Vectra AI

Vectra AI provides an automated threat management solution that monitors internal network traffic to detect in real time active cyber attacks inside networks.

Languages supported: English

8.6/10 (Expert Score) ★★★★★
Product is rated as #32 in category Incident Response Software
Ease of use
8.3
Support
8.7
Ease of Setup
0.0

Images

Check Software Images

VectraВ® enables enterprises to immediately detect and respond to cyberattacks across cloud, SaaS, data center, IT and IoT networks. As the leader in network detection and response (NDR), Vectra uses AI to empower the enterprise SOC to automate threat discovery, prioritization, hunting and response. Vectra is Security that thinksВ®. www.vectra.ai

Vectra AI
Vectra AI

Show more categories

Customer Reviews

Vectra AI Reviews

Joel V.

Advanced user of Vectra AI
★★★★★
Easy to deploy and works great at finding evil.

What do you like best?

Vectra finds what other controls miss. It is used to help with network visibility and integrates great with Splunk. We have passed every pen test since Vectra was deployed. The company has really listened to the customers and made big improvements over the last three years.

What do you dislike?

It can get expensive if you have a lot of offices. The appliances are not cheap so if you have a bunch of smaller offices it can start to add up.

Recommendations to others considering the product:

Vectra helps IR teams with prioritizing events. It can take some time to get everything reporting correctly so use the Vectra resources to help create the rules and whitelisting events is recommended.

What problems are you solving with the product? What benefits have you realized?

Network visibility in east-west traffic is our primary use. Because we ingest the data in Splunk it is also used to evaluate incidents and help make decisions on incident prioritization.

Review source: G2.com

Leave a reply

Your total score

B2B Software Guide