Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

November 18, 2020 | ChannelPro

Vectra expands cloud services to see attacks moving between the cloud, hybrid and on-premise to drastically reduce the risk of breaches

Vectra is first to use cloud identities to track and link interactions between hosts and accounts across the entire network

Vectra, a leader in network threat detection and response (NDR), today announced broader and deeper cloud capabilities to track and link accounts and data in hybrid environments. Current security approaches lose visibility when environments expand to the cloud where users leverage multiple different accounts and may access resources from shadow IT devices. Historically users and hosts were on-premises and tightly controlled. Vectra’s enhanced capabilities mark the first, and only, NDR solution that can detect and stop threats across the entire network, tying together attacker activities and progression between cloud, hybrid, and on-premise networks.

The increasing number of remote workers, combined with the number of IoT devices accessing corporate and cloud networks, make both traditional network security solutions, including intrusion detection and endpoint protection, blind to activity and data in cloud applications. The rise of targeted credential-based attacks negate email security, multifactor authentication (MFA), cloud access security brokers (CASBs), and other threat-prevention approaches normally established to protect users because these malicious account-based attacks look like legitimate user actions.

“Private and trusted networks cannot be protected by old network security focused on malware signatures and anomaly detection alone. As workload shifts from clients, servers, and endpoints to the public cloud, this proliferation has created a network where user identity has become the new perimeter,” said Oliver Tavakoli, Chief Technology Officer at Vectra. “Vectra is uniquely positioned to protect this network of hybrid on-premise and cloud connectivity with our learning behavioral models that stitch together hosts and on-premise and cloud identities to stop attacks earlier in the kill chain.”

Vectra empowers security teams with continued analysis of how users are accessing, using and configuring cloud services based on logs from SaaS, and account usage from Identity Providers (IdPs) like Microsoft Azure AD. Vectra is the only solution that ties together all host and account interactions as they move between cloud and on-premise environments in one consolidated view, to drastically reduce the overall risk of a breach.

This announcement comes on the heels of Vectra’s release of Cognito Detect for Office 365 earlier this year, the rapid adoption of which led to an accelerated effort to deepen and enhance this service. By seamlessly integrating with SaaS applications like Office 365, IaaS providers, IdPs and cloud virtualization platforms, Vectra is giving visibility into who and what is accessing data, regardless of how and where.

Even before the rise of the COVID-19, the Microsoft Q1 FY20 earnings call reported more than 200 million monthly Office 365 users. As of June, Teams reported 115 million daily active users, exceeding Zoom. The sheer growth of individuals using the service increases the chance that cyber hygiene will fall by the wayside, and knowledgeable attackers will exploit human behavior to gain high-privilege access to critical business-data.

About Vectra
Vectra® is a leader in network detection and response – from cloud and data center workloads to user and IoT devices. Its Cognito® platform accelerates threat detection and investigation using AI to enrich network metadata it collects and stores with the right context to detect, hunt and investigate known and unknown threats in real time. Vectra offers three applications on the Cognito platform to address high-priority use cases. Cognito Stream sends security-enriched metadata to data lakes and SIEMs. Cognito Recall is a cloud-based application to store and investigate threats in enriched metadata. And Cognito Detect uses AI to reveal and prioritize hidden and unknown attackers at speed. For more information, visit vectra.ai and get a free trial of Cognito Detect for Office 365.

Media contact
Allison Arvanitis
Lumina Communications for Vectra
vectra@luminapr.com 

SOURCE Vectra


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience