% passed through all other existing layers of customer email security.

The abuse of legitimate services and senders continued to be a significant method for threat actors throughout 2024. By leveraging trusted platforms and domains, malicious actors can bypass traditional security measures and increase the likelihood of their phishing attempts being successful.

This past year, there was a substantial use of legitimately authenticated senders and previously established domains, with 96% of phishing emails detected by Darktrace / EMAIL utilizing existing domains rather than registering new ones.

These are not the only types of email attacks we observed. Darktrace detected over 2.7 million emails with multistage payloads.

While most traditional cybersecurity solutions struggle to cover multiple vectors and recognize each stage of complex attacks as part of wider malicious activity, Darktrace can detect and respond across email, identities, network, and cloud.

Conclusion

The Darktrace Threat Research team continues to monitor the ever-evolving threat landscape. Major patterns over the last year have revealed the importance of fast-acting, anomaly-based detection like Darktrace provides.

For example, response speed is essential when campaigns target vulnerabilities in internet-facing systems, and these vulnerabilities can be exploited by attackers within hours of their disclosure if not even before that.

Similarly, anomaly-based detection can identify hard to find threats like ransomware attacks that increasingly use living-off-the-land techniques and legitimate tools to hide malicious activity. A similar pattern can be found in the realm of email security, where attacks are also getting harder to spot, especially as they frequently exploit trusted senders, use redirects via legitimate services, and craft attacks that bypass DMARC and other layers of email security.

As attacks appear with greater complexity, speed, and camouflage, defenders must have timely detection and containment capabilities to handle all emerging threats. These hard-to-spot attacks can be identified and stopped by Darktrace.

Download the full report

Discover the latest threat landscape trends and recommendations from the Darktrace Threat Research team.

Continue reading
About the author
The Darktrace Threat Research Team

Blog

/

OT

/

February 18, 2025

Unifying IT & OT With AI-Led Investigations for Industrial Security

Default blog imageDefault blog image

As industrial environments modernize, IT and OT networks are converging to improve efficiency, but this connectivity also creates new attack paths. Previously isolated OT systems are now linked to IT and cloud assets, making them more accessible to attackers.

While organizations have traditionally relied on air gaps, firewalls, data diodes, and access controls to separate IT and OT, these measures alone aren’t enough. Threat actors often infiltrate IT/Enterprise networks first then exploit segmentation, compromising credentials, or shared IT/OT systems to move laterally, escalate privileges, and ultimately enter the OT network.

To defend against these threats, organizations must first ensure they have complete visibility across IT and OT environments.

Visibility: The first piece of the puzzle

Visibility is the foundation of effective industrial cybersecurity, but it’s only the first step. Without visibility across both IT and OT, security teams risk missing key alerts that indicate a threat targeting OT at their earliest stages.

For Attacks targeting OT, early stage exploits often originate in IT environments, adversaries perform internal reconnaissance among other tactics and procedures but then laterally move into OT first affecting IT devices, servers and workstations within the OT network. If visibility is limited, these threats go undetected. To stay ahead of attackers, organizations need full-spectrum visibility that connects IT and OT security, ensuring no early warning signs are missed.

However, visibility alone isn’t enough. More visibility also means more alerts, this doesn’t just make it harder to separate real threats from routine activity, but bogs down analysts who have to investigate all these alerts to determine their criticality.

Investigations: The real bottleneck

While visibility is essential, it also introduces a new challenge: Alert fatigue. Without the right tools, analysts are often occupied investigating alerts with little to no context, forcing them to manually piece together information and determine if an attack is unfolding. This slows response times and increases the risk of missing critical threats.

Figure 1: Example ICS attack scenario

With siloed visibility across IT and OT each of these events shown above would be individually alerted by a detection engine with little to no context nor correlation. Thus, an analyst would have to try to piece together these events manually. Traditional security tools struggle to keep pace with the sophistication of these threats, resulting in an alarming statistic: less than 10% of alerts are thoroughly vetted, leaving organizations vulnerable to undetected breaches. As a result, incidents inevitably follow.

Darktrace’s Cyber AI Analyst uses AI-led investigations to improve workflows for analysts by automatically correlating alerts wherever they occur across both IT and OT. The multi-layered AI engine identifies high-priority incidents, and provides analysts with clear, actionable insights, reducing noise and highlighting meaningful threats. The AI significantly alleviates workloads, enabling teams to respond faster and more effectively before an attack escalates.

Overcoming organizational challenges across IT and OT

Beyond technical challenges like visibility and alert management, organizational dynamics further complicate IT-OT security efforts. Fundamental differences in priorities, workflows, and risk perspectives create challenges that can lead to misalignment between teams:

Non-transferable practices: IT professionals might assume that cybersecurity practices from IT environments can be directly applied to OT environments. This can lead to issues, as OT systems and workflows may not handle IT security processes as expected. It's crucial to recognize and respect the unique requirements and constraints of OT environments.

Segmented responsibilities: IT and OT teams often operate under separate organizational structures, each with distinct priorities, goals, and workflows. While IT focuses on data security, network integrity, and enterprise applications, OT prioritizes uptime, reliability, and physical processes.

Different risk perspectives: While IT teams focus on preventing cyber threats and regulatory violations, OT teams prioritize uptime and operational reliability making them drawn towards asset inventory tools that provide no threat detection capability.

Result: A combination of disparate and ineffective tools and misaligned teams can make any progress toward risk reduction at an organization seem impossible. The right tools should be able to both free up time for collaboration and prompt better communication between IT and OT teams where it is needed. However, different size operations structure their IT and OT teams differently which impacts the priorities for each team.

In real-world scenarios, small IT teams struggle to manage security across both IT and OT, while larger organizations with OT security teams face alert fatigue and numerous false positives slowing down investigations and hindering effective communication with the IT security teams.

By unifying visibility and investigations, Darktrace / OT helps organizations of all sizes detect threats earlier, streamline workflows, and enhance security across both IT and OT environments. The following examples illustrate how AI-driven investigations can transform security operations, improving detection, investigation, and response.

Before and after AI-led investigation

Before: Small manufacturing company

At a small manufacturing company, a 1-3 person IT team juggles everything from email security to network troubleshooting. An analyst might see unusual traffic through the firewall:

  • Unusual repeated outbound traffic from an IP within their OT network destined to an unidentifiable external IP.

With no dedicated OT security tools and limited visibility into the industrial network, they don’t know what the internal device in question is, if it is beaconing to a malicious external IP, and what it may be doing to other devices within the OT network. Without a centralized dashboard, they must manually check logs, ask operators about changes, and hunt for anomalies across different systems.

After a day of investigation, they concluded the traffic was not to be expected activity. They stop production within their smaller OT network, update their firewall rules and factory reset all OT devices and systems within the blast radius of the IP device in question.

After: Faster, automated response with Cyber AI Analyst

With Darktrace / OT and Cyber AI Analyst, the IT team moves from reactive, manual investigations to proactive, automated threat detection:

  • Cyber AI Analyst connects alerts across their IT and OT infrastructure temporally mapping them to attack frameworks and provides contextual analysis of how alerts are linked, revealing in real time attackers attempting lateral movement from IT to OT.
  • A human-readable incident report explains the full scope of the incident, eliminating hours of manual investigation.
  • The team is faster to triage as they are led directly to prioritized high criticality alerts, now capable of responding immediately instead of wasting valuable time hunting for answers.

By reducing noise, providing context, and automating investigations, Cyber AI Analyst transforms OT security, enabling small IT teams to detect, understand, and respond to threats—without deep OT cybersecurity expertise.

Before: Large critical infrastructure organization

In large critical infrastructure operations, OT and IT teams work in separate silos. The OT security team needs to quickly assess and prioritize alerts, but their system floods them with notifications:

  • Multiple new device connected to the ICS network alerts
  • Multiple failed logins to HMI detected
  • Multiple Unusual Modbus/TCP commands detected
  • Repeated outbound OT traffic to IT destinations

At first glance, these alerts seem important, but without context, it’s unclear whether they indicate a routine error, a misconfiguration, or an active cyber-attack. They might ask:

  • Are the failed logins just a mistake, or a brute-force attempt?
  • Is the outbound traffic part of a scheduled update, or data exfiltration?

Without correlation across events, the engineer must manually investigate each one—checking logs, cross-referencing network activity, and contacting operators—wasting valuable time. Meanwhile, if it’s a coordinated attack, the adversary may already be disrupting operations.

After: A new workflow with Cyber AI Analyst

With Cyber AI Analyst, the OT security team gets clear, automated correlation of security events, making investigations faster and more efficient:

  • Automated correlation of OT threats: Instead of isolated alerts, Cyber AI Analyst stitches together related events, providing a single, high-confidence incident report that highlights key details.
  • Faster time to meaning: The system connects anomalous behaviors (e.g., failed logins, unusual traffic from an HMI, and unauthorized PLC modifications) into a cohesive narrative, eliminating hours of manual log analysis.
  • Prioritized and actionable alerts: OT security receives clear, ranked incidents, immediately highlighting what matters most.
  • Rapid threat understanding: Security teams know within minutes whether an event is a misconfiguration or a cyber-attack, allowing for faster containment.

With Cyber AI Analyst, large organizations cut through alert noise, accelerate investigations, and detect threats faster—without disrupting OT operations.

An AI-led approach to industrial cybersecurity

Security vendors with a primary focus on IT may lack insight into OT threats. Even OT-focused vendors have limited visibility into IT device exploitation within OT networks, leading to failed ability to detect early indicators of compromise. A comprehensive solution must account for the unique characteristics of various OT environments.

In a world where industrial security is no longer just about protecting OT but securing the entire digital-physical ecosystem as it interacts with the OT network, Darktrace / OT is an AI-driven solution that unifies visibility across IT, IoT and OT, Cloud into one cohesive defense strategy.

Whether an attack originates from an external breach, an insider threat, a supply chain compromise, in the Cloud, OT, or IT domains Cyber AI Analyst ensures that security teams see the full picture - before disruption occurs.

Learn more about Darktrace / OT 

  • Unify IT and OT security under a single platform, ensuring seamless communication and protection for all interconnected devices.
  • Maintain uptime with AI-driven threat containment, stopping attacks without disrupting production.
  • Mitigate risks with or without patches, leveraging MITRE mitigations to reduce attack opportunities.

Download the solution brief to see how Darktrace secures critical infrastructure.

Continue reading
About the author
Daniel Simonds
Director of Operational Technology
Your data. Our AI.
Elevate your network security with Darktrace AI