Learn from two leaders in their fields about cyber risks in Formula 1 and McLaren's unique approach. Explore cyber risks and strategies that set McLaren apart.
Nicole Eagan, Darktrace’s Chief Strategy Officer and AI Officer, catches up with Zak Brown, CEO at McLaren Racing, on innovation, cyber-attacks, and what sets McLaren apart.
Nicole: Thanks for joining us, Zak. I’d like to start this off by speaking about innovation. As you know, the pace of change is very rapid in both cyber security and Formula 1. At Darktrace, our aim is to outpace the attackers, which we do by heavily investing in our R&D and our AI specifically. As the CEO of McLaren Racing, how important is innovation?
Zak: Innovation is our life blood. To give you an idea: if you took the car that qualified first in the first race of the season, and you didn’t touch it throughout the year, it would come last in the final race of the season. We’re developing a new part for our race car about every 15 minutes, 365 days a year. These facts illustrate the pace of development here at McLaren. As we say in motor racing – if you’re sitting still, you’re actually going backwards.
Nicole: Talk about pace of innovation! We’ve observed at Darktrace that in any industry, no two organizations operate the same way. In fact, the closer you get, the more you realize how different they are. This is one of the reasons we think taking a self-learning approach to security is so important. In your view, what sets McLaren apart from other teams?
Zak: Whilst all teams are pushing for a similar outcome – to be the fastest racing team in the world –we go about it in different ways. At McLaren, it’s all about the people, as well as understanding and leaning into our technology and technology partners.
Nicole: As you know, cyber-attacks can trickle over into business disruption – and sometimes even effect physical operations. What impact can a cyber-attack have for McLaren Racing?
Zak: There are so many ways a cyber-attack could disrupt our racing and our business. Wherever we’re racing around the world, it all starts back at our factory in the UK. Everything is real time, and if a cyber-attack were to shut down our technology, we wouldn’t be able to go onto the track. We also need to protect our Intellectual Property and our supply chain, as a lot of critical information is being passed back and forth between us and our suppliers.
A real-life incident I can recall happened in 1998, well before we became partners with Darktrace. Someone tapped into our radio communications as our driver at the time, Mika Häkkinen, was leading the Australian Grand Prix. The attacker told Mika to pit, and he did! It almost cost him the race. These actions have consequences that can cost us on track performance which in turn, can lead to much bigger business implications.
Nicole: That’s an amazing story, and really shows how extreme the disruption can be. As a high-profile target, I’m aware that you also received a personal attack at the Italian Grand Prix last season. Can you share the story of this attack with us?
Zak: I get about 300 emails a day, and I’m constantly on the run. Fortunately, Darktrace stopped the attack before it even hit my desk. When I’m going at 100 miles an hour and receive such a large volume of emails daily, these attacks are extremely well disguised. You have to rely on technology to catch the bad guys.
Nicole: I absolutely agree. And that’s exactly where our Autonomous Response technology comes in. It’s constantly working in the background, not needing human action, and stopping attackers from even hitting your desktop. Which leads us on to my next question: what are some of the cyber security tips you would share with other high-level executives?
Zak: I take security very seriously – I’ve seen it and experienced it. During the course of the pandemic, the digital landscape has expanded and opened up more opportunities for the bad guys to try and get in. In my opinion, it’s only going to get worse, and so I’d say that a priority for me is to make sure other high-level executives are fully aware that we’re staying cutting edge with Darktrace.
Nicole: Well, with the pace of innovation at McLaren, the level of IP you have and the risk of physical disruption a cyber-attack could cause, it’s great to hear how seriously you take cyber security.
So in wrapping up, I know there’s huge excitement building for the race in Miami this weekend. How important will this new race be in garnering excitement about Formula 1 across the US?
Zak: Formula 1 has really taken off now across North America and this weekend is going to be huge: tickets have sold out, the track looks amazing… it’s the hottest ticket in Formula 1 right now. Netflix has worked wonders for Formula 1 around the world, especially in the US, and broadcast numbers are growing rapidly. With all these factors working together, I think Formula 1 has successfully penetrated North America and is going to go from strength to strength.
Nicole: Well, thank you for your time today Zak and best of luck to you and the whole McLaren team this weekend…
Zak: Thanks Nicole, and my pleasure.
Like this and want more?
Receive the latest blog in your inbox
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Newsletter
Enjoying the blog?
Sign up to receive the latest news and insights from the Darktrace newsletter – delivered directly to your inbox
Thanks for signing up!
Look out for your first newsletter, coming soon.
Oops! Something went wrong while submitting the form.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Author
Nicole Eagan
Co-founder and Strategic Advisor
Nicole Eagan is Co-Founder & Strategic Advisor at Darktrace. Nicole is part of the team of AI experts, cyber defense specialists, and business leaders who came together in 2013 to apply AI to the challenge of cybersecurity, founding Darktrace out of Cambridge, UK. Over the course of her tenure, Nicole has served as CEO and Chief Strategy and AI Officer.
In her current role as Strategic Advisor, Nicole oversees strategic customer relationships, advises on product innovation and strategy, and is a thought leader and expert for the business in AI, cybersecurity and emerging technology. Nicole is an expert in the responsible and ethical use of AI in cybersecurity and business at large and regularly works with and advises C-suite leaders on how to adopt and operationalize AI securely.
Nicole frequently speaks at technology and business events such as CNBC Technology Executive Council, Fortune Brainstorm AI, Economist Impact, Collision Conference, and more. Nicole’s extensive career in technology spans 30 years, including leadership roles at large technology corporations including Oracle and HP, as well as early-stage startups and in venture capital.
Zak Brown
CEO, McLaren Racing
As Chief Executive Officer of McLaren Racing, Zak Brown has overall responsibility for the business, including strategic direction, operational performance, marketing and commercial development. In his role, Zak leads McLaren’s direction and involvement in professional motorsport, spearheaded by the McLaren Formula 1 team. Operating at the pinnacle of global motorsport, McLaren uses the white heat of competition to drive innovation and develop synergies across the group.
Defenders must understand the threat landscape in order to protect against it. They can do that with threat intelligence.
Darktrace approaches threat intelligence with a unique perspective. Unlike traditional security vendors that rely on established patterns from past incidents, it uses a strategy that is rooted in the belief that identifying behavioral anomalies is crucial for identifying both known and novel threats.
For Darktrace analysts and researchers, the incidents detected by the AI solution mark the beginning of a deeper investigation, aiming to connect mitigated threats to wider trends from across the threat landscape. Through hindsight analysis, the Darktrace Threat Research team has highlighted numerous threats, including zero-day, n-day, and other novel attacks, showcasing their evolving nature and Darktrace’s ability to identify them.
In 2024, the Threat Research team observed major trends around vulnerabilities in internet-facing systems, new and re-emerging ransomware strains, and sophisticated email attacks. Read on to discover some of our key insights into the current cybersecurity threat landscape.
Multiple campaigns target vulnerabilities in internet-facing systems
It is increasingly common for threat actors to identify and exploit newly discovered vulnerabilities in widely used services and applications, and in some cases, these vulnerability exploitations occur within hours of disclosure.
Darktrace helps security teams identify suspicious behavior quickly, as demonstrated with the critical vulnerability in PAN-OS firewall devices. The vulnerability was publicly disclosed on April 11, 2024, yet with anomaly-based detection, Darktrace’s Threat Research team was able to identify a range of suspicious behavior related to exploitation of this vulnerability, including command-and-control (C2) connectivity, data exfiltration, and brute-forcing activity, as early as March 26.
That means that Darktrace and our Threat Research team detected this Common Vulnerabilities and Exposure (CVE) exploitation 16 days before the vulnerability was disclosed. Addressing critical vulnerabilities quickly massively benefits security, as teams can reduce their effectiveness by slowing malicious operations and forcing attackers to pursue more costly and time-consuming methods.
Persistent ransomware threats continue to evolve
The continued adoption of the Ransomware-as-a-Service (RaaS) model provides even less experienced threat actors with the tools needed to carry out disruptive attacks, significantly lowering the barrier to entry.
The Threat Research team tracked both novel and re-emerging strains of ransomware across the customer fleet, including Akira, LockBit, and Lynx. Within these ransomware attempts and incidents, there were notable trends in attackers’ techniques: using phishing emails as an attack vector, exploiting legitimate tools to mask C2 communication, and exfiltrating data to cloud storage services.
Read the Annual 2024 Threat Report for the complete list of prominent ransomware actors and their commonly used techniques.
Onslaught of email threats continues
With a majority of attacks originating from email, it is crucial that organizations secure the inboxes and beyond.
Between December 21, 2023, and December 18, 2024, Darktrace / EMAIL detected over 30.4 million phishing emails across the fleet. Of these, 70% successfully bypassed Domain-based Message Authentication, Reporting, and Conformance (DMARC) verification checks and 55% passed through all other existing layers of customer email security.
The abuse of legitimate services and senders continued to be a significant method for threat actors throughout 2024. By leveraging trusted platforms and domains, malicious actors can bypass traditional security measures and increase the likelihood of their phishing attempts being successful.
This past year, there was a substantial use of legitimately authenticated senders and previously established domains, with 96% of phishing emails detected by Darktrace / EMAIL utilizing existing domains rather than registering new ones.
These are not the only types of email attacks we observed. Darktrace detected over 2.7 million emails with multistage payloads.
While most traditional cybersecurity solutions struggle to cover multiple vectors and recognize each stage of complex attacks as part of wider malicious activity, Darktrace can detect and respond across email, identities, network, and cloud.
Conclusion
The Darktrace Threat Research team continues to monitor the ever-evolving threat landscape. Major patterns over the last year have revealed the importance of fast-acting, anomaly-based detection like Darktrace provides.
For example, response speed is essential when campaigns target vulnerabilities in internet-facing systems, and these vulnerabilities can be exploited by attackers within hours of their disclosure if not even before that.
Similarly, anomaly-based detection can identify hard to find threats like ransomware attacks that increasingly use living-off-the-land techniques and legitimate tools to hide malicious activity. A similar pattern can be found in the realm of email security, where attacks are also getting harder to spot, especially as they frequently exploit trusted senders, use redirects via legitimate services, and craft attacks that bypass DMARC and other layers of email security.
As attacks appear with greater complexity, speed, and camouflage, defenders must have timely detection and containment capabilities to handle all emerging threats. These hard-to-spot attacks can be identified and stopped by Darktrace.
Unifying IT & OT With AI-Led Investigations for Industrial Security
As industrial environments modernize, IT and OT networks are converging to improve efficiency, but this connectivity also creates new attack paths. Previously isolated OT systems are now linked to IT and cloud assets, making them more accessible to attackers.
While organizations have traditionally relied on air gaps, firewalls, data diodes, and access controls to separate IT and OT, these measures alone aren’t enough. Threat actors often infiltrate IT/Enterprise networks first then exploit segmentation, compromising credentials, or shared IT/OT systems to move laterally, escalate privileges, and ultimately enter the OT network.
To defend against these threats, organizations must first ensure they have complete visibility across IT and OT environments.
Visibility: The first piece of the puzzle
Visibility is the foundation of effective industrial cybersecurity, but it’s only the first step. Without visibility across both IT and OT, security teams risk missing key alerts that indicate a threat targeting OT at their earliest stages.
For Attacks targeting OT, early stage exploits often originate in IT environments, adversaries perform internal reconnaissance among other tactics and procedures but then laterally move into OT first affecting IT devices, servers and workstations within the OT network. If visibility is limited, these threats go undetected. To stay ahead of attackers, organizations need full-spectrum visibility that connects IT and OT security, ensuring no early warning signs are missed.
However, visibility alone isn’t enough. More visibility also means more alerts, this doesn’t just make it harder to separate real threats from routine activity, but bogs down analysts who have to investigate all these alerts to determine their criticality.
Investigations: The real bottleneck
While visibility is essential, it also introduces a new challenge: Alertfatigue. Without the right tools, analysts are often occupied investigating alerts with little to no context, forcing them to manually piece together information and determine if an attack is unfolding. This slows response times and increases the risk of missing critical threats.
Figure 1: Example ICS attack scenario
With siloed visibility across IT and OT each of these events shown above would be individually alerted by a detection engine with little to no context nor correlation. Thus, an analyst would have to try to piece together these events manually. Traditional security tools struggle to keep pace with the sophistication of these threats, resulting in an alarming statistic: less than 10% of alerts are thoroughly vetted, leaving organizations vulnerable to undetected breaches. As a result, incidents inevitably follow.
Darktrace’s Cyber AI Analyst uses AI-led investigations to improve workflows for analysts by automatically correlating alerts wherever they occur across both IT and OT. The multi-layered AI engine identifies high-priority incidents, and provides analysts with clear, actionable insights, reducing noise and highlighting meaningful threats. The AI significantly alleviates workloads, enabling teams to respond faster and more effectively before an attack escalates.
Overcoming organizational challenges across IT and OT
Beyond technical challenges like visibility and alert management, organizational dynamics further complicate IT-OT security efforts.Fundamental differences in priorities, workflows, and risk perspectives create challenges that can lead to misalignment between teams:
Non-transferable practices: IT professionals might assume that cybersecurity practices from IT environments can be directly applied to OT environments. This can lead to issues, as OT systems and workflows may not handle IT security processes as expected. It's crucial to recognize and respect the unique requirements and constraints of OT environments.
Segmented responsibilities: IT and OT teams often operate under separate organizational structures, each with distinct priorities, goals, and workflows. While IT focuses on data security, network integrity, and enterprise applications, OT prioritizes uptime, reliability, and physical processes.
Different risk perspectives: While IT teams focus on preventing cyber threats and regulatory violations, OT teams prioritize uptime and operational reliability making them drawn towards asset inventory tools that provide no threat detection capability.
Result: A combination of disparate and ineffective tools and misaligned teams can make any progress toward risk reduction at an organization seem impossible. The right tools should be able to both free up time for collaboration and prompt better communication between IT and OT teams where it is needed. However, different size operations structure their IT and OT teams differently which impacts the priorities for each team.
In real-world scenarios, small IT teams struggle to manage security across both IT and OT, while larger organizations with OT security teams face alert fatigue and numerous false positives slowing down investigations and hindering effective communication with the IT security teams.
By unifying visibility and investigations, Darktrace / OT helps organizations of all sizes detect threats earlier, streamline workflows, and enhance security across both IT and OT environments. The following examples illustrate how AI-driven investigations can transform security operations, improving detection, investigation, and response.
Before and after AI-led investigation
Before: Small manufacturing company
At a small manufacturing company, a 1-3 person IT team juggles everything from email security to network troubleshooting. An analyst might see unusual traffic through the firewall:
Unusual repeated outbound traffic from an IP within their OT network destined to an unidentifiable external IP.
With no dedicated OT security tools and limited visibility into the industrial network, they don’t know what the internal device in question is, if it is beaconing to a malicious external IP, and what it may be doing to other devices within the OT network. Without a centralized dashboard, they must manually check logs, ask operators about changes, and hunt for anomalies across different systems.
After a day of investigation, they concluded the traffic was not to be expected activity. They stop production within their smaller OT network, update their firewall rules and factory reset all OT devices and systems within the blast radius of the IP device in question.
After: Faster, automated response with Cyber AI Analyst
With Darktrace / OT and Cyber AI Analyst, the IT team moves from reactive, manual investigations to proactive, automated threat detection:
Cyber AI Analyst connects alerts across their IT and OT infrastructure temporally mapping them to attack frameworks and provides contextual analysis of how alerts are linked, revealing in real time attackers attempting lateral movement from IT to OT.
A human-readable incident report explains the full scope of the incident, eliminating hours of manual investigation.
The team is faster to triage as they are led directly to prioritized high criticality alerts, now capable of responding immediately instead of wasting valuable time hunting for answers.
By reducing noise, providing context, and automating investigations, Cyber AI Analyst transforms OT security, enabling small IT teams to detect, understand, and respond to threats—without deep OT cybersecurity expertise.
Before: Large critical infrastructure organization
In large critical infrastructure operations, OT and IT teams work in separate silos. The OT security team needs to quickly assess and prioritize alerts, but their system floods them with notifications:
Multiple new device connected to the ICS network alerts
Multiple failed logins to HMI detected
Multiple Unusual Modbus/TCP commands detected
Repeated outbound OT traffic to IT destinations
At first glance, these alerts seem important, but without context, it’s unclear whether they indicate a routine error, a misconfiguration, or an active cyber-attack. They might ask:
Are the failed logins just a mistake, or a brute-force attempt?
Is the outbound traffic part of a scheduled update, or data exfiltration?
Without correlation across events, the engineer must manually investigate each one—checking logs, cross-referencing network activity, and contacting operators—wasting valuable time. Meanwhile, if it’s a coordinated attack, the adversary may already be disrupting operations.
After: A new workflow with Cyber AI Analyst
With Cyber AI Analyst, the OT security team gets clear, automated correlation of security events, making investigations faster and more efficient:
Automated correlation of OT threats: Instead of isolated alerts, Cyber AI Analyst stitches together related events, providing a single, high-confidence incident report that highlights key details.
Faster time to meaning: The system connects anomalous behaviors (e.g., failed logins, unusual traffic from an HMI, and unauthorized PLC modifications) into a cohesive narrative, eliminating hours of manual log analysis.
Prioritized and actionable alerts: OT security receives clear, ranked incidents, immediately highlighting what matters most.
Rapid threat understanding: Security teams know within minutes whether an event is a misconfiguration or a cyber-attack, allowing for faster containment.
With Cyber AI Analyst, large organizations cut through alert noise, accelerate investigations, and detect threats faster—without disrupting OT operations.
An AI-led approach to industrial cybersecurity
Security vendors with a primary focus on IT may lack insight into OT threats. Even OT-focused vendors have limited visibility into IT device exploitation within OT networks, leading to failed ability to detect early indicators of compromise. A comprehensive solution must account for the unique characteristics of various OT environments.
In a world where industrial security is no longer just about protecting OT but securing the entire digital-physical ecosystem as it interacts with the OT network, Darktrace / OT is an AI-driven solution that unifies visibility across IT, IoT and OT, Cloud into one cohesive defense strategy.
Whether an attack originates from an external breach, an insider threat, a supply chain compromise, in the Cloud, OT, or IT domains Cyber AI Analyst ensures that security teams see the full picture - before disruption occurs.
Learn more about Darktrace / OT
Unify IT and OT security under a single platform, ensuring seamless communication and protection for all interconnected devices.
Maintain uptime with AI-driven threat containment, stopping attacks without disrupting production.
Mitigate risks with or without patches, leveraging MITRE mitigations to reduce attack opportunities.