Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Vectra Networks Updates Threat Detection Platform

Vectra Networks has made some improvements to its real-time threat detection platform to help organizations protect their networks against insiders and targeted attacks.

Vectra Networks has made some improvements to its real-time threat detection platform to help organizations protect their networks against insiders and targeted attacks.

The Vectra X-series platform is designed to detect sophisticated threats by using a combination of security research, data science and machine learning. According to the company, the product is capable of detecting attacks on all operating systems, applications and devices regardless of the method and location of the initial delivery.

The updated version of the platform introduces dynamic community threat analysis, a feature that exposes anomalous activity that might result from insider or targeted threats, and enables security teams to make informed decisions based on the proximity and potential impact of threats to the organization’s key assets.

The solution automatically establishes internal communities based on internal traffic patterns. In order to make it easier for security operations teams to determine if a host or individual poses an immediate threat to key assets, which can be important users or servers, the Vectra X-series platform provides a visualization of the connections between individual hosts in the community, the company said.

Key assets are designated by staff, while popular assets are identified automatically based on internal traffic patterns. The solution also shows the interrelationships between multiple communities and the hosts that connect between them,  and provides visibility into users operating outside their normal communities.

“Today’s solutions for detecting insider attacks either involve collecting large volumes of data to look for specific attack patterns or searching for anomalies in previously established models of individual user behavior,” commented Oliver Tavakoli, CTO of Vectra Networks. “Vectra’s approach of building behavioral models around host and community behaviors in real-time does away with large-scale data collection and limits false positives. Now IT teams can instantly see the attacks on their networks and their progression, and can quickly mitigate the most immediate and significant threats.”

The new capabilities are part of the standard platform and they are available immediately. Pricing for the Vectra X-series platform starts at $60,000.

In August, Vectra Networks secured $25 million in funding in a Series C financing round led by Accel Partners.

Advertisement. Scroll to continue reading.

 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Network Security

A zero-day vulnerability named HTTP/2 Rapid Reset has been exploited to launch some of the largest DDoS attacks in history.

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Cyberwarfare

Websites of German airports, administration bodies and banks were hit by DDoS attacks attributed to Russian hacker group Killnet