IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
Vectra AI launches managed detection and response services
Thu, 17th Nov 2022
FYI, this story is more than a year old

Vectra AI, the specialist in Security AI-driven hybrid cloud threat detection and response, announced Vectra MDR global managed detection and response (MDR) services.

Vectra MDR delivers the 24/7/365 cybersecurity skills needed to detect, investigate, and respond to threats where Vectra MDR analysts and customer security analysts work together inside the Vectra Threat Detection and Response platform to hunt, detect, prioritise, investigate and respond to attacks in progress.

Whether customers choose to augment or outsource their security operations, Vectra’s shared responsibility model ensures constant communication and collaboration between Vectra MDR analysts and customer analysts.

As attack entry points go beyond traditional networks and endpoints and into public clouds, SaaS applications and identities, security teams are challenged with defending an ever-expanding hybrid cloud attack surface. More evasive attackers and overwhelming security alert noise add to the challenge as attackers find new ways to infiltrate and progress inside an organisation unnoticed, the company states.

Vectra MDR harnesses Security AI-driven Attack Signal Intelligence to automate threat detection, triage and prioritisation for SOC teams thus reducing alert noise, false positives, and analyst burnout.

With Vectra MDR services powered by Attack Signal Intelligence, customer security teams have complete visibility and context for how an attack progresses through the cyber kill chain - ultimately stopping them from becoming breaches.

Vectra MDR Services empowers security teams in the following areas:

  • Human intelligence that does not sleep: 24/7/365 eyes-on-glass service with expertise in cloud, threat intelligence, and playbook design to proactively detect, prioritise, investigate and stop attacks.
  • Security team extension: Vectra MDR is a security team multiplier adding analysts to your team with expertise and insights gained from hundreds of customer environments.
  • Vectra platform optimisation: Advice on best practices for integrating Vectra into existing workflows and processes while ensuring deployments are always in tip-top shape and collecting the right data to provide the coverage needed.

Kevin Kennedy, Senior Vice President of Products at Vectra, says, “With the scale and sophistication of cyberthreats on the rise, security teams are burdened with overwhelming alert noise and inadequate threat signals while attempting to defend expanding hybrid cloud attack surfaces.

"Vectra MDR provides security teams with the resources they need to stop attacks 24/7/365 whether they just need our security analyst expertise to augment their security operations teams or to completely outsource detection and response.

"Vectra MDR along with Attack Signal Intelligence gives security teams both the threat signal needed to stop attacks and the resources and expertise required to stay ahead of attacks in today’s security operations centres.”

Vectra is the leader in Security AI-driven hybrid cloud threat detection and response. Only Vectra optimises AI to detect attacker methods - the TTPs at the heart of all attacks- rather than simplistically alerting on "different." The resulting high-fidelity threat signal and clear context enables cybersecurity teams to rapidly respond to threats and stop attacks from becoming breaches. The Vectra platform and services cover public cloud, SaaS applications, identity systems and network infrastructure - both on-premises and cloud-based. Organisations worldwide rely on the Vectra platform and services for resilience to ransomware, supply chain compromise, identity takeovers, and other cyberattacks impacting their organisation.