Vectra AI

Last updated
Vectra AI
FormerlyTraceVector
Vectra Networks
Company typePrivately held
Industry Cybersecurity
Network security
Cloud security
Founded2012;12 years ago (2012)
FoundersMark Abene, James Harlacher, Marc Rogers, Steven Lutz
Headquarters,
Number of locations
11 offices; 3 Security Operations Centers (2023)
Area served
North America, Europe, Middle East, Africa, Australia/New Zealand, Japan and Asia-Pacific
Key people
Hitesh Sheth (CEO)
Scott Dussault (CFO)
Willem Hendrickx (CRO)
Oliver Tavakoli (CTO)
ProductsVectra AI Cybersecurity Platform (formerly Cognito Platform), Vectra Detect, Vectra Recall, Vectra Stream
ServicesMDR (Managed security service)
Number of employees
580
Website www.vectra.ai

Vectra AI, Inc. is a cybersecurity company that uses AI for hybrid attack detection, investigation, and response (NDR) solutions. [1] The company was established in 2012 and operates in 113 countries from its San Jose, California headquarters.

Contents

History

Vectra AI, formerly known as TraceVector, was founded in 2008 by a group of 4 cybersecurity professionals. Its mission was to offer security professionals an automated intrusion detection system that could address the escalating and sophisticated cyber-attacks which had increased dramatically in recent years. [2]

In March 2015, Vectra launched the S-series sensor, [3] announced record bookings growth of nearly 400 percent in 2015 over 2014 and expanded its business into EMEA. [4]

In 2023, the company partnered with Curtiss-Wright’s Defense Solutions Division to support cyber stacks used in National Security operations. [5] [6]

The company was listed on Forbes 2023 AI 50. [7]

The company’s current CEO is Hitesh Sheth. [8]

Product

Vectra AI automates threat detection. The Vectra AI Platform with Attack Signal Intelligence uses AI to analyze the behavior of attackers and automatically apply triage. These threats are then correlated, and each security incident is prioritized. The platform employs the integrated signal powering Extended Detection and Response (XDR). XDR is designed to help with threat detection and response challenges in real-time. [9] [10] In 2023 Vectra announced an update to their Cloud Detection and Response for Amazon Web Services. [11]

Funding

Vectra AI raised a total of $350 million [12] in funding and is considered a Unicorn with its $1.2 billion valuation.[ citation needed ]

Investors

Vectra AI has secured investments from a diverse group of investors, including Khosla Ventures, IA Ventures, Accel Partners, Atlantic Bridge, Wipro Ventures, AME Cloud Ventures, Intel Capital, DAG Ventures, Ireland Strategic Investment Fund, Junos Innovation Fund (Juniper), Nissho Electronics, Silver Lake, TCV, and Blackstone. [13]

Related Research Articles

<span class="mw-page-title-main">SANS Institute</span> American security company

The SANS Institute is a private U.S. for-profit company founded in 1989 that specializes in information security, cybersecurity training, and selling certificates. Topics available for training include cyber and network defenses, penetration testing, incident response, digital forensics, and auditing. The information security courses are developed through a consensus process involving administrators, security managers, and information security professionals. The courses cover security fundamentals and technical aspects of information security. The institute has been recognized for its training programs and certification programs. Per 2021, SANS is the world’s largest cybersecurity research and training organization. SANS is an acronym for SysAdmin, Audit, Network, and Security.

An intrusion detection system is a device or software application that monitors a network or systems for malicious activity or policy violations. Any intrusion activity or violation is typically either reported to an administrator or collected centrally using a security information and event management (SIEM) system. A SIEM system combines outputs from multiple sources and uses alarm filtering techniques to distinguish malicious activity from false alarms.

<span class="mw-page-title-main">Trend Micro</span> Japanese multinational cyber security company

Trend Micro Inc. is an American-Japanese cyber security software company. The company has globally dispersed R&D in 16 locations across every continent excluding Antarctica. The company develops enterprise security software for servers, containers, & cloud computing environments, networks, and end points. Its cloud and virtualization security products provide automated security for customers of VMware, Amazon AWS, Microsoft Azure, and Google Cloud Platform.

<span class="mw-page-title-main">Sourcefire</span> American computer security company

Sourcefire, Inc was a technology company that developed network security hardware and software. The company's Firepower network security appliances were based on Snort, an open-source intrusion detection system (IDS). Sourcefire was acquired by Cisco for $2.7 billion in July 2013.

Network behavior anomaly detection (NBAD) is a security technique that provides network security threat detection. It is a complementary technology to systems that detect security threats based on packet signatures.

<span class="mw-page-title-main">Splunk</span> American technology company

Splunk Inc. is an American software company based in San Francisco, California, that produces software for searching, monitoring, and analyzing machine-generated data via a web-style interface. Its software helps capture, index and correlate real-time data in a searchable repository, from which it can generate graphs, reports, alerts, dashboards and visualizations.

OneLogin, Inc. is a cloud-based identity and access management (IAM) provider that develops a unified access management (UAM) platform for enterprise-level businesses and organizations.

ExtraHop is a cybersecurity company providing AI-based network intelligence, based in Seattle..

<span class="mw-page-title-main">Palo Alto Networks</span> American technology company

Palo Alto Networks, Inc. is an American multinational cybersecurity company with headquarters in Santa Clara, California. The core product is a platform that includes advanced firewalls and cloud-based offerings that extend those firewalls to cover other aspects of security. The company serves over 70,000 organizations in over 150 countries, including 85 of the Fortune 100. It is home to the Unit 42 threat research team and hosts the Ignite cybersecurity conference. It is a partner organization of the World Economic Forum.

Cyren Inc. was a cloud-based Internet security technology company that created security services and threat intelligence to businesses. It offered a range of services including web security, DNS security, anti-spam solutions, phishing detection, ransomware protection, URL filtering, malware detection, and botnet attack prevention. Cyren also provided endpoint protection for mobile devices and Internet of Things (IoT) gateways. Major clients included Microsoft, Google, Check Point, Dell, T-Mobile, and Intel. The company announced its closure in February 2023.

<span class="mw-page-title-main">LevelBlue</span> American computer security company

LevelBlue is a managed security service provider. WillJam Ventures, an investor with deep cybersecurity industry experience, officially launched LevelBlue, a joint venture with AT&T, to form a new, standalone managed cybersecurity services business at RSA Conference 2024. LevelBlue simplifies cybersecurity through its award-winning services, experienced strategic consulting, threat intelligence and renowned research. With a large, always-on global presence, LevelBlue sets the standard for cybersecurity.

Endpoint security or endpoint protection is an approach to the protection of computer networks that are remotely bridged to client devices. The connection of endpoint devices such as laptops, tablets, mobile phones, Internet-of-things devices, and other wireless devices to corporate networks creates attack paths for security threats. Endpoint security attempts to ensure that such devices follow a definite level of compliance to standards.

CrowdStrike Holdings, Inc. is an American cybersecurity technology company based in Austin, Texas. It provides cloud workload and endpoint security, threat intelligence, and cyberattack response services. The company has been involved in investigations of several high-profile cyberattacks, including the 2014 Sony Pictures hack, the 2015–16 cyber attacks on the Democratic National Committee (DNC), and the 2016 email leak involving the DNC.

<span class="mw-page-title-main">Anomali</span> American cybersecurity company

Anomali Inc. is an American cybersecurity company that develops and provides threat intelligence products. In 2023, the company moved into providing security analytics powered by artificial intelligence (AI).

Endpoint detection and response (EDR), also known as endpoint threat detection and response (ETDR), is a cybersecurity technology that continually monitors an "endpoint" to mitigate malicious cyber threats.

Cisco Talos, or Cisco Talos Intelligence Group, is a cybersecurity technology and information security company based in Fulton, Maryland. It is a part of Cisco Systems Inc. Talos' threat intelligence powers Cisco Secure products and services, including malware detection and prevention systems. Talos provides Cisco customers and internet users with customizable defensive technologies and techniques through several of their own open-source products, including the Snort intrusion prevention system and ClamAV anti-virus engine.

Extended detection and response (XDR) is a cybersecurity technology that monitors and mitigates cyber security threats.

Fortra is an American cybersecurity company based in Eden Prairie, Minnesota. The company was founded as Help/38 in 1982, rebranded as HelpSystems in 1988, and became Fortra in 2022. Fortra is owned by private equity firms TA Associates, Harvest Partners, Charlesbank Capital Partners, and HGGC.

Network detection and response (NDR) refers to a category of network security products that detect abnormal system behaviors by continuously analyzing network traffic. NDR solutions apply behavioral analytics to inspect raw network packets and metadata for both internal (east-west) and external (north-south) network communications.

Pentera is a cybersecurity software company, specializing in automated security validation solutions. Originally founded as Pcysys in 2015, the company later rebranded as Pentera in 2021. The company is led by Amitai Ratzon (CEO) and Dr. Arik Liberzon. Pentera has entities in the US, Germany, UK, Israel, Dubai, and Singapore.

References

  1. Raynel, Tom. "Vectra AI unveils enhanced Cloud Detection Response for AWS". SecurityBrief Asia. Retrieved 2023-12-21.
  2. "Archive of TraceVector's website". Archived from the original on 2010-05-25. Retrieved 2023-11-29.{{cite web}}: CS1 maint: bot: original URL status unknown (link)
  3. "Vectra Networks ships a new sensor for its attack-detection gear". Network World. 27 March 2015.
  4. "Vectra Networks Expands into EMEA". Vectra Networks website.
  5. Magazine, EP&T (2023-09-23). "Curtiss-Wright Collaborates with Vectra AI". Electronic Products & Technology. Retrieved 2024-01-10.
  6. Blinde, Loren (2023-09-13). "Curtiss-Wright collaborates with Vectra AI". Intelligence Community News. Retrieved 2024-01-10.
  7. CAI", "KENRICK. "The AI 50 2023". Forbes. Retrieved 2024-01-10.
  8. jirehl (2024-01-16). "The Top 25 Cybersecurity Executives for 2024 | The Software Report" . Retrieved 2024-01-23.
  9. "Vectra AI unveils XDR platform with real-time attack signal intelligence". CSO Online. Retrieved 2023-12-21.
  10. "Vectra AI Platform provides real-time attack signal intelligence". Help Net Security. 2023-08-08. Retrieved 2023-12-21.
  11. Raynel, Tom. "Vectra AI unveils enhanced Cloud Detection Response for AWS". SecurityBrief Asia. Retrieved 2024-01-23.
  12. "Vectra AI Joins Security Unicorn Pack at $1.2B Valuation". SDX Central.
  13. "Vectra AI's Investors". Vectra AI's website.

Further reading