Stories from the Climb

Darktrace: Pioneering AI in the Cyber Security Space

Just over a decade after the company’s founding, Darktrace – the AI-powered cyber security company – announced its acquisition for $5.3 billion. The timeline below follows Darktrace’s rapid growth trajectory from the company’s origins as a pioneer in autonomous defense technology to its 2021 initial public offering to its 2024 acquisition.

The cyber landscape is rapidly evolving, with attacks infiltrating and impacting some of the most sophisticated companies in the world. Founded in 2013 by mathematicians and cyber experts from governmental intelligence backgrounds, Darktrace was a pioneer in the application of artificial intelligence (AI) and machine learning concepts to address the insidious – and increasingly complex – problem of cyberattacks. Building on Summit’s long history of investing in the cyber security market, we led the company’s Series B round in 2015, and completed follow-on investments in 2016, 2017, and 2020. In 2021, Summit supported Darktrace through the company’s IPO on the London Stock Exchange and continued to serve on the Board of Directors as the largest institutional shareholder post-IPO. In 2024, Darktrace reached an agreement on the terms and conditions of a recommended all cash acquisition by Thoma Bravo, valued at approximately $5.3 billion.

Over Summit’s nine-year partnership with the Darktrace team, we have been proactive supporters of the Darktrace mission, reinforcing product development and international expansion, and leveraging Summit’s network and deep experience in the security space. Darktrace has become a global leader in cybersecurity, and today the company employs more than 2,200 people around the world and protects over 9,000 customers globally from advanced cyber threats.

The timeline below follows Darktrace’s path from the company’s origins as a pioneer in using self-learning AI to help neutralise cyber threats to its 2021 London Stock Exchange debut and 2024 acquisition.

The State of Cyber Security: Immense Opportunity in AI

74%
Of security professionals believe AI-augmented threats are already impacting their organization
60%
Report their organizations are not adequately prepared to defend against these threats
96%
Believe AI-driven security solutions are a must-have for countering AI powered threats

2013-2014
The Early Days: A New Approach to Cyber Security

From its roots in the signal processing lab at the University of Cambridge, Darktrace brought together experts in mathematics and government intelligence (from the UK’s GCHQ) to build the first at scale AI-deployment in cyber security. Darktrace introduced a new approach: an AI-powered “Enterprise Immune System” that designed to learn a “pattern of life” for every user, device, and controller. In doing so, Darktrace created a distinct and previously unprecedented approach to cyber security.

As cyberattacks became increasingly sophisticated, traditional tools, which relied on rules and signature- based techniques, provided little protection against novel attacks. Darktrace’s Enterprise Immune System applied advanced artificial intelligence to identify unknown threats, marking a fundamental shift in approach to protecting critical data systems and digital infrastructures. Darktrace’s core detection engine uses unsupervised machine learning to build a dynamic understanding of normal patterns of life for each organization it safeguards. Rather than rely on rules, signatures, fixed baselines, or training data, the immune system learns from the patterns of an organization’s constantly changing digital environment to rapidly identify advanced attacks as they emerge.

2013: GCHQ meets with University of Cambridge mathematicians and AI experts

2013: Darktrace founded

2013: Launched the Enterprise Immune System platform

2015-2019
Rapid Growth: Product Expansion and Globalization

By 2015, Darktrace had grown rapidly, employing a global team and serving customers worldwide, including leading organizations in the critical infrastructure and financial services sectors and several Fortune 100 corporations. The team sought outside equity partners to support their product development vision and the company’s continued rapid growth trajectory, and Summit invested $22.5 million in July 2015. Prioritizing innovation in the years to come, Darktrace introduced three important additions to its foundational Immune System: Darktrace Antigena, designed to react to cyber-attacks in real time; Antigena Email, the world’s first self-defending inbox; and Cyber AI analyst, designed to automate the threat investigation and reporting processes. With autonomous response capabilities, Darktrace evolved to not only detect but also intelligently fight back against in-progress attacks before they can make an impact.

As CEO and co-founder Poppy Gustafsson noted: “We’ve never been happy with following the status quo and doing things 2% better than the last product. We are never going to be happy to be a company just following in the footsteps of others.”

2015: Summit invests $22.5 million to lead Series B funding round(4)

2016: Darktrace reports 600% year-over-year revenue increase, and headcount grows to 300 employees worldwide(5)

2016: Summit invests additional capital alongside KKR, TenEleven Ventures and the Softbank-affiliated SB ISAT Fund as part of $65 million growth financing to support continued, rapid growth(6)

2016: Summit introduces Alan Wade, Former CIO of the CIA, who is appointed to the Darktrace Advisory board

2016: Launched Darktrace Antigena – Autonomous Response technology

2016: Darktrace expanded into the U.S. and Asia-Pacific and forged partnerships in Latin America, India

2017: Launched Darktrace Industrial

2017: WannaCry ransomware attacks. Darktrace Antigena reacts in seconds to protect customers(7)

2019: Launched Antigena Email

2019: Launched Cyber AI Analyst

2020-2022
IPO and Innovation: Advancing on Cyber AI Loop Vision

With the growing prevalence of new cyberattack vectors, including attacks on cloud, SaaS and IoT infrastructure, insider threats, ransomware and AI-powered attacks – the relevance of Darktrace’s machine learning solutions continued to increase. Demand for cyber security solutions further accelerated during the COVID-19 pandemic and the rapid transition to work-from-home(8) which opened new endpoint vulnerabilities for organizations worldwide. Darktrace continued its focus on developing a closed-loop, machine-speed cyber AI platform that builds upon the detection and defense competency of the Immune System and the attack response capacity of Antigena to include prevention, compliance, and remediation capabilities.

“Our vision has always been to use our self-learning technology to allow businesses to defend themselves from a new era of cyber-attacks. The IPO is the next step on our journey – allowing us to invest further in our R&D centre in Cambridge and to pursue new fields of AI innovation and technology.” Poppy Gustafsson, CEO and Co-Founder, Darktrace

2021: Darktrace completes IPO (LSE: DARK)

2022: Released Antigena Endpoint, extending Autonomous Response outside traditional infrastructures

2022: Formed Darktrace Federal, a new division to serve U.S. government and intelligence agencies and protect critical infrastructure

2022: Launched Darktrace PREVENT™ an interconnected set of AI products designed to deliver a proactive cyber security capability to help organizations pre-empt future cyber-attacks

2023-2024
A New Era: The Generative AI Boom

As the world embraced the mainstream integration of generative AI, Darktrace found itself well positioned to help customers address a new era of cyber threats. With the proliferation of AI-powered attacks, indications of increasing automation in attacks, and constant evolution in attacker behavior and techniques(9), we believe the importance of Darktrace's AI-native, self-learning solutions surged. Against this backdrop, Darktrace introduced the Darktrace ActiveAI Security Platform™, which is designed to provide a full lifecycle approach to cyber resilience that can autonomously spot and respond to known and unknown in progress threats within seconds across an entire organization, including cloud, apps, email, endpoint, network and operational technology.(10) Rather than studying historic attacks or depending on static models, Darktrace's technology continuously learns and updates its knowledge of each business’s data and distinct digital environment and applies that understanding to help transform security operations to a state of proactive cyber resilience against novel and constantly evolving threats.

“We are prepared for this pivotal moment in the technology sector and believe that our AI-powered technology has never been as important to our customers as it is in this generative AI era.”  - Poppy Gustafsson, CEO and Co-Founder, Darktrace

2023: Launched Darktrace HEAL™ - an AI-enabled product to help businesses more effectively prepare for, rapidly remediate, and recover from cyber-attacks.

2023: Launched new risk and compliance models designed to protect data privacy and intellectual property as usage of generative AI tools surges within organizations

2023: Unveiled Darktrace/Cloud™, offering real-time cyber resilience for cloud environments

2024: Launched Darktrace ActiveAI Security Platform™

April 2024: Darktrace announces an agreement on the terms and conditions of a recommended all cash acquisition by Thoma Bravo, valued at approximately $5.3 billion.

Growth Timeline

No items found.

Don't delete this element! Use it to style the player! :)

Cae Keys
Truemuzic
Thumbnail
Play
0:00
0:00
https://interests.summitpartners.com/assets/DHCP_EP9_FutureHealthCare_DarrenBlack-2.mp3

The State of Cyber Security: Immense Opportunity in AI

74%
Of security professionals believe AI-augmented threats are already impacting their organization
60%
Report their organizations are not adequately prepared to defend against these threats
96%
Believe AI-driven security solutions are a must-have for countering AI powered threats

Sources

(1) 74% of security professionals believe AI-augmented threats are already impacting their organization (source: Darktrace)

(2) 60% report their organizations are not adequately prepared to defend against these threats (source: Darktrace)

(3) 96% believe AI-driven security solutions are a must-have for countering AI powered threats. (source: Darktrace)

(4) source: Summit Partners

(5) source: Darktrace

(6) source: Summit Partners

(7) source: Darktrace

(8) source: McKinsey

(9) source: Darktrace

(10) source: Darktrace

The content herein reflects the views of Summit Partners and is intended for executives and operators considering partnering with Summit Partners. For a complete list of investments, click here.

The Portfolio Company Executive quoted herein did not receive compensation for any statements regarding Summit Partners. However, since Darktrace is a current portfolio company of Summit, this individual receives general compensation in connection with her employment by the company. In addition, this individual is not an investor in a Summit fund but may have conflicts arising from her role with Darktrace due to the company’s relationship with Summit.

Stories from the Climb

At Summit, it’s the stories that inspire us – the problems being solved and the different paths each team takes to grow a business. Stories from the Climb is a series dedicated to celebrating and sharing the challenges of building a growth company. For more Stories and other Summit perspectives, please visit our Growth Company Resource Center.

Get the Latest from Summit Partners

Subscribe to our newsletter to stay up to date on our partners, portfolio, and more.