Vectra + Microsoft

Microsoft Defender for Endpoint Integration in Vectra

Combine Vectra cloud and data center detections with in-depth information from Microsoft Defender for Endpoint
Bring deep process-level host-context from Microsoft Defender for Endpoint into the Vectra Detect UI
Isolate or disable hosts from Vectra Detect using Microsoft Defender for Endpoint

Vectra Custom Workbooks in Microsoft Sentinel

Bring Vectra detections straight to your Sentinel Workbook for immediate attention
Automate incidents in Microsoft Sentinel based on configurable threat and certainty score thresholds from Vectra
Perform forensic analysis on incidents to identify devices, accounts, and attackers involved

Protect Office 365 and Azure AD

Agentless monitoring of account takeovers and privilege abuse of accounts in federated SaaS applications
End-to-end visibility and protection from remote workers to business-critical applications
Deep detection of attacks exploiting native tools in Microsoft 365 like eDiscovery and Power Automate
Vectra is member of the MISA: Microsoft Intelligent Security Association

Microsoft Intelligent Security Association Member

Vectra is a proud member of Microsoft Intelligent Security Association (MISA).

More about the MISA