Vectra AI has announced the release of its annual threat predictions for cybersecurity stakeholders in the United Arab Emirates. Company experts Oliver Tavakoli, CTO, and Christian Borst, CTO EMEA, coauthored the predictions, which examine changes in the threat landscape, expansion in the attack surface, and the changing behaviors of digitalRead More…

Mindware has announced its new strategic partnership with Vectra AI. Kicking-off the alliance, Mindware will be furnishing sales and pre-sales skilled resources to ensure the correct positioning of the Vectra AI platform. Moreover, the distributor will offer professional services to ensure the successful implementation, integration, and value-delivery of the VectraRead More…

Vectra AI announced advancements to the Vectra AI Platform with the introduction of enhanced Cloud Detection and Response (CDR) for AWS environments. Armed with Vectra AI’s patented Attack Signal Intelligence, Vectra CDR for AWS empowers security operations centre (SOC) teams with real-time, integrated attack signal for hybrid attacks spanning network,Read More…

Vectra AI has announced its participation in the upcoming GITEX Global 2023, where the company will introduce the region to a first-of-its-kind cybersecurity platform built for the modern hybrid environment. “Cyber leaders long to be resilient to the twisting evolution of the hybrid threat landscape,” said Taj El-khayat, Area VP,Read More…

Vectra AI has announced the Vectra AI Platform with patented Attack Signal Intelligence to deliver the integrated signal enterprises need to make extended detection and response (XDR) a reality. With the Vectra AI Platform, enterprises can integrate Vectra AI’s public cloud, identity, SaaS, and network signal with existing endpoint detection and responseRead More…

Vectra AI has announced the findings of its 2023 State of Threat Detection Research Report, providing insight into the “spiral of more” that is preventing security operations centre (SOC) teams from effectively securing their organisations from cyberattacks. Today’s security operations (SecOps) teams are tasked with protecting progressively sophisticated, fast-paced cyberattacks.Read More…

Vectra AI has announced the introduction of Vectra Match. Vectra Match brings intrusion detection signature context to Vectra Network Detection and Response (NDR), enabling security teams to accelerate their evolution to AI-driven threat detection and response without sacrificing investments already made in signatures. “As enterprises transform embracing digital identities, supplyRead More…

Skills shortage may become a talent war, says Vectra AI Vectra AI has released its predictions for 2023, revealing the emerging trends that will shape cybersecurity next year. Christian Borst, EMEA CTO at Vectra AI commented, “Next year, organisations will face more unknown cyber threats targeting on-premises systems, cloud infrastructure,Read More…

Vectra AI has announced Vectra MDR global managed detection and response (MDR) services. Vectra MDR delivers the 24/7/365 cybersecurity skills needed to detect, investigate, and respond to threats where Vectra MDR analysts and customer security analysts work together inside the Vectra Threat Detection and Response platform to hunt, detect, prioritize,Read More…