Vectra AI

Vectra AI Inc. Logo
Company Size
1,000+
Product
  • Vectra AI
Tech Stack
  • Ixia taps
Implementation Scale
  • Enterprise-wide Deployment
Impact Metrics
  • Customer Satisfaction
  • Productivity Improvements
Technology Category
  • Cybersecurity & Privacy - Network Security
Applicable Functions
  • Discrete Manufacturing
Use Cases
  • Cybersecurity
About The Customer
The customer is an enterprise organization that uses Vectra AI to monitor network activity and identify potentially malicious activity. The organization has a large network, with 89,000 concurrent IPs being analyzed. The organization uses Vectra AI in its data center, with Vectra controlling the versioning. The organization is considering increasing the usage of Vectra AI to incorporate it in the new cloud environments that it is setting up.
The Challenge
The organization was dealing with a large volume of network traffic, with 89,000 concurrent IPs being analyzed. This resulted in a significant amount of noise, with only 1% of the traffic warranting deeper investigation. The challenge was to filter out the noise and focus on the high-risk events that needed attention. Additionally, the organization needed a solution that could provide visibility into behaviors across the full lifecycle of an attack in the network, beyond just the internet gateway. This included identifying unauthorized devices on the network and detecting suspicious domain activity.
The Solution
The organization uses Vectra AI to sniff the network using Ixia taps. Vectra AI is particularly effective at correlating seemingly unrelated events. The organization uses the API calls to inject its CMDB data into the brain, which speeds up the process significantly. The solution captures network metadata at scale and enriches it with security information. The solution provides visibility into behaviors across the full lifecycle of an attack in the network, beyond just the internet gateway. It also triages threats and correlates them with compromised host devices. The organization has set up triage filters to filter out the noise and focus on the high-risk events that need attention.
Operational Impact
  • The solution has reduced the time it takes the organization to respond to attacks by 100 percent.
  • The solution has increased the organization's security efficiency.
  • The solution has allowed the organization to focus better on the workload that needs to be done.
  • The solution has streamlined the investigation process by having the data readily available and current.
  • The solution has enabled the organization to answer investigative questions that other solutions are unable to address.
Quantitative Benefit
  • Reduced the time it takes to respond to attacks by 100 percent.
  • Filtered out 99 percent of the traffic that would otherwise be noise.
  • Reduced the number of IP addresses that warrant deeper investigation to under 1,000.

Case Study missing?

Start adding your own!

Register with your work email and create a new case study profile for your business.

Add New Record

Related Case Studies.

Contact us

Let's talk!
* Required
* Required
* Required
* Invalid email address
By submitting this form, you agree that IoT ONE may contact you with insights and marketing messaging.
No thanks, I don't want to receive any marketing emails from IoT ONE.
Submit

Thank you for your message!
We will contact you soon.