MDR, Content, Security Program Controls/Technologies, Incident Response, SOC, Threat Intelligence

Vectra AI Rolls Out New Threat Intelligence Automation Platform

AI (Artificial Intelligence) concept. Communication network.

Vectra AI, a managed threat detection and response (MDR) specialist, has rolled out new technology to automate threat detection, triage and prioritization in real time for security operations center (SOC) teams.

The company’s Attack Signal Intelligence platform is designed to help SOC analysts stay abreast of the increasing number of threats targeting on-premises and cloud infrastructure, SaaS applications and data and identity systems by automating manual tasks such as maintaining detection rules, triaging alerts and determining alerts to prioritize.

Vectra AI has positioned the platform, which promises to be of keen interest to SOC-focused managed security and service providers, as central to its MDR services.

Think Like An Attacker

According to Vectra AI, the platform empowers security analysts to:

  • Think like an attacker with AI-driven detections that go beyond signatures and anomalies to understand attacker behavior and zero in on attacker TTPs across the cyber kill chain.
  • Know what is malicious by analyzing detection patterns unique to an organization's environment to surface relevant events and reduce noise.
  • Focus on the urgent issues with AI-driven prioritization that provides a view of threats by severity and impact, enabling analysts to focus on responding to critical threats and lowering business risk.

According to Vectra's Global Research Study, 72% of security practitioners believe that they have been breached but don't know it.

As Kevin Kennedy, product senior vice president at Vectra, explained:

"The unknown compromise is the single biggest security risk organizations face today. Far more complex environments with greater attack surface exposure, more evasive attacker methods and overwhelming noise are all leading to unknowns for security teams. To erase these unknowns, security teams need more reliable, accurate and timely intelligence across all attack entry points and attack surfaces.”

More About Vectra Attack Signal Intelligence

Vectra Attack Signal Intelligence is built into all Vectra Cloud, Identity and Network Threat Detection and Response products and services:

  • Vectra CDR for AWS
  • Vectra CDR for Microsoft 365
  • Vectra IDR for Microsoft Azure AD
  • Vectra NDR for on-premises and cloud networks
  • Vectra MDR for cloud, identity and network threat detection and response