AttackIQ Announces Integration with Vectra AI Threat Detection and Response Platform to Help Customers Optimize their Security Control Effectiveness

AttackIQ, the leading independent vendor of Breach and Attack Simulation (BAS) systems, announced a new integration with Vectra®, an AI-driven threat detection and response platform that enables joint customers to detect attacks that have bypassed existing security controls and ensure rapid response to the latest threats.

Also Read: TigerGraph Joins Gartner® Peer Insights™ Customer First Program For Cloud Database Management Systems Market

“In today’s hyper-complex threat environment, organizations must think proactively and adopt advanced security capabilities to prevent successful attacks,” said Carl Wright, Chief Commercial Officer at AttackIQ. “This integration will allow our customers to validate the efficacy of the Vectra AI platform by utilizing AttackIQ’s PCAP replay and related network scenarios to find and fix coverage gaps throughout their security infrastructure before adversaries exploit them.”

AttackIQ operates under the “assume breach” mindset, recognizing that it is not a question of if but when an intruder will break past an organization’s perimeter defense. Leveraging automated breach and attack simulation technology and the MITRE ATT&CK framework, the AttackIQ Security Optimization Platform enables organizations to measure their security controls performance, identify misconfigurations or gaps in coverage, and focus resources on areas with the highest probability of risk exposure.

“It is exciting to see AttackIQ and Vectra joining forces to help customers enable a proactive, threat-informed defense,” said Geert Busse, Head of Next-Gen Solutions Pre Sales EMEA, Westcon. “As key vendors in our Westcon Next Generation Solutions go-to-market strategy, these two organizations are the backbone of our technology pillar, focusing on defense against emerging threats by delivering automation, integration and efficiency that our industry needs to detect and stop the latest generation of Threat Actors.”

The Vectra Platform uses security-led artificial intelligence (AI) to power threat detection and response to ensure speed, precision, and efficiency in surfacing and stopping attacks before devastating impact. The platform captures data from network packets and logs that give insight into companies’ public cloud and SaaS environment, federated identity, and data center networks. Vectra’s patented approach to applying AI to detection analyzes all detection to prioritize threats and map events to MITRE ATT&CK framework without noise and hunting. It further drives appropriate remediation and rapid response through other tools already implemented in your security stack.

Comments are closed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More