Vectra AI Expands XDR Platform to Deliver a Real-Time View of Active Posture to Monitor Exposure to Attackers

August 9, 2024

4 Min Read

PRESS RELEASE

Black Hat USA 2024 - LAS VEGAS, August 6, 2024 – Vectra AI, Inc., the leader in AI-driven XDR (extended detection and response), today announced the expansion of its Vectra AI Platform, which now equips security operations center (SOC) teams with active posture to proactively discover and pinpoint where their hybrid environment is exposed to attackers. With this expansion, Vectra AI Platform’s patented Attack Signal Intelligence™ now provides a holistic view with analytics to discover, deter, detect, and disrupt hybrid attackers. 

To keep pace with attackers, it is critical for SOC teams to know where the organization is exposed to hybrid attacker infiltration, progression, and lateral movement across the entire hybrid environment. Failure to stay on top of a dynamic, ever-changing hybrid attack surface enables attackers to progress their campaigns to remain unseen and unstopped.

“At Vectra AI we are constantly innovating to keep up with the evolving attack landscape and stay one step ahead of attackers,” said Hitesh Sheth, founder and CEO of Vectra AI. “As the leader in AI-driven XDR, we believe that SOC teams must have a view of their active posture to understand their exposure to attackers. With that foundation, they must be armed with the right information to actively seek out and identify active attacks across their networks, identities, clouds and GenAI tools. The Vectra AI Platform is rooted in a methodology that integrates security research, data science/machine learning engineering and user experience focused on one mission: use AI to deliver accurate attack signal at speed and scale.”

With the proactive defense of Vectra AI Attack Signal Intelligence, SOC teams receive a comprehensive view of their network, identity, cloud, and GenAI active posture. Active posture across the hybrid environment provides SOC teams a real-time view of how the attack surface they are tasked to defend is changing, that other tools relying on static information cannot. Armed with the active posture component of Attack Signal Intelligence, SOC teams proactively discover security gaps related to what users and machines are actually doing. This is accomplished by monitoring 20+ different AI-enhanced data streams and hundreds of different attributes that enable teams to stop a future threat. It finds gaps that other tools miss like:

●      Identity hygiene issues such as account logins without two-factor authentication, use of legacy sign-in protocols, weak location-based access controls and overly permissive access to tools like the backend Microsoft Graph API or PowerShell. In a given week, 99% of organizations have more than one user accessing Azure AD through Powershell or some scripting engine, any of which can be hijacked by an attacker and abused.

●      Network posture with visibility into network risks like external RDP access, IPMI usage, weak or non-encrypted data transfers, and SMB1 usage. More than one-third of organizations still have SMBv1 enabled, opening them to ransomware and other attacker vulnerabilities.

●      Clarity on Copilot for M365 usage across the organization allows teams to understand adoption and use, enabling improved governance around data access controls and permissions, including potential attacker abuse. Vectra AI sees that over 40% of organizations have started adopting Copilot for M365 in their environment.

“Vectra AI’s XDR platform with Attack Signal Intelligence equips the SOC with a complete view of their hybrid environment - not just to determine if their network, identity, or cloud has already been compromised - but if something is operating in a way that may lead to a future compromise,” said Jeff Reed, chief product officer of Vectra AI. “Customers who are already using the Vectra AI Platform can now effectively discover, deter, detect, and disrupt hybrid attackers, proactively addressing the full cycle of a potential breach, and utilize these capabilities free of charge.”

This latest expansion of the Vectra AI platform follows Vectra AI’s May 2024 announcement, introducing capabilities to detect attacker abuse of GenAI tools like Microsoft Copilot for M365.

Learn more about how Vectra AI is setting the new standard for extended detection and response (XDR) by visiting our blog and following along on LinkedIn and X.

About Vectra AI, Inc.

Vectra AI, Inc. is the leader in AI driven extended detection and response (XDR). The Vectra AI Platform delivers integrated signal across public cloud, SaaS, identity, and data center networks in a single platform. Vectra AI’s patented Attack Signal Intelligence empowers security teams to rapidly detect, prioritize, investigate and stop the most advanced hybrid cyber-attacks. With 35 patents in AI-driven detection and the most vendor references in MITRE D3FEND, organizations worldwide rely on the Vectra AI Platform and MDR services to move at the speed and scale of hybrid attackers. For more information, visit www.vectra.ai.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights