Vectra AI

Vectra AI Recognized on the First-Ever CRN AI 100 List

Retrieved on: 
Monday, April 8, 2024

SAN JOSE, Calif., April 8, 2024 /PRNewswire/ -- Vectra AI Inc., the leader in hybrid attack detection, investigation, and response announced today that it has been recognized by CRN ®, a brand of The Channel Company , on the inaugural 2024 AI 100 list in the AI For Cybersecurity category.

Key Points: 
  • SAN JOSE, Calif., April 8, 2024 /PRNewswire/ -- Vectra AI Inc., the leader in hybrid attack detection, investigation, and response announced today that it has been recognized by CRN ®, a brand of The Channel Company , on the inaugural 2024 AI 100 list in the AI For Cybersecurity category.
  • CRN is launching the AI 100 list at a critical time in the IT market as solution providers are now making the critical investments in their AI portfolios that will drive unprecedented opportunities growth in 2024 and beyond.
  • Selected by a panel of CRN editors, vendors on the AI 100 list are recognized for the strength of their AI portfolios, commitment to innovation, and ability to support IT channel partners as they bring AI solutions to life.
  • The 2024 CRN AI 100 list will be featured in the April issue of CRN Magazine and online at www.CRN.com/AI100 beginning April 8, 2024.

Vectra AI and Gigamon Announce New OEM Partnership to Reduce Cybersecurity Risk for Large Enterprise Organizations

Retrieved on: 
Tuesday, February 20, 2024

SAN JOSE, Calif., Feb. 20, 2024 /PRNewswire/ -- Vectra AI Inc., the leader in hybrid attack detection, investigation and response, and Gigamon, the leading deep observability company, have announced a new OEM partnership to deliver intelligent extended detection and response (XDR) across hybrid cloud environments. Vectra AI combines the power of its AI-driven Attack Signal Intelligence with the deep observability capabilities of the Gigamon GigaVUE Cloud Suite to effectively detect and respond to previously unseen threats, using cloud network-derived intelligence and insights. Under the terms of the OEM agreement, Vectra AI will sell and support the combined solution on a worldwide basis.

Key Points: 
  • Under the terms of the OEM agreement, Vectra AI will sell and support the combined solution on a worldwide basis.
  • In parallel, the scale of network data available to enterprise IT organizations continues to explode.
  • "Creating a turnkey solution with Gigamon and Vectra AI is a game changer for cloud security.
  • The Vectra AI Platform leverages the integration with Gigamon GigaVUE Cloud Suite and is available now through Vectra AI, Vectra AI Reseller Partners, and the AWS , Microsoft Azure , and Google Cloud marketplace.

Vectra AI Launches the Industry's First Global, 24x7 Open MXDR Service Built to Defend Against Hybrid Attacks

Retrieved on: 
Thursday, February 15, 2024

SAN JOSE, Calif., Feb. 15, 2024 /PRNewswire/ -- Vectra AI, Inc., the leader in hybrid attack detection, investigation and response, today announced the launch of Vectra MXDR (Managed Extended Detection and Response) services, the industry's first global, 24x7 open MXDR service built to defend against hybrid attacks. This comprehensive offering eliminates silos to provide hybrid attack surface visibility across identity, public cloud, SaaS, data center and cloud networks and endpoints via integrations with leading EDR vendors.

Key Points: 
  • SAN JOSE, Calif., Feb. 15, 2024 /PRNewswire/ -- Vectra AI, Inc ., the leader in hybrid attack detection, investigation and response, today announced the launch of Vectra MXDR (Managed Extended Detection and Response) services, the industry's first global, 24x7 open MXDR service built to defend against hybrid attacks.
  • The shift to hybrid and multi-cloud environments means all enterprises are now hybrid enterprises and all modern attacks are hybrid attacks.
  • With Vectra MXDR, enterprises can consolidate every aspect of threat detection and response in one unified service, eliminating the need for multiple providers.
  • Vectra MXDR arms SOC leaders, security analysts and architects with complete coverage, clarity and control across the entire hybrid attack surface.

HYCU, Inc. Strengthens Leadership Team to Continue Strong Growth Trajectory - Angela Heindl-Schober Named Senior VP Global Marketing

Retrieved on: 
Monday, December 11, 2023

In her new role, Angela will focus on aligning go-to-market strategies, fostering team collaboration, speeding up digital expansion, brand awareness, and enhancing partner and customer loyalty.

Key Points: 
  • In her new role, Angela will focus on aligning go-to-market strategies, fostering team collaboration, speeding up digital expansion, brand awareness, and enhancing partner and customer loyalty.
  • Most recently at Vectra AI, over her eight-year tenure, Angela's marketing leadership and contributions were integral to driving Vectra AI's remarkable growth.
  • Simon Taylor, Founder and CEO, HYCU, Inc., shared his enthusiasm, “We are thrilled to welcome Angela to our executive leadership team.
  • “I am excited to join the HYCU family and to be a part of its visionary journey,” said Angela Heindl-Schober.

Vectra AI Adds Advanced Hybrid Attack Detection, Investigation and Response Capabilities for Amazon Web Services (AWS)

Retrieved on: 
Tuesday, November 14, 2023

SAN JOSE, Calif., Nov. 14, 2023 (GLOBE NEWSWIRE) -- Vectra AI, Inc ., the leader in hybrid attack detection, investigation and response, today announced advancements to the Vectra AI Platform with the introduction of enhanced Cloud Detection and Response (CDR) for AWS environments.

Key Points: 
  • SAN JOSE, Calif., Nov. 14, 2023 (GLOBE NEWSWIRE) -- Vectra AI, Inc ., the leader in hybrid attack detection, investigation and response, today announced advancements to the Vectra AI Platform with the introduction of enhanced Cloud Detection and Response (CDR) for AWS environments.
  • Armed with Vectra AI’s patented Attack Signal Intelligence , Vectra CDR for AWS empowers security operations center (SOC) teams with real-time, integrated attack signal for hybrid attacks spanning network, cloud and identity domains.
  • As enterprises continue to move applications, workloads, and data into cloud environments, hybrid attack detection, investigation and response has become increasingly siloed and complex.
  • Advancements in hybrid attack tools, training and support
    Advanced open-source toolkits: Learn to think like a hybrid attacker with open-source toolsets.

Vectra AI and SANS Institute to Host “Think Like a Hybrid Attacker” Solutions Forum 2023

Retrieved on: 
Tuesday, September 19, 2023

SAN JOSE, Calif., Sept. 19, 2023 (GLOBE NEWSWIRE) -- Vectra AI , the leader in AI-driven cyber threat detection and response, today announced it will co-host the “Think Like a Hybrid Attacker” Solutions Forum 2023 with SANS Institute , the global leader in cybersecurity training and certifications.

Key Points: 
  • SAN JOSE, Calif., Sept. 19, 2023 (GLOBE NEWSWIRE) -- Vectra AI , the leader in AI-driven cyber threat detection and response, today announced it will co-host the “Think Like a Hybrid Attacker” Solutions Forum 2023 with SANS Institute , the global leader in cybersecurity training and certifications.
  • The “Think Like a Hybrid Attacker” forum will feature security researchers, data scientists, and security analysts who will showcase industry-leading research, emerging attacker tradecraft, and AI-driven approaches to defend hybrid attack surfaces.
  • Attendees will gain practical insights and a clear path toward unmatched resilience, SOC modernization, and agile responses to advanced attacks.
  • “Stopping Hybrid Attacks with Integrated Attack Signal” - Kevin Kennedy, senior vice president, product at Vectra AI will present a keynote session on breaking the daunting spiral of more to achieve SOC modernization and hybrid attack resilience.

Vectra AI Platform Now Available for Purchase on the CrowdStrike Marketplace

Retrieved on: 
Monday, September 18, 2023

CrowdStrike Falcon customers can discover, try, buy and integrate the industry’s first AI-driven, fully integrated hybrid attack detection, investigation and response platform.

Key Points: 
  • CrowdStrike Falcon customers can discover, try, buy and integrate the industry’s first AI-driven, fully integrated hybrid attack detection, investigation and response platform.
  • The Vectra AI Platform works with the CrowdStrike Falcon® platform to provide customers integrated attack signal across public cloud, identity, SaaS, networks and endpoints arming SOC teams to keep pace with modern hybrid attacks.
  • The newly released CrowdStrike Marketplace connects CrowdStrike to Vectra AI, a trusted integration to the Falcon platform, simplifying customers’ security stacks, reducing their operational costs and helping to manage complexities seamlessly.
  • “The launch of the CrowdStrike Marketplace brings third-party products like the Vectra AI Platform to our customers with just a click - helping organizations of all sizes reduce risk and improve cybersecurity outcomes through Falcon.”

Gigamon Partners Embrace New Precryption Technology as a Game-Changer for Detecting Previously Concealed Threat Activity Within Encrypted Network Traffic

Retrieved on: 
Tuesday, September 12, 2023

Gigamon, the leading deep observability company, today announced that its global partners have embraced the new Gigamon Precryption™ technology as a game-changing innovation to empower customers against cyberthreats lurking within encrypted network traffic.

Key Points: 
  • Gigamon, the leading deep observability company, today announced that its global partners have embraced the new Gigamon Precryption™ technology as a game-changing innovation to empower customers against cyberthreats lurking within encrypted network traffic.
  • Gigamon Precryption Technology: One Solution for All Cloud Traffic, All Encryption Technologies
    Gigamon Precryption technology reveals previously concealed threat activity, including lateral movement, malware distribution, and data exfiltration inside virtual, cloud, and container applications.
  • “In our security practice we are finding that those adversaries are increasingly exploiting encrypted traffic to attack organizations through East-West or lateral channels.
  • “We’re thrilled to enable our partners to deliver best-in-class security solutions that also boost the effectiveness of their security tools.”

Vectra AI Appoints Scott Dussault as Chief Financial Officer

Retrieved on: 
Thursday, August 17, 2023

SAN JOSE, Calif., Aug. 17, 2023 (GLOBE NEWSWIRE) -- Vectra AI , the leader in AI-driven cyber threat detection and response, today announced the appointment of Scott Dussault as chief financial officer (CFO).

Key Points: 
  • SAN JOSE, Calif., Aug. 17, 2023 (GLOBE NEWSWIRE) -- Vectra AI , the leader in AI-driven cyber threat detection and response, today announced the appointment of Scott Dussault as chief financial officer (CFO).
  • An accomplished executive with a proven track record of driving financial performance and creating shareholder value, Dussault will lead Vectra AI’s financial operations as the company enters its next stage of growth.
  • Dussault brings 30 years of experience to Vectra AI, having built, led, and advised both public and private technology companies through rapid stages of growth.
  • “With over two decades of experience leading finance, security, and operations teams, I recognize the true value in Vectra AI’s innovative approach to AI-driven threat detection and response,” said Scott Dussault, CFO of Vectra AI.

Vectra AI Introduces the Industry’s First AI-Driven, Fully Integrated Hybrid Attack Detection and Response Platform with Real-Time Attack Signal Intelligence

Retrieved on: 
Tuesday, August 8, 2023

SAN JOSE, Calif., Aug. 08, 2023 (GLOBE NEWSWIRE) -- Vectra AI , the leader in AI-driven cyber threat detection and response, today announced the Vectra AI Platform with patented Attack Signal Intelligence™ to deliver the integrated signal enterprises need to make extended detection and response (XDR) a reality.

Key Points: 
  • SAN JOSE, Calif., Aug. 08, 2023 (GLOBE NEWSWIRE) -- Vectra AI , the leader in AI-driven cyber threat detection and response, today announced the Vectra AI Platform with patented Attack Signal Intelligence™ to deliver the integrated signal enterprises need to make extended detection and response (XDR) a reality.
  • The Vectra AI Platform enables security teams to move at the speed of modern hybrid attackers to identify behavior that other tools cannot.
  • Harnessing the power of AI to analyze attacker behavior and automatically triage, correlate, and prioritize security incidents, the Vectra AI Platform provides the integrated signal powering XDR.
  • “As the pioneer of AI-driven threat detection and response, our best-in-class platform delivers the most accurate integrated signal across the hybrid Enterprise to make XDR a reality at speed and scale.”
    Click here to learn more about the Vectra AI Platform.