close
close

first Drop

Com TW NOw News 2024

Vectra AI extends XDR platform to deliver real-time view of active posture to monitor attacker exposure
news

Vectra AI extends XDR platform to deliver real-time view of active posture to monitor attacker exposure

PRESS RELEASE

Black Hat USA 2024 – LAS VEGAS, August 6, 2024 – Vectra AI, Inc., the leader in AI-driven XDR (extended detection and response), today announced the expansion of its Vectra AI Platformwhich now equips Security Operations Center (SOC) teams with an active posture to proactively discover and locate where their hybrid environment is exposed to attackers. With this expansion, the patented Attack Signal Intelligence™ now provides a holistic view with analytics to discover, deter, detect, and disrupt hybrid attackers.

To keep pace with attackers, it is critical that SOC teams understand where the organization is exposed to hybrid attacker infiltration, progression, and lateral movement across the hybrid environment. If attackers do not stay aware of a dynamic, ever-changing hybrid attack surface, they can continue their campaigns to remain undetected and unhindered.

“At Vectra AI, we are constantly innovating to keep pace with the changing attack landscape and stay one step ahead of attackers,” said Hitesh Sheth, founder and CEO of Vectra AI. “As a leader in AI-driven XDR, we believe SOC teams need visibility into their active posture to understand their exposure to attackers. With that foundation, they need to be armed with the right information to detect and identify active attacks across their networks, identities, clouds, and GenAI tools. The Vectra AI platform is rooted in a methodology that integrates security research, data science/machine learning engineering, and user experience, focused on one mission: using AI to deliver accurate attack signals at speed and scale.”

With Vectra AI Attack Signal Intelligence’s proactive defense, SOC teams gain a comprehensive view of their network, identity, cloud, and GenAI active posture. Active posture in the hybrid environment gives SOC teams a real-time view of how the attack surface they need to defend is changing, which other tools that rely on static information can’t. Armed with the active posture component of Attack Signal Intelligence, SOC teams proactively discover security gaps that correlate to what users and machines are actually doing. It does this by monitoring 20+ different AI-enhanced data streams and hundreds of different attributes that help teams stop a future threat. It finds gaps that other tools miss, such as:

● Identity hygiene issues, such as account sign-ins without two-factor authentication, use of outdated sign-in protocols, weak location-based access controls, and overly permissive access to tools like the backend Microsoft Graph API or PowerShell. In a given week, 99% of organizations have more than one user accessing Azure AD via PowerShell or a scripting engine, all of which can be hijacked and abused by an attacker.

● Network posture with visibility into network risks such as remote RDP access, IPMI usage, weak or unencrypted data transfers, and SMB1 usage. Over a third of organizations still have SMBv1 enabled, leaving them vulnerable to ransomware and other attacker vulnerabilities.

● Clarity around Copilot for M365 usage across the organization enables teams to understand adoption and usage, enabling better governance around data access controls and permissions, including potential misuse by attackers. Vectra AI sees over 40% of organizations have adopted Copilot for M365 in their environment.

“Vectra AI’s XDR platform with Attack Signal Intelligence gives the SOC a complete view of their hybrid environment – ​​not only to determine if their network, identity or cloud has already been compromised – but also if something is operating in a way that could lead to a future breach,” said Jeff Reed, Chief Product Officer, Vectra AI. “Customers already using the Vectra AI platform can now effectively discover, deter, detect and disrupt hybrid attackers, proactively addressing the full lifecycle of a potential breach, and use these capabilities for free.”

This latest addition to the Vectra AI platform follows the May 2024 announcement, introducing capabilities to detect attacker abuse of GenAI tools such as Microsoft Copilot for M365.

Find out how Vectra AI sets the new standard for extended detection and response (XDR) by visiting our website. blog and continue LinkedIn And X.

About Vectra AI, Inc.

Vectra AI, Inc. is the leader in AI-driven Comprehensive Detection and Response (XDR). The Vectra AI platform delivers integrated signals across public cloud, SaaS, identity, and data center networks in a single platform. Vectra AI’s patented Attack Signal Intelligence empowers security teams to rapidly detect, prioritize, investigate, and stop the most advanced hybrid cyberattacks. With 35 patents in AI-driven detection and the most vendor references in MITRE D3FEND, organizations worldwide rely on the Vectra AI platform and MDR services to move at the speed and scale of hybrid attackers. For more information, visit www.vectra.ai.