Vectra AI Introduces the Industry's First AI-Driven, Fully Integrated Hybrid Attack Detection and Response Platform with Real-Time Attack Signal Intelligence

Tuesday 08 August 2023 14:00
Vectra AI, the leader in AI-driven cyber threat detection and response, today announced the Vectra AI Platform with patented Attack Signal Intelligence(TM) to deliver the integrated signal that enterprises need to make extended detection and response (XDR) a reality. With the Vectra AI Platform, enterprises can integrate Vectra AI's public cloud, identity, SaaS, and network signal with existing endpoint detection and response (EDR) signal to arm SOC teams to keep pace with the ever-growing sophistication, speed, and scale of hybrid attacks.
Vectra AI Introduces the Industry's First AI-Driven, Fully Integrated Hybrid Attack Detection and Response Platform with Real-Time Attack Signal Intelligence

Without an effective solution for advanced hybrid attackers, security teams face a vicious spiral of more attack surfaces, more evasive attacker methods, more alerts, and thus, more SOC analyst workload and burnout.

Recent research  found that 63% of SOC analysts report that the size of their attack surface has increased in the last three years and 67% are unable to manage the number of daily alerts received. The Vectra AI Platform enables security teams to move at the speed of modern hybrid attackers to identify behavior that other tools cannot. Harnessing the power of AI to analyze attacker behavior and automatically triage, correlate, and prioritize security incidents, the Vectra AI Platform provides the integrated signal powering XDR.

"To us, it's always about outcomes, not acronyms. It's about the end-goal, not some prescribed definition of how to get there," said Jay DePaul, Chief Cybersecurity & Technology Risk Officer at Dun & Bradstreet. "Vectra AI is helping us achieve our end goals, stop advanced adversaries, modernize our security operations, and ultimately, improve our cyber resilience."

According to Jon Oltsik, distinguished analyst and Enterprise Strategy Group (ESG) fellow, "Regardless of how XDR is defined, security professionals are interested in using XDR to help them address several threat detection and response challenges. XDR seems like an attractive option since current tools struggle to detect and investigate advanced threats, require specialized skills, and aren't effective at correlating alerts. In summary, CISOs want XDR tools that can improve security efficacy, especially regarding advanced threat detection. Additionally, they want XDR to streamline security operations and bolster staff productivity."

Achieve Integrated S ignal A cross Hybrid Attack Surface s

The Vectra AI Platform integrates native and third-party attack signals across hybrid cloud domains including AWS, Microsoft Azure, Google Cloud Platform, Microsoft 365, Microsoft Azure AD, networks of all types, and endpoints leveraging the customer's Endpoint Detection and Response (EDR) tool of choice.

"The current approach to threat detection and response is fundamentally broken, as more organizations shift to hybrid environments and security teams continue to face increasing cloud complexity, alert fatigue, and analyst burnout," said Hitesh Sheth, president and CEO of Vectra AI. "As the pioneer of AI-driven threat detection and response, our best-in-class platform delivers the most accurate integrated signal across the hybrid Enterprise to make XDR a reality at speed and scale."

Click here to learn more about the Vectra AI Platform: https://www.vectra.ai/products/platform

Photo - https://mma.prnewswire.com/media/2171205/Hitesh_Sheth_CEO_Vectra_AI.jpg



Source:  PRNewswire/InfoQuest