Intelligent CIO APAC Issue 38 | Page 77

t cht lk

t cht lk

Vectra AI
Vectra AI is the pioneer in Security AI-driven hybrid cloud threat detection and response .
Vectra optimizes AI to detect attacker methods – the TTPs at the heart of all attacks – rather than alerting on “ different .”
The resulting high-fidelity threat signal and clear context is pitched as enabling cybersecurity teams to rapidly respond to threats and stop attacks from becoming breaches .
The Vectra platform and services cover public cloud , SaaS applications , identity systems and network infrastructure – both on-premises and cloud-based .
Analyst burnout poses significant risk to security industry
A worldwide client base uses the Vectra platform and services for resilience to ransomware , supply chain compromise , identity takeovers and other cyberattacks impacting their organization .
Despite the increasing adoption of AI and automation tools , the security industry still requires a significant number of workers to interpret data , launch investigations and take remedial action based on the intelligence they are fed .
Faced with alert overload and repetitive , mundane tasks two-thirds of security analysts report they are considering or actively leaving their jobs , a statistic that poses a potentially devastating long-term impact to the industry .
The current approach to threat detection is broken and the findings of this report prove that the surplus of disparate , siloed tools has created too much detection noise for SOC analysts to successfully manage .
The study found :
• Despite 74 % of respondents claiming their job matches expectations , 67 % are considering leaving or are actively leaving their job .
• Of the analysts considering leaving or actively leaving their role , 34 % claim they don ’ t have the necessary tools to secure their organization .
• 55 % of analysts claim they ’ re so busy that they feel like they ’ re doing the work of multiple people and 52 % believe working in the security sector is not a viable long-term career option . in the SOC doesn ’ t mean detecting possible threat events but detecting and prioritizing real attacks with accuracy . The time is now for organizations to demand signal clarity from their security vendors .”
“ As enterprises shift to hybrid and multi-cloud environments , security teams are continually faced with more – more attack surface , more attacker methods that evade defenses , more noise , more complexity and more hybrid attacks ,” said Kevin Kennedy , senior Vice President of products Vectra AI .
David Sajoto , Vice President , Vectra AI , Asia Pacific and Japan , said : “ These findings prove that a vicious ‘ spiral of more ’ is overwhelming SOC teams across APAC . Hackers will always be looking for new ways to outwit defenders . Organizations must , therefore , focus on the things they can control , which goes beyond the ever-expanding corporate cyberattack surface or booming threat landscape . This means controlling the signal and burnout challenges that SOC analysts are currently facing . Effective security
“ The current approach to threat detection is broken and the findings of this report prove that the surplus of disparate , siloed tools has created too much detection noise for SOC analysts to successfully manage and instead fosters a noisy environment that ’ s ideal for attackers to invade . As an industry , we cannot continue to feed the spiral and it ’ s time to hold security vendors accountable for the efficacy of their signal . The more effective the threat signal , the more cyber resilient and effective the SOC becomes .” p
www . intelligentcio . com INTELLIGENTCIO APAC 77