Software Security

AttackIQ Announces Integration with Vectra AI

AttackIQ
AttackIQ®, the leading independent provider of Breach and Attack Simulation (BAS) systems, today announced a new integration with Vectra®, an AI-driven threat detection and response platform. The integration facilitates joint customers to detect attacks that circumvent existing security controls and make sure rapid response to emerging threats.

"In today's hyper-complex threat environment, organizations must think proactively and adopt advanced security capabilities to prevent successful attacks. This integration will allow our customers to validate the efficacy of the Vectra AI platform by utilizing AttackIQ's PCAP replay and related network scenarios to find and fix coverage gaps throughout their security infrastructure before adversaries exploit them."

Carl Wright, Chief Commercial Officer at AttackIQ

AttackIQ has a "assume breach" mentality, knowing that an attacker will breach an organization's perimeter defenses not if, but when. The AttackIQ Security Optimization Platform, which leverages automated breach and attack simulation technology and the MITRE ATT&CK framework, enables companies to assess the performance of their security controls, recognize misconfigurations or coverage gaps, and prioritize resources on areas with the highest possibility of risk exposure.

Geert Busse, Head of Next-Gen Solutions Pre Sales EMEA, Westcon said that "It is exciting to see AttackIQ and Vectra joining forces to help customers enable a proactive, threat-informed defense. As key vendors in our Westcon Next Generation Solutions go-to-market strategy, these two organizations are the backbone of our technology pillar, focusing on defense against emerging threats by delivering automation, integration and efficiency that our industry needs to detect and stop the latest generation of Threat Actors."

The Vectra Platform leverages security-led artificial intelligence (AI) to enable threat detection and response, ensuring that threats are identified and stopped before they have a chance to cause havoc. The platform collects data from network packets and logs to provide visibility into businesses' public cloud and SaaS environments, federated identity infrastructure, and data center networks. Vectra's proprietary technique to using artificial intelligence to detection analyzes all detections to prioritize risks and map events to the MITRE ATT&CK architecture without relying on noise or hunting. Additionally, it facilitates proper remediation and speedy reaction through other security tools already installed in your security stack.

Spotlight

Other News

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More