www.vectra.ai Open in urlscan Pro
34.249.200.254  Public Scan

Submitted URL: https://email.vectra.ai/e3t/Ctc/I8+113/d2zHvP04/VWGj872M73hhW1dcygm4p4kGKW7jDgJ355FxDnN880g3H3prCCW6N1vHY6lZ3pFW4mtwrg6Z...
Effective URL: https://www.vectra.ai/blog?utm_campaign=Ad-hoc%20emails&utm_medium=email&_hsmi=281816243&_hsenc=p2ANqtz-89vFydBhRxhGBo...
Submission: On November 25 via api from ES — Scanned from ES

Form analysis 1 forms found in the DOM

/search

<form action="/search" class="l-menu__search w-form" style="display: none; width: 0px;" __bizdiag="107944136" __biza="WJ__" data-hs-cf-bound="true"><input type="search" maxlength="256" name="query" placeholder="Search" required=""
    class="search-input w-input"><input type="submit" value="Search" class="search-button w-button">
  <div data-w-id="7a64a142-e9d6-8fa1-e1e0-918d763dcc31" class="search-exit"></div>
</form>

Text Content

SOC analysts get 4,484 (average) alerts daily and can’t deal with 2/3 of them.
Read the 2023 State of Threat Detection Report

Platform

Platform

The integrated signal for extended detection and response (XDR). Detect –
Prioritize – Investigate – Respond
Public Cloud

SaaS

Identity

Network

Managed Detection & Response Services

See our integrations

Our AI

Arm your security analysts with intel to stop attacks fast. Attack Signal
Intelligence analyzes in real-time to show where you’re compromised right now.
Use Cases

SOC Modernization
SIEM / SOAR Optimization

IDS replacement

EDR extension

Cyber Resilience
Cloud Identity Protection

Cloud Control Plane Protection

Cloud Posture Improvement

Risk Management
Critical Infrastructure Risk

OT Environment Risk

Remote Workforce Risk

See all use cases

Hybrid Attack Types
Account Takeover

Advanced Persistant Threats

Data Breach

Ransomware

Supply Chain Attacks

Nation State Attacks

Hybrid Attacks Progressions
Zero-day exploit

Spear Phishing

MFA Bypass

Live off the Land

Credential Stuffing

Industries
Banking and Finance

Government/Federal

Telecom

Manufacturing

Pharmaceuticals

Energy & Utilities

Healthcare

Higher Education

Real Estate

Retail & Wholesale

Customers

Support Hub
Customer Stories

Knowledge Center

Product Releases

Professional Services
Managed Detection & Response Services

It’s back! Two exciting locations.
Charlotte, North Carolina 03/11-14/2024; Lisbon, Portugal 03/25-28/2024
Register now


--------------------------------------------------------------------------------

Customer login

Research  & Insights
Resources

Blog

Breaking news and expert insights
Events & Webinars

Blue Team Workshops, on-demand webinars and global events near you
Resource Center

Research reports, attack anatomies, white papers, guides, datasheets and
customer stories
Product in action
Vectra AI Platform Demo

CDR Product Tour (AWS)

NDR Product Tour (Ransomware)

CDR/IDR Product Tour (Azure AD, M365)

See the Vectra AI Platform in action.
See how integrated signal from Vectra AI lets you see and stop sophisticated
attacks other technologies miss.
Take the interactive tour

Partners

Find a Partner
Strategic Alliances

Technology partners

Become a Partner
Overview

Managed Services Provider (MSSP)

Value Added Reseller (VAR)

Company

About Us

See why we’re the world leader in AI security
Leadership

Board of Directors

Investors

Media Coverage

Contact Us

Request an intro with a Vectra AI security expert
Support

Deployment guides, knowledge base, release notes and security announcements
Careers

Join the team behind the world’s first AI-based cybersecurity platform
News releases

Breaking news from Vectra AI
Vectra AI Blog

Expert insight from security researchers, data scientists and engineers
Media Room

What Do Customers Want from XDR? Spoiler alert – it's not tech
What does extended detection and response (XDR) security mean?
Read more

Free Demo

English

FrançaisDeutsch日本語EspañolItalianoTürkçe
Platform

Customers

Research & Insights
Resources

Partners

Company

English

FrançaisDeutsch日本語EspañolItalianoTürkçe
Log in
Free Demo
Back
Platform
The integrated signal for extended detection and response (XDR). Detect –
Prioritize – Investigate – Respond
Public Cloud
SaaS
Identity
Network
Managed Detection & Response Services
See our Integrations
Our AI
Arm your security analysts with intel to stop attacks fast. Attack Signal
Intelligence analyzes in real-time to show where you’re compromised right now.
Use Cases

Attack Types

Emerging Attack Methods

Industries

Back / Platform
Use Cases
SOC Modernization
SIEM / SOAR Optimization
IDS replacement
EDR Extension
Cyber Resilience
Cloud Identity Protection
Cloud Control Plane Protection
Cloud Posture Improvement
Risk Management
Critical Infrastructure Risk
OT Environment Risk
Remote Workforce Risk
See all use cases

Attack Types
Account Takeover
Advanced Persistant Threats
Data Breach
Ransomware
Supply Chain Attacks
Nation State Attacks
Emerging Attack Methods
Hybrid Cloud
Lazarus Group
Lapsus$
Volt Typhoon
Microsoft SaaS
Industries
Banking and Finance
Government/Federal
Telecom
Manufacturing
Pharmaceuticals
Energy & Utilities
Healthcare
Higher Education
Real Estate
Retail & Wholesale
Back
Customers
Support Hub
Customer Stories
Knowledge Center
Product Releases
Professional Services
Managed Detection & Response Services
Resources
Blog
Events & Webinars
Resource Center
Product in action
Vectra AI Platform Demo
CDR Product Tour (AWS)
NDR Product Tour (Ransomware)
CDR/IDR Product Tour (Azure AD, M365)
Find a Partner
Strategic Alliances

Technology partners

Become a Partner
Overview
Managed Services Provider (MSSP)
Value Added Reseller (VAR)
About Us
See why we’re the world leader in AI security
Leadership
Board of Directors
Investors
Media Coverage
Contact Us

Support

Careers

News releases

Vectra AI Blog

Media Room



WELCOME TO THE VECTRA BLOG

November 20, 2023
—
Hitesh Sheth
What Do Customers Want from XDR? Spoiler alert – it's not tech

What does extended detection and response (XDR) security mean?

Read more

November 17, 2023
—
Mark Wojtasiak
How Signal Clarity Changes Everything for Hybrid Enterprise Defense

The security landscape is plagued by tools that cause more inefficiencies, more
ineffectiveness, and more breaches than ever.

Read more

November 9, 2023
—
Nicole Drake
SOC teams Address Hybrid Attacks with Vectra CDR for AWS

Vectra CDR for AWS enables SOC teams to keep pace with the ever-growing speed
and scale of sophisticated hybrid attack.

Read more


 * 
 * 
 * 

Blog Posts
Filter

APT (Advanced Persistent Threat)

AWS

Account takeover

Analyst

Artificial Intelligence

Attack surface

Attack techniques

Backdoor

Botnet

CDR (Cloud Detection and Response)

CISO (Chief Information Security Officer)

Cloud security

Cobalt Strike

Command and control

Compliance

Cross-site scripting

Cyber-security regulation

Cyberattack

Cybersecurity

Cybersecurity solutions

Cybersecurity threat

Cyberwarfare

DDoS

Data breach

EDR

Emergency response team

Exfiltration

Exploit

Extended Detection and Response (XDR)

IDS/IDPS

Identity threat detection and response

Incident Response

Insider Threats

Kerberos

Kill chain

Lateral movement

MDR (Managed Detection and Response)

Malware

Man-in-the-Middle

Metadata

Metasploit

Mitre Att&ck

Mitre D3fend

Multi-factor authentication

NIST Cybersecurity Framework

Network Detection and Response (NDR)

Network enumeration

Network forensics

Network security

Pentest

Phishing

Privilege Escalation

Ransomware

Reconnaissance

SIEM

SOAR

SOC Visibility Triad

SQL injection

Security hacker

Security operations

Social Engineering

Spoofing

Spyware

Supply Chain Attack

TTPs (Tactics, Techniques, and Procedures)

Threat Hunting

Threat actor

Threat detection

Vectra Detect

Vectra Detect for AWS

Vectra Detect for Azure AD

Vectra Detect for Office 365

Vectra Recall

Vectra Stream

Virus

Vulnerabilities

Worm

Zero Trust

Zero day


Clear
November 20, 2023

Hitesh Sheth
What Do Customers Want from XDR? Spoiler alert – it's not tech

What does extended detection and response (XDR) security mean?

Read more


November 17, 2023

Mark Wojtasiak
How Signal Clarity Changes Everything for Hybrid Enterprise Defense

The security landscape is plagued by tools that cause more inefficiencies, more
ineffectiveness, and more breaches than ever.

Read more


November 9, 2023

Nicole Drake
SOC teams Address Hybrid Attacks with Vectra CDR for AWS

Vectra CDR for AWS enables SOC teams to keep pace with the ever-growing speed
and scale of sophisticated hybrid attack.

Read more


November 7, 2023

Quentin Olagne
Technical analysis: Barracuda Email Security Gateway

On May 23rd, 2023, Barracuda announced a vulnerability (CVE-2023-2868) in their
Email Security Gateway appliance that was being exploited in the wild as far
back as October of 2022.

Read more


November 3, 2023

Mark Wojtasiak
Why Defending Your Hybrid Enterprise Requires You to Break the “Spiral of More.”

Unrivaled signal clarity and rapid response can help you protect your complex IT
environment.

Read more


October 31, 2023

Dmitriy Beryoza
Challenges in Azure Log Monitoring: Insights for Your SOC

Vectra AI’s Security Research Team identified issues in Entra ID and Microsoft
365 logs that make your job harder — and may help attackers evade detection.

Read more


October 26, 2023

Mark Wojtasiak
The Defenders’ Dilemma – the need to be heard

In my last post, we talked about the importance of security testing as one of
the best ways to improve defenders’ skills and expertise and build confidence
that ongoing security investments continue to provide ROI.

Read more


October 17, 2023

Mark Wojtasiak
The Defenders’ Dilemma - The need for time & tools that build skills and
expertise

The best ways to improve defenders’ skills and expertise and build confidence
that ongoing security investments continue to provide ROI.

Read more


October 12, 2023

Tiffany Nip
Ineffective Security, AI Confusion and Identity Attacks - 3 Themes from Gartner
Security and Risk Summit

Insight and key takeaways from Gartner Security and Risk Summit 2023

Read more


Previous
123...12
Next

Platform
Public CloudSaaSIdentityNetworkEndpoint
Managed Detection & Response Services
See our Integrations

Our AI
Vectra AI Detections

Use Cases
SOC Modernization
EDR ExtensionIDS ReplacementPCAP ReplacementSIEM / SOAR Optimization
Signature + AI-driven Detection
Cyber Resilience
Cloud Identity ProtectionCloud Control Plane Protection
Cloud Posture Improvement
Risk Management
Cloud Identity ProtectionCloud Control Plane Protection
Cloud Posture Improvement
See all Use Cases

Hybrid Attack Types
Account TakeoverAdvanced Persistent ThreatsData BreachNation State
AttacksRansomware
Supply Chain Attacks
Hybrid Attacks Progressions
Zero-day ExploitSpear PhishingMFA BypassCredential StuffingSunburst
Live off the Land
Industries
Critical National InfrastructureEnergy &
UtilitiesFinanceGovernment/FederalHealthcareHigher
EducationManufacturingPharmaceutical & medicalReal EstateRetail & Wholesale
Telecom
Vectra AI Topics

Customers
Customer Stories
Support Hub
Knowledge Center
Product Releases
Professional Services
Managed Detection & Response Services
Research & Insights
Resources
BlogResource CenterEvents and Webinars
Partners
Become a PartnerPartner OverviewMSSPsTechnology Partners
VARs & Distributors
Partner Portal Login

Company
About UsLeadershipBoard of DirectorsInvestorsBlog
Careers
Contact Us
support@vectra.ai
Headquarters
550 S. Winchester Blvd.
Suite 200
San Jose, CA, USA 95128

Data Processing AgreementTerms of ServiceTerms of UseTrademarksTrust
CenterPrivacy PolicyVectra Ethics Hotline
© 2023 Vectra AI, Inc. All rights reserved.
English
Français
Deutsch
日本語
Español
Italiano
Türkçe




×
This website uses cookies
This website uses cookies to improve user experience. By using our website you
consent to all cookies in accordance with our Cookie Policy. Read more

Strictly necessary

Performance

Targeting

Functionality

Unclassified
Save & Close
Accept all
Decline all
Show details Hide details