Newsletters




Vectra AI Arms Security Operations Centers with Hybrid Attack Detection and Response Platform


Vectra AI, a provider in AI-driven cyber threat detection and response, is offering the Vectra AI Platform with patented Attack Signal Intelligence, delivering the integrated signal enterprises need to make extended detection and response (XDR).

With the Vectra AI Platform, enterprises can integrate Vectra AI’s public cloud, identity, SaaS, and network signal with existing endpoint detection and response (EDR) signal to arm SOC teams to keep pace with the ever-growing sophistication, speed, and scale of hybrid attacks, according to the vendor.

“The current approach to threat detection and response is fundamentally broken, as more organizations shift to hybrid environments and security teams continue to face increasing cloud complexity, alert fatigue, and analyst burnout,” said Hitesh Sheth, president and CEO of Vectra AI. “As the pioneer of AI-driven threat detection and response, our best-in-class platform delivers the most accurate integrated signal across the hybrid Enterprise to make XDR a reality at speed and scale.”

Recent research found that 63% of SOC analysts report that the size of their attack surface has increased in the last three years and 67% are unable to manage the number of daily alerts received. The Vectra AI Platform enables security teams to move at the speed of modern hybrid attackers to identify behavior that other tools cannot, according to the company.

Harnessing AI to analyze attacker behavior and automatically triage, correlate, and prioritize security incidents, the Vectra AI Platform provides the integrated signal powering XDR.

The Vectra AI Platform integrates native and third-party attack signals across hybrid cloud domains including AWS, Microsoft Azure, Google Cloud Platform, Microsoft 365, Microsoft Azure AD, networks of all types, and endpoints leveraging the customer’s Endpoint Detection and Response (EDR) tool of choice.

The Vectra AI Platform integrated signal enables security teams to: 

  • Cover more than 90% of MITRE ATT&CK techniques with patented and proven MITRE D3FEND countermeasures.
  • Combine AI-driven behavior-based detection, signatures, and threat intelligence for the most accurate representation of active attacks in progress.
  • Map attacker progression and lateral movement from data center to cloud, cloud to data center and cloud to cloud.
  • Build and mature threat hunting programs and conduct deep forensic investigations.

Vectra AI Attack Signal Intelligence harnesses patented AI to automate threat detection, triage, and prioritization across hybrid cloud domains, by:

  • Zeroing in on attacker behavior, analyzing in many dimensions to see real attacks in a sea of different while patented Privileged Access Analytics (PAA) focuses on accounts most useful to attackers.
  • Learning customers’ unique environments to distinguish between malicious and benign events to eliminate 80% of alert noise.
  • Prioritizing entities (hosts and accounts) across domains based on urgency and importance, saving individual SOC analysts over three hours per day of alert triage.

 With Vectra AI, security teams accelerate investigation and response workflows with integrated investigations sophisticated enough for experienced analysts, simple enough for junior analysts. New capabilities include:

  • Instant Investigations arm analysts of every skill-level with quick start guides to investigate prioritized entities under attack.
  • Advanced Investigation enables forensic analysis of Azure AD, Microsoft 365, or AWS Control Plane logs directly in the platform user interface (UI).
  • AI-Assisted Investigation leverages large language models (LLMs) to provide analysts with a simple way to gather 360 degrees of context on entities under attack.

SOC teams continue to be stretched thin as the volume and variety of high-speed hybrid and multi-cloud attacks grows. With the Vectra AI Platform, enterprises can take advantage of analyst reinforcements in the form of MDR services, including:

  • Shared roles and responsibilities for monitoring, detection, investigation, hunting and response.
  • Shared analytics on attacker behavior and emerging attacker tradecraft, tactics, techniques, and procedures.
  • Shared transparency around SLAs, metrics, and reporting.

For more information about this news, visit www.vectra.ai.


Sponsors