Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

June 16, 2021 | ChannelPro

Vectra Launches Detect for AWS

Vectra launches one of the first cloud-native unified real-time threat detection and response SaaS solutions for global AWS environments

 Vectra AI, a leader in threat detection and response, today announced the introduction of Vectra Detect for Amazon Web Services, Inc. (AWS). Detect for AWS is a cloud-native SaaS solution that provides continuous, scalable agentless threat detection, prioritization, investigation, and response to attacks targeting applications running on AWS, as well as users, compute, and storage instances, including the use on AWS of the control plane itself. Detect for AWS works both at runtime and holistically across all AWS regions and does not require packet mirroring.

The speed and agility at which today’s digital environment changes has led many IT teams to convert their traditional on-premises infrastructure to cloud-native architectures, resulting in a rise in the use of Platform as a Service (PaaS) and Infrastructure as a Service (IaaS) applications. As the speed of cloud adoption increases, so does the risk of introducing security issues within cloud environments

“Security is job one at Sephora and that requires having security tools that can help my IT teams gain deep visibility that goes beyond initial compromise and exfiltration detection,” said John Byun, Senior Architect of Information Security at Sephora. “To scale our cloud operations even more securely, there needs to be deep visibility, with details, and context for compromised identities, privileged escalations, and the lateral movement of threats between resources without managing additional agents.”

Vectra Detect for AWS enables organizations to:

  • Reduce risk of cloud services being exploited with agentless runtime monitoring of applications, users, roles, serverless compute, and storage that allows for rapid and scalable deployment of applications.
  • Rapidly detect threats against your systems and data on AWS using one of the first behavioral AI that detects and prioritizes threats without relying on signatures, agents, or static policy while protecting against attacks looking to exploit misconfigured services.
  • Automate response to attacks on applications running on AWS using native capabilities in AWS, or deep integrations with other security solutions allowing teams to mitigate threats without relying on agents.

By observing and understanding attacker behavior, cloud accounts, roles, permissions, and deployment configurations for cloud workloads (containers and serverless); Vectra’s behavioral models see and stop attacks on AWS applications without disrupting operations. As a part of the Vectra Cognito platform, it is the first and only solution that can track attacks and compromised users and roles across every region in a single, holistic view. This allows organizations to confidently migrate, develop, and deploy more AWS applications at scale, while reducing the risk of introducing security issues.

“We are pleased that Vectra AI continues to collaborate with AWS and integrate their solutions to work with AWS security services and AWS Marketplace,” said Dan Plastina, Vice President, External Security Services, AWS. “Our customers want solutions that work together to deliver increased visibility and improved security without significant increase to operations complexity.”

“Over 70% of our customers who leverage AWS say they are using at least four AWS services and many, more than twenty-one different services,” said Randy Schirman, Vectra VP, Partnerships. “With AWS being such a critical component to every-day operations, it is essential that their applications are being protected from lateral movements in the cloud and we believe there is no better solution to achieve this than Detect for AWS.”

To learn more about Detect for AWS, read our companion blog.

Additionally, join our webinar with Andras Cser from Forrester to learn how to demystify cloud security, on Wednesday, June 23 at 9:00 am PT | 12:00 om ET | 5:00 pm BST | 6:00 pm CET.

About Vectra
Vectra® is the leader in threat detection and response – from cloud and data center workloads to user and IoT devices. Its Cognito® platform accelerates threat detection and investigation using AI to enrich network metadata it collects and stores with the right context to detect, hunt and investigate known and unknown threats in real time. Vectra offers four applications on the Cognito platform to address high-priority use cases. Cognito Stream sends security-enriched metadata to data lakes and SIEMs. Cognito Recall is a cloud-based application to store and investigate threats in enriched metadata. Cognito Detect uses AI to reveal and prioritize hidden and unknown attackers at speed. And Cognito Detect for Office365 and Azure AD finds and stops attacks in enterprise SaaS applications and the Microsoft 365 ecosystem. For more information, visit vectra.ai.

Media Contact
Nathaniel Hawthorne
Lumina Communications for Vectra
vectra@luminapr.com

SOURCE Vectra


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience