SANTA CLARA, Calif.April 20, 2022AttackIQ®, the leading independent vendor of Breach and Attack Simulation (BAS) systems, today announced a new integration with Vectra®, an AI-driven threat detection and response platform that enables joint customers to detect attacks that have bypassed existing security controls and ensure rapid response to the latest threats.

“In today’s hyper-complex threat environment, organizations must think proactively and adopt advanced security capabilities to prevent successful attacks,” said Carl Wright, Chief Commercial Officer at AttackIQ. “This integration will allow our customers to validate the efficacy of the Vectra AI platform by utilizing AttackIQ’s PCAP replay and related network scenarios to find and fix coverage gaps throughout their security infrastructure before adversaries exploit them.”

AttackIQ operates under the “assume breach” mindset, recognizing that it is not a question of if but when an intruder will break past an organization’s perimeter defense. Leveraging automated breach and attack simulation technology and the MITRE ATT&CK framework, the AttackIQ Security Optimization Platform enables organizations to measure their security controls performance, identify misconfigurations or gaps in coverage, and focus resources on areas with the highest probability of risk exposure.

“It is exciting to see AttackIQ and Vectra joining forces to help customers enable a proactive, threat-informed defense,” said Geert Busse, Head of Next-Gen Solutions Pre Sales EMEA, Westcon. “As key vendors in our Westcon Next Generation Solutions go-to-market strategy, these two organizations are the backbone of our technology pillar, focusing on defense against emerging threats by delivering automation, integration and efficiency that our industry needs to detect and stop the latest generation of Threat Actors.”

The Vectra Platform uses security-led artificial intelligence (AI) to power threat detection and response to ensure speed, precision, and efficiency in surfacing and stopping attacks before devastating impact. The platform captures data from network packets and logs that give insight into companies’ public cloud and SaaS environment, federated identity, and data center networks. Vectra’s patented approach to applying AI to detection analyzes all detection to prioritize threats and map events to MITRE ATT&CK framework without noise and hunting. It further drives appropriate remediation and rapid response through other tools already implemented in your security stack.

The AttackIQ Security Optimization Platform integration with the Vectra Threat Detection and Response Platform is available today.

To learn more about this integration and see it in action register for the May 5th demo here: https://attackiq.com/get-a-demo/weekly-demo/.

About AttackIQ

AttackIQ, the leading independent vendor of breach and attack simulation solutions, built the industry’s first Security Optimization Platform for continuous security control validation and improving security program effectiveness and efficiency. AttackIQ is trusted by leading organizations worldwide to plan security improvements and verify that cyberdefenses work as expected, aligned with the MITRE ATT&CK framework. The Company is committed to giving back to the cybersecurity community through its free award-winning AttackIQ Academy, open Preactive Security Exchange, and partnership with MITRE Engenuity’s Center for Threat-Informed Defense. For more information, visit www.attackiq.com. Follow AttackIQ on Twitter, Facebook, LinkedIn, and YouTube.

About Vectra AI
Vectra® is a leader in threat detection and response for hybrid and multi-cloud enterprises. The Vectra platform uses AI to detect threats at speed across public cloud, identity, SaaS applications, and data centers. Only Vectra optimizes AI to detect attacker methods—the TTPs at the heart of all attacks—rather than simplistically alerting on “different”. The resulting high-fidelity threat signal and clear context enables security teams to respond to threats sooner and to stop attacks in progress faster. Organizations worldwide rely on Vectra for cybersecurity resilience in the face of dangerous cyber threats and to prevent ransomware, supply chain compromise, identity takeovers, and other cyberattacks from impacting their businesses. For more information, visit vectra.ai.