Customer story
|
Retail and Wholesale

Global Beauty Retailer

Every year, this global retail giant in the beauty industry hires consultants to conduct red team exercises to test the mettle of cybersecurity operations. And every year it failed.

Challenge

Needed visibility inside the network to detect and respond to hidden cyberattackers.

Selection criteria

A network detection and response platform that would identify attackers that bypass firewalls and IPS at the network perimeter and provide visibility into threats inside the network.

Results

  • The SOC team passed red team testing for the first time with the Vectra AI NDR platform.
  • A reduced SOC workload gives the security team more time to investigate incidents and proactively hunt for threats.
  • Delivery of security insights and context about every attack, enabling the retailer’s SOC team to perform faster more conclusive incident investigations.

Beauty Industry Retailer Receives Cybersecurity Makeover After Deploying Vectra

Challenge

The beauty industry retailer faced a recurring challenge of failing red team exercises, highlighting a lack of visibility into cyber threats within its network despite maintaining a lean security budget and overseeing security for numerous stores and online retail operations.

Solution

The retailer sought a solution to enhance its network security and chose Vectra's NDR platform over ExtraHop after a successful proof-of-concept test. Vectra Detect, running on the Vectra platform, utilizes AI-derived machine learning to automatically detect, triage, and respond to in-progress attack behaviors, providing quick visibility into hidden threats within the network.

Customer benefits

Vectra's solution significantly improved the retailer's security posture by detecting red team activity during the proof-of-concept, outperforming other solutions. Vectra Detect's AI-driven approach reduced the SOC workload, enabling faster response times and proactive threat hunting. The platform consolidated events, correlated data with compromised host devices, and provided security insights, allowing the SOC team to conduct faster and more conclusive incident investigations. The retailer successfully detected and thwarted red-team attacks, impressing executives with Vectra's effectiveness in quick threat detection.

“Vectra clearly outperformed ExtraHop. Vectra detected red team activity during the proof-of-concept. That was the first time we ever detected a threat.”

Information security architect
Beauty industry retailer

“With Vectra, what used to take months now takes minutes. There’s no need to sort through massive volumes of logs and chase down every single alert.”

Information security architect
Beauty industry retailer