CYBER SECURITY NEWS

Vectra AI brings advance features to protect from hybrid attacks on AWS

Vectra AI

The Vectra AI Platform Extends Attack Coverage, Signal Clarity and Intelligent Controls for AWS to Arm SOC Teams to Move at the Speed and Scale of Hybrid Attackers.

Vectra AI has announced advancements to the Vectra AI Platform with the introduction of enhanced Cloud Detection and Response (CDR) for AWS environments. Armed with Vectra AI’s patented Attack Signal Intelligence, Vectra CDR for AWS empowers security operations center (SOC) teams with real-time, integrated attack signal for hybrid attacks spanning network, cloud and identity domains.

According to Vectra AI’s 2023 State of Threat Detection report, 90% of SOC analysts express a lack of confidence in their ability to keep pace with the increasing volume and variety of threats — 71% expressing concerns that their organizations have already been the target of a compromise that they are yet unaware of. 

What’s more, the growth in hybrid deployments has added significant challenges for enterprise SOC teams. While attacker goals remain the same, attacks in the cloud manifest differently from those in traditional data center environments. Vectra CDR for AWS brings the latest advancements in cloud threat detection and response to the Vectra AI Platform. It allows Purpose-built AI detection models to eliminate the need to write custom detection rules. The CDR for AWS portfolio brings together the best of Vectra AI’s security research and data science to surface multi-step sophisticated attacker behavior across an AWS footprint.

AI-driven detection based on both AWS logs and network traffic and any other related AWS resource would allow to accurately distinguish between malicious behaviors and routine AWS activity across different forms of cloud metadata. Vectra CDR for AWS complements investments in native tooling such as Amazon Guard Duty (which relies primarily on anomalies and signatures) and preventative posture tools to zero in on the true source and provide the most precise signal clarity.


“The current approach to threat detection and response is fundamentally broken, as more organizations shift to hybrid environments and security teams continue to face increasing cloud complexity, alert fatigue, and analyst burnout. As the pioneer of AI-driven threat detection and response, our best-in-class platform delivers the most accurate integrated signal across the hybrid Enterprise to make XDR a reality at speed and scale,” said Hitesh Sheth, president and CEO of Vectra AI. 

Vectra CDR for AWS BlueTeam workshops provide personalized hands-on training for SOC teams to hone in on skills around thwarting advanced cloud threats. Vectra managed detection and response (MDR) for AWS reinforces customers’ SOC with global, 24×7 analysts trained to defend against attacks spanning hybrid footprints.

Related posts

Dual-mode and dual-SIM phone is back!

Channel 360 MEA

PhishRod expands its presence through TRINEXIA

Channel 360 MEA

Security Hygiene an area of concern for Health sector

Channel 360 MEA

Leave a Comment