Vectra AI Platform Extends Detection and Response Capabilities to IaaS (AWS, GCP, and Microsoft Azure)

February 20, 2024
Nicole Drake
Senior Product Marketer
Vectra AI Platform Extends Detection and Response Capabilities to IaaS (AWS, GCP, and Microsoft Azure)

This new integration with Vectra AI and Gigamon builds upon a longstanding relationship between Vectra AI and Gigamon and underscores the companies’ ongoing commitment to working together to close the gap that exists between perimeter defenses and post-breach analysis by improving visibility. The Vectra AI Platform provides enhanced hybrid attack visibility and context including lateral — or east-west —visibility by bringing cloud network-derived intelligence from Gigamon directly into the platform. This results in reduced detection latency, reduced risk exposure and optimized Security Operations Center (SOC) team workflows —combined into one easy-to-deploy solution.

Vectra AI Platform for Cloud Networks (Vectra NDR enabled by Gigamon) strengthens SOC teams' abilities to effectively detect, investigate and respond to the risks associated with an evolving network environment by extending datacenter networks into the cloud. Gain complete clarity on known and unknown threats across your network by combining all network traffic in one solution. SecOps teams can uncover sophisticated threats such as attackers leveraging lift-and-shift methods before they can cause harm to your organization. Vectra AI Platform for cloud networks delivers the insights necessary to identify threats and the tools and data required to analyze attacks that take advantage of the trusted connection between corporate networks and the cloud.

For over a decade, Vectra AI has delivered industry leading AI-powered NDR to organizations worldwide. With the addition of Gigamon GigaVue,  SOC teams gain visibility to attacker behaviors regardless of whether they start on-premises or in the cloud. It empowers SecOps teams with the intelligence of all hybrid cloud attacker’s movements in real time.  

Vectra AI Platform provides:

  • Broad and deep visibility into the entire infrastructure through the delivery of raw packets and metadata attributes derived from the packets themselves.
  • Observability that covers all areas of the infrastructure, including physical, virtual/private cloud, public cloud (including AWS, Azure and GCP), and containers to eliminate blind spots with complete visibility into north-south and east-west traffic.
  • Streamlined intelligence established between all the various traffic acquisition points in the environment and the Vectra AI Platform.

Connecting the dots in a hybrid cloud attack

Bridge the gap from the network to the cloud for visibility for all data in motion.  

  • Mitigate the challenges from an expansive attack coverage – maps to over 90% of MITRE ATT&CK Framework.
  • Access AI-driven Attack Signal Intelligence for entity-based insights on all attacker behaviors in your environment.
  • Expose the complete attack narrative to make actionable decisions in real-time.

Enhanced operational efficiency from the network to the cloud  

  • Tool & resource consolidation – Vectra AI Platform for Cloud Networks consolidates your security stack to help improve SOC teams’ overall workflow by reducing the manual efforts needed to support and maintain separate public cloud (AWS, Azure and GCP) and network environments.
  • Reduce noise – Utilizes AI-driven detections to provide high-fidelity alerts that guide the SOC team natively and automatically for enhanced investigation, prioritization and response activities to threats in real-time.
  • Better threat detection, investigation and response – Founded on real-time threat detections for deep observability into network traffic to break down the siloed view of network traffic data and find threats in IaaS deployments to support an XDR platform for hybrid cloud.  
A diagram of a cloud networkDescription automatically generated

The Solution – Vectra AI Platform for Cloud Networks

Vectra AI Platform for Cloud Networks provides customers with automatic and native controls to enable full hybrid cloud visibility for more efficient and effective threat investigations and hunting. Customers can harness Vectra’s AI-driven Attack Signal Intelligence – empowering an automated risk-based approach to hybrid cloud attacks while reducing the reliance on a shared responsibility model from public cloud providers (AWS, Azure and GCP) for TDIR.

What’s Next?

Vectra AI Platform for Cloud Networks is available directly from Vectra AI, through your Vectra Partner ecosystem, and your cloud marketplace (AWS, Azure and GCP). Experience the power of the Vectra AI Platform firsthand, schedule a demo today.