Vectra AI

Vectra AI

Vectra Solution Lineup

subscription license

platform

Collect and analyze network metadata by placing physical/virtual appliances in the NW environment
By placing physical/virtual appliances in the NW environment
Collect and analyze network metadata

About each license

Detect for Network

Detect for Network automatically analyzes network metadata to quickly detect threats in your environment.

In addition, since a threat score (priority) is given to each host, it is possible to immediately determine the point to be dealt with.

Features of Detect for Network:
  • Automatically detect threats in your environment
  • Automatically calculate hosts that should be prioritized
  • Clear detection reason
Detect for Network
Recall

Recall is a log investigation platform that provides network metadata information collected by Vectra on the cloud.

It can be used not only for alerts detected by Detect, but also for investigation of alerts generated by other security devices from a network perspective, threat hunting, etc.

Features of Recall:
  • Visualization of network metadata across environments
  • Detailed investigation of detection events
  • Threat hunting from a network perspective
Recall
Stream

By using Stream, it is possible to transfer the network metadata information collected by Vectra to the log analysis infrastructure of the customer's environment.

By transferring to a device such as SIEM, correlation analysis with other security devices becomes possible.

Features of Stream:
  • Transfer network metadata to external devices
  • Vectra data can be imported into the customer's log analysis platform (SIEM)
  • Correlation analysis is possible by matching with logs of other devices
Stream

Installation configuration image

  • Installation configuration image
  • Data capture
    Generate mirror traffic from core switches and passively ingest all traffic into the brain.
  • Multisite monitoring
    If the segments are separated, such as data centers and remote locations, install sensors and transfer metadata to the brain to realize visualization of multiple locations.
  • Data collection/detection (Detect)
    Information collected by Brain is deduped and proprietary engine detects threats
  • Visualization of collected data (Recall)
    Visualization of network metadata collected by sensors on a cloud platform

Vectra MDR (Threat Detection and Response Operations) Service

Combining Vectra's detection capabilities with the human intelligence of our team of analysts, we can respond more quickly to unknown threats.

Vectra MDR (Threat Detection and Response Operations) Service

Even after product introduction, the operational burden of your own SOC will not increase.
Our team of Vectra analysts is available 24/7 with their expertise.

*MDR: Managed Detection Response

Inquiry/Document request

In charge of Macnica Vectra AI

Mon-Fri 8:45-17:30