Skip to content
Home » Vectra AI Vectra Announces Groundbreaking Attack Signal Intelligence(TM), Evolving Security AI

Vectra AI Vectra Announces Groundbreaking Attack Signal Intelligence(TM), Evolving Security AI

Vectra AI
Vectra Unveils Breakthrough Attack Signal Intelligence(TM), Evolving Security AI Enabling real-time attack investigation and response

Security AI-driven Attack Signal Intelligence automates detection, triage and prioritization of cyber threats across public cloud, SaaS, identity and networks.
San Jose, CA October 12, 2022
Vectra AI, Inc., a leader in security AI-driven hybrid cloud threat detection and response, today announced plans to automate threat detection, triage and prioritization. announced a breakthrough technology, Attack Signal Intelligence. Security SOC teams must keep up with the growing number of unknown cyber threats targeting on-premises and cloud infrastructure, SaaS applications, data and identity systems. It is With a larger attack surface and more modern, evasive, and sophisticated attackers, more manual effort is required to maintain detection rules, triage alerts, and prioritize alerts. As a result, the workload of analysts increases and leads to fatigue. Vectra’s security AI-powered Attack Signal Intelligence frees analysts from these mundane manual chores, allowing them to focus on what they do best: investigate and respond to attacks. The Vectra platform, the Vectra MDR service, and Attack Signal Intelligence at the core of the Vectra ecosystem will enable:
By thinking like an attacker, you can understand attacker behavior, not just signatures and outliers, and AI-driven detection that identifies attacker TTPs across the cyber kill chain.
Uncover relevant events, reduce noise, and understand threats by analyzing detection patterns unique to your organizational
environment.
AI-driven prioritization displays threat severity and impact so you can focus on critical threats and reduce business risk.
Today’s security teams are challenged to deal with an overwhelming amount of alert noise, an ever-expanding attack surface, and attack techniques that evade defenses. These challenges increase the ability of threat actors to penetrate defense tools, evade signatures and detection rules, bypass multi-factor authentication, infiltrate organizations unnoticed, and move laterally. This is the cause. According to Vectra’s Global Research Study
(https://info.vectra.ai/global-security-research-study-2022), 72% of security practitioners were aware they had been breached. I don’t think so.
[Imaged108014-2-cba5c0aaab15cbf92350-0.png&s3=108014-2-0999f80a4d896282f407ad3ab4084de4-422x591.png
Kevin Kennedy, SVP of Products
Kevin Kennedy, SVP of Products at Vectra, said: “Unknown breaches are the single biggest security risk facing organizations today. Today, security teams must contend with a growing attack surface, attackers evading defenses, and an overwhelming amount of noise. To eliminate these unknowns, we need more reliable, accurate and timely
intelligence across all attack entry points and attack surfaces. Vectra’s Attack Signal Intelligence is the first technology to automate threat detection, triage and prioritization, enabling organizations to stay ahead of the latest attacks and stay ahead. Intelligence gives organizations the confidence to mitigate known threats, but Vectra Attack Signal Intelligence also gives them the confidence to mitigate unknown threats.”
Leveraging Attack Signal Intelligence on the Vectra Platform, Vectra MDR Service, and Vectra Ecosystem, security teams can detect real-world attacks and their progress across the cyber kill chain, allowing them to quickly investigate attacks and become compromised. You will be able to stop before. Vectra Attack Signal Intelligence uses a set of security AI models programmed with an understanding of an attacker’s TTPs to help the attacker to methods are continuously and automatically monitored. The results feed into another layer of AI that combines an understanding of the organizational environment with threat models and human threat intelligence to automatically surface and prioritize threats based on severity and impact. The result is an 85% increase in efficiency in identifying real threats and more than doubling the productivity of security operations.
Vectra Attack Signal Intelligence is embedded in all of Vectra’s cloud, identity and network threat detection and response products and services:
Vectra CDR for AWS
Vectra CDR for Microsoft 365
Vectra IDR for Microsoft Azure AD
Vectra NDR for on-premises and cloud networks
Vectra MDR for cloud, identity and network threat detection and response Learn more about Vectra’s Attack Signal Intelligence
Web page on Vectra Attack Signal Intelligence:
https://www.vectra.ai/products/attack-signal-intelligence
Blog “Take Out Unknown Threats with Attack Signal Intelligence”: https://www.vectra.ai/blog/vectra-attack-signal-intelligence Attack Signal Intelligence Technology Brief:
https://www.vectra.ai/resources/attack-signal-intelligence
About Vectra
Vectra(R) is the leader in AI-powered cyber threat detection and response for hybrid and multi-cloud enterprises. The Vectra platform uses AI to rapidly detect threats across public clouds, identities, SaaS applications and data centers. It is the only company that optimizes AI to detect the attacker’s methods (the central TTP of all attacks) rather than simply alerting them to ‘different’. The resulting highly accurate threat signals and clear context enable security teams to respond to threats faster and stop ongoing attacks faster. Vectra from organizations around the world for cybersecurity resilience in the face of dangerous cyberthreats, and to prevent ransomware, supply chain breaches, identity takeovers, and other cyberattacks from impacting their businesses. is trusted. For more information, please visit https://www.vectra.ai/jp.
Details about this release:
https://prtimes.jp/main/html/rd/p/000000002.000108014.html


Comments are closed.

%d