Truvisor partners with Vectra, the world’s leading provider of security AI solutions

Truvisor Partners with Vectra, the world's leading provider of Security AI solutions

Truvisor partners with Vectra, the world’s leading provider of security AI solutions

Truvisor partners with Vectra, the world’s leading provider of security AI solutions.

Singapore,  24  November 2022 – Truvisor announced today that it had signed an agreement with Vectra AI, the security AI-driven hybrid cloud threat detection and response leader. The Vectra platform and services cover public cloud, SaaS applications, identity systems, and network infrastructure – both on-premises and cloud-based. This agreement allows the company to provide its products and services through the Truvisor channel of resellers across Singapore, Indonesia, and Thailand.

Today, cybersecurity experts face more attack surfaces to cover, including on-prem, cloud, SasS, and Identity threats. These, combined with more modern, evasive, and sophisticated attackers, have resulted in more time and money on threat detection leading to analyst fatigue and burnout. This partnership with Vectra’s Advance Security AI will boost the capability of partners, customers, and SOC teams to rapidly respond to threats that matter most before damage is done.

“We are delighted that Vectra has enabled us to take a more insightful and efficient approach towards cyber security. With their unique capabilities, they help analysts investigate threats with greater confidence while integrating seamlessly into our existing solutions,” says Jonathan Juay, Executive Director of Truvisor. “The Vectra platform is a game-changer for security professionals, empowering them to do their jobs more effectively and efficiently by connecting all important pieces in an incident response. It also integrates seamlessly with other existing best-in-class solutions so customers and partners can easily investigate threats without having any disruption or confusion on what an already complicated day at work should be!”

The Vectra platform captures cloud and network metadata and enriches it with Vectra’s Attack Signal Intelligence.

With Vectra’s Attack Signal Intelligence, Security teams can detect cyber attacks and their progression throughout the cyber kill chain through the Vectra platform, Vectra MDR services, and the Vectra ecosystem. The result is rapidly investigating and stopping an attack from becoming a breach. “

In contrast to approaches that require human tuning and maintenance, Vectra Attack Signal Intelligence continuously and automatically monitors for attacker methods with its Security AI models to understand attacker TTP to automatically surface prioritized threats based on severity and impact, so enterprises can take prompt actions to protect their valuable data assets. “

The Vectra Cloud, Identity, and Network Threat Detection and Response products and services powered by Vectra Attack Signal Intelligence are now available through our channel partners.

  • Vectra CDR for AWS
  • Vectra CDR for Microsoft 365
  • Vectra IDR for Microsoft Azure AD
  • Vectra NDR for on-premises and cloud networks
  • Vectra MDR for cloud, identity, and network threat detection and response
  • Vectra MDR for cloud, identity, and network threat detection and response

 

Find out more about the Vectra platform and services.

Read more about Vectra and Truvisor’s joint press release.

 

“To stay ahead of today’s sophisticated attacks, security teams need reliable, accurate, and timely intelligence across all attack surfaces. Vectra’s Attack Signal Intelligence is the first technology to automate threat detection, triage, and prioritization. This allows defenders to get ahead of modern attacks and respond accordingly quickly,” said David Sajoto, Vice President of APJ for Vectra AI.

 

Vectra CDR Protects Office 365 and Azure AD

Microsoft 365 and Azure AD Accounts are being taken over at an alarming rate,  posing security problems to enterprises. Security teams are wasting valuable time chasing benign activities when they could be focusing on real threats. Vectra’s AI-based security systems can help you detect and prevent account takeovers before they happen. Our systems use machine learning to differentiate malicious activity from normal user behavior, so you can get the alerts you need to keep your business safe.

About TruVisor

 Truvisor is a visionary distributor in Southeast Asia, with offices in Singapore, Malaysia, Indonesia, Thailand, Philippines, and Vietnam. Established in 2008 and with over 100 successful enterprise projects in the region, we help businesses digitize, automate, and secure their IT and business operations.

We focus on solutions for digitalization and automation, asset visibility and security, identity and access management, and data management and protection. Our solutions empower partners to transit into cloud base services model to reduce cost and expand the managed service portfolio. Our experience, expertise, and partner network across the region enable us to help clients thrive in the digital age and operate more efficiently and securely.

For more information, please visit www.truvisor.io.

For media queries, please email marketing@truvisor.io.

About Vectra

Vectra® is the leader in Security AI-driven hybrid cloud threat detection and response. Only Vectra optimizes AI to detect attacker methods—the TTP at the heart of all attacks—rather than simplistically alerting on “different.” The resulting high-fidelity threat signal and clear context enable cybersecurity teams to respond rapidly to threats and stop attacks from becoming breaches. The Vectra platform and services cover public cloud, SaaS applications, identity systems, and network infrastructure – both on-premises and cloud-based. Organizations worldwide rely on the Vectra platform and services for resilience to ransomware, supply chain compromise, identity takeovers, and other cyberattacks impacting their organization. For more information, visit vectra.ai