Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Vectra expands operations in the Middle East

September 2019 by Marc Jacob

Vectra announced that it is expanding business operations in the Middle East to arm enterprise organizations and managed detection-and-response providers with a platform to stop in-progress cyberattacks in the cloud.

To accommodate its rapidly growing customer base in the region, Vectra is expanding customer success, professional services, sales, and security engineering capabilities along with additional channel partner support.

Fueled by a recent USD$100 million Series E funding round, Vectra regional headquarters in Dubai is crucial to the company’s global go-to-market channel strategy to deliver advanced AI to detect and respond faster to cyberattacks.

Earlier this year, Vectra strengthened its presence in Australia and the Asia-Pacific region. The company also operates throughout North America, and Europe, and has research-and-development centers in Dublin, Ireland, Austin, Texas, and Cambridge, Massachusetts.

Powered by AI, the Cognito platform from Vectra enables enterprise organizations to detect cyberattackers in real time and empowers threat hunters to perform conclusive incident investigations. Cognito provides 360-degree visibility into hidden threats in cloud, data center, user and internet-of-things (IoT) infrastructures, leaving attackers with nowhere to hide.

Vectra recently announced that its Cognito platform integrates with Amazon Web Services Virtual Private Cloud (VPC) traffic mirroring. Enterprises can now natively run the Cognito platform in AWS environments to rapidly detect and respond to cyberthreats in the cloud.

In September 2018, company announced that Cognito can run natively in Microsoft Azure cloud environments with virtual sensors that integrate with the Azure Virtual Network Terminal Access Point (TAP). Both integrations enable Vectra to provide complete cyberattacker detection and response without requiring agents.

The Cognito platform makes a considerable contribution to closing the cybersecurity skills gap. Completely overwhelmed, security analysts today must manually sift through thousands of threat alerts and logs each day to find cyberattackers. Driven by AI, Cognito completely automates these manual and mundane processes and prioritizes active attacks that pose the highest risk. This reduces the security operations workload by 34X and enables skilled analysts to focus their attention on threat hunting and data breach prevention.

Vectra is a Representative Vendor in the Gartner Market Guide for Intrusion Detection and Prevention Systems [1] and Vectra is a Representative Vendor in the Gartner Market Guide for Network Traffic Analysis. [2]


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts