Consolidate and streamline processes

Native integration of Vectra Attack Signal Intelligence™ with ServiceNow ITSM and Security Incident and Response Management
Align AI driven threat detection, IT service management, and security incident response management.
Improve time to threat response and incident resolution.
Enhance security incident reporting and communications to stakeholders.
Strengthen governance, risk, and compliance posture.
Increase productivity of security and incident management teams.
vectra and servicenow integration

Vectra and ServiceNow Integration at work

Vectra erases the unknown with the best AI-driven threat detection and response platform for hybrid and multi-cloud enterprises.
The Now Platform from ServiceNow helps organizations to optimize processes, connect data and organizational silos, and accelerate innovation at scale.

Combining the power of the Vectra and ServiceNow Platforms to:
Detect real threats faster
Automatically triage and prioritize threats
Respond to incidents at speed
Erase the unknown threat
Secure the enterprise
Vectra and Servicenow integration

Two Vectra modules available for ServiceNow

Prioritize detections using Vectra’s certainty and threat scores. Automatically sync with the ServiceNow Platform. Simple installation process.
Vectra Threat Detection for ITSM - allows ServiceNow users to manage Vectra events and incidents like other ‘helpdesk’ events.
Vectra Threat Detection for Security Operation - includes the functionality of the ITSM module but extends it to end-to-end security incident management including case management, runbooks, and orchestration. (Note - ITSM Module is not required if you deploy Vectra Threat Detection for Security Operation)
Threat Detection platform Vectra and Servicenow

Key Features of the Vectra and ServiceNow Integration

Ability to create Security Incidents from Accounts and Hosts.
Automatically creates Security Incidents in ServiceNow based on the specified criteria.
Fetch detections based on Accounts and Hosts.
Ability to download a PCAP file attached to a detection.
Ability to mark the detection/s as fixed from ServiceNow to Vectra Detect.
Manage tags of host, account, and detections from ServiceNow to Vectra Detect.
Ability to enrich the observables based on IP(s).
Threat Detection platform Vectra and Servicenow

Vectra and Service Now Integration

Detect threats faster by integrating ServiceNow with Vectra AI.