© 2020 – 2024 AEA3 WEB | AEAƎ United Kingdom News
AEA3 WEB | AEAƎ United Kingdom News
Image default
Tech

Vectra Cognito now available in AWS Marketplace

Vectra AI, a leader in threat detection and response, today announced the availability of its Cognito platform is now available for purchase in the Amazon Web Services (AWS) Marketplace. AWS customers worldwide can now employ Vectra’s suite of solutions through their AWS Enterprise Discount Plan for seamless procurement at a reduced rate. The accelerated purchasing process ensures fast time-to-value for customers leveraging Vectra solutions to gain real-time security, operational and cost management insights across their hybrid AWS environment.

“Working with vendors who provide the added value of enabling joint customers to purchase security solutions through the AWS marketplace is appreciated,” said Tera Davis, Managing Director of Critical Start. “Knowing that our margins are retained, while providing a procurement vehicle that benefits the customer shows a genuine partnership and one we trust.”

Today’s cyberattacks will use any means of entry necessary to compromise a network. As a result, the time it takes to detect and respond to an adversary is paramount in thwarting attacks. The Cognito platform accelerates threat detection, investigation, and response using AI to enrich cloud logs and network metadata. Once enriched, the data is collected and stored with the right context to detect, hunt, and investigate known and unknown threats in real-time.

Vectra offers four applications on the Cognito platform to address these high-priority use cases:

  • Cognito Detect™ provides the fastest most efficient way to prioritize and stop attacks across cloud, data center, applications, and workloads, as well as user & IoT devices and accounts.
  • Cognito Detect for Office 365 and Azure AD™ finds and stops attacks in enterprise SaaS applications and the Microsoft 365 Ecosystem.
  • Cognito Stream™ sends security-enriched metadata to data lakes and SIEMs in Zeek-format.
  • Cognito Recall™ is a cloud-based application that stores and investigates threats in enriched metadata.

Vectra’s Cognito platform integrates with AWS virtual private cloud (VPC) traffic mirroring to monitor all infrastructure-as-a-service traffic. Cognito also integrates with AWS Security Hub to publish Vectra detections as findings in Security Hub, enabling security teams to correlate Vectra attacker detections with other data sources for faster threat hunting and incident investigations.

“We are committed to enhancing the productivity of our customers, which means ensuring our industry-leading technology is easily accessible,” said Randy Schirman, Vice President. “Attacks are becoming more sophisticated by the day, and security teams need to be able to seamlessly adopt automated technology that eases the burden of threat detection and response. AWS customers are now able to purchase Vectra’s suite of tried-and-true solutions as a part of their subscription package for quick and easy deployment.”

Vectra’s Cognito platform is available today on the AWS Marketplace. By purchasing Cognito through the Marketplace, customers can prepay for Vectra solutions through their regular AWS bill once they subscribe, resulting in a consolidated, easy to process bill.

To learn more, please visit the AWS Marketplace here, or inquire about a custom package by contacting [email protected].


About Vectra

Vectra® is the leader in threat detection and response – from cloud and data center workloads to user and IoT devices. Its Cognito® platform accelerates threat detection and investigation using AI to enrich network metadata it collects and stores with the right context to detect, hunt and investigate known and unknown threats in real time. Vectra offers four applications on the Cognito platform to address high-priority use cases. Cognito Stream™ sends security-enriched metadata to data lakes and SIEMs. Cognito Recall™ is a cloud-based application to store and investigate threats in enriched metadata. Cognito Detect™ uses AI to reveal and prioritize hidden and unknown attackers at speed. And Cognito Detect for Office 365 and Azure AD™ finds and stops attacks in enterprise SaaS applications and the Microsoft 365 ecosystem. For more information, visit vectra.ai.

The post Vectra Cognito now available in AWS Marketplace appeared first on .

Related posts

Red River Mutual appoints Quantee to deliver innovative pricing strategy

AEA3

Equiem Launches First-to-Market Leasing Dashboards to Help Landlords Monitor and Retain Tenants

AEA3

Unlock Tomorrow’s Solutions Today: Avoira Connect Innovation Day

AEA3