Vectra unveils Global Managed Detection and Response (MDR) Services

Embracing shared responsibility, Vectra MDR reinforces customers’ SOC teams with 24/7/365 skills and expertise to mitigate today’s most advanced cyber threats.

  • 1 year ago Posted in

Vectra AI has introduced Vectra MDR global managed detection and response (MDR) services. Vectra MDR delivers the 24/7/365 cybersecurity skills needed to detect, investigate, and respond to threats where Vectra MDR analysts and customer security analysts work together inside the Vectra Threat Detection and Response platform to hunt, detect, prioritize, investigate and respond to attacks in progress. Whether customers choose to augment or outsource their security operations, Vectra’s shared responsibility model ensures constant communication and collaboration between Vectra MDR analysts and customer analysts.

 

As attack entry points go beyond traditional networks and endpoints and into public clouds, SaaS applications and identities, security teams are challenged with defending an ever-expanding hybrid cloud attack surface. More evasive attackers and overwhelming security alert noise add to the challenge as attackers find new ways to infiltrate and progress inside an organization unnoticed. Vectra MDR harnesses Security AI-driven Attack Signal IntelligenceTM to automate threat detection, triage and prioritization for SOC teams thus reducing alert noise, false positives, and analyst burnout. With Vectra MDR services powered by Attack Signal Intelligence, customer security teams have complete visibility and context for how an attack progresses through the cyber kill chain — ultimately stopping them from becoming breaches.

 

Vectra MDR Services empowers security teams in the following areas:

 

Human intelligence that does not sleep

24/7/365 eyes-on-glass service with expertise in cloud, threat intelligence, and playbook design to proactively detect, prioritize, investigate and stop attacks.

 

Security team extension

Vectra MDR is a security team multiplier adding analysts to your team with expertise and insights gained from hundreds of customer environments.

 

Experience recurring meetings where our security experts discuss customer specific and global trends, security posture, and events in your network.

 

Vectra platform optimization

Advice on best practices for integrating Vectra into existing workflows and processes while ensuring deployments are always in tip-top shape and collecting the right data to provide the coverage needed.

 

“With the scale and sophistication of cyberthreats on the rise, security teams are burdened with overwhelming alert noise and inadequate threat signals while attempting to defend expanding hybrid cloud attack surfaces,” said Kevin Kennedy, Senior Vice President of Products at Vectra. “Vectra MDR provides security teams with the resources they need to stop attacks 24/7/365 whether they just need our security analyst expertise to augment their security operations teams or to completely outsource detection and response. Vectra MDR along with Attack Signal Intelligence gives security teams both the threat signal needed to stop attacks and the resources and expertise required to stay ahead of attacks in today’s security operations centers.”

New IGEL innovation is critical amid the growing, costly cyberattacks that target endpoints.
Venafi has released a new research report, Organizations Struggle to Secure AI-Generated and Open...
Technology companies drastically trail other industries in overall security posture.
30% of attacked enterprises estimated their financial damage from cyber threats to be at least...
Overestimating abilities in recovery and readiness to pay ransoms are causing a surge in business...
New AI-powered, user-centric cyber resilience capabilities remove guesswork during recovery.
Largest IXP-based anti-DDoS protection for enterprises across Europe.
Cohesity has expanded its strategic partnership with CrowdStrike to strengthen threat detection and...