Zephyrnet Logo

AI-powered cybersecurity platform Vectra AI raises $130M

Date:

Join Transform 2021 this July 12-16. Register for the AI event of the year.


San Jose, California-based cybersecurity startup Vectra AI today announced it has raised $130 million in a funding round that values the company at $1.2 billion. Vectra says the investment will fuel the company’s growth through expansion into new markets and countries.

According to Markets and Markets, the security orchestration, automation, and response (SOAR) segment is expected to reach $1.68 billion in value this year, driven by a rise in security breaches and incidents and the rapid deployment and development of cloud-based solutions. Data breaches exposed 4.1 billion records in the first half of 2019, Risk Based Security found. This may be why 68% of business leaders in a recent Accenture survey said they feel their cybersecurity risks are increasing.

Vectra was founded in 2010 by James Harlacher, Marc Rogers, and Mark Abene, and the company provides AI-powered network detection and response services. Vectra’s platform sends security-enriched metadata to data lakes and security information and event management (SIEM) systems while storing and investigating threats in this enriched data.

The aforementioned metadata is wide-ranging but includes patterns, precursors, account scores, saved searches, host scores, and campaigns. It’s scraped from sensors and processing engines deployed across cloud environments, where the sensors record metrics from traffic and ingest logs and other external signals.

Vectra AI

Above: The Vectra AI dashboard.

Image Credit: Vectra AI

AI is a core component of Vectra’s product suite. Algorithms suss out and alert IT teams to anomalous behavior from compromised devices in network traffic metadata and other sources, automating cyberattack mitigation. Specifically, Vectra uses supervised machine learning techniques to train its threat detection models and unsupervised techniques to identify attacks that haven’t been seen previously. Vectra’s data scientists build and tune self-learning AI systems that complement the metadata with key security information.

“For us, it all starts with collecting the right data because attack behaviors always vary. We’re continuously creating machine learning models for any type of new or current threat scenario,” CEO Hitesh Sheth told VentureBeat via email. “AI-based security defenses are the right tool for modern network defenders, not because current threats will become some dominant force, but because they are transformative in their own right.”

Global ambitions

Signaling its global ambitions, in August 2019 Vectra opened a regional headquarters in Sydney, Australia. Last July, the company launched a range of new advisory and operational cybersecurity services, weeks after revamping its international channel partner program.

A growing number of cloud users are suffering malicious account takeovers, according to a survey conducted by Vectra. Nearly 80% of respondents claimed to have “good” or “very good visibility” into attacks that bypass perimeter defenses like firewalls. Yet there was a contrast between opinions of management-level respondents and practitioners, with managers exhibiting greater confidence in their organizations’ defensive abilities.

“The pandemic has caused a further shift toward the cloud, even for organizations that were previously cloud adverse. Companies needed to prioritize the health and safety of their employees, which in many cases meant a shift to remote work,” Sheth said. “However, the only way to keep teams connected and productive was to further adopt cloud applications that enable collaboration from anywhere. For security teams, this means finding new solutions to protect assets and users because traditional network security doesn’t translate to securing a dispersed workforce that has adopted cloud technologies … Vectra can automate threat detection and investigation, provide visibility, and audit remote endpoint security posture to make sure users and company assets are secure.”

Vectra, which has 375 employees and claims a 100% compound annual growth rate in 2020, counts Texas A&M University and Tribune Media Group among its customer base. In February, the company closed the strongest quarter in its history.

Attack and defend

“To me, this funding round confirms today’s cybersecurity capital markets are rewarding the most effective and innovative technology — not just the best pitch,” Sheth said. “Contrary to flashy Hollywood headlines about some Skynet-like AI hacker coming to get you, actual human attackers are far more clever than any contemporary offensive AI systems. This is in part because AI systems conform to a series of ‘rules,’ and as every human hacker knows, rules are made to be broken.”

Sheth added “The most likely scenario is that some AI techniques merely make it into the toolkit of human adversaries, such as incorporating natural language AI into large-scale phishing attacks. We shouldn’t downplay the impact of a good phishing campaign, but if this is the sum total of what your C-suite is preparing for, you have your work cut out [for you]. Decisions about which AI cybersecurity solution to commit to should be driven based on outcome-based evaluations. This means selecting functional, rather than purely ornamental, solutions.”

Blackstone Growth led Vectra’s latest round of funding. Existing investors also participated, bringing the company’s total raised to over $350 million. Vectra previously nabbed $100 million in a growth equity round led by TCV.

VentureBeat

VentureBeat’s mission is to be a digital town square for technical decision-makers to gain knowledge about transformative technology and transact. Our site delivers essential information on data technologies and strategies to guide you as you lead your organizations. We invite you to become a member of our community, to access:

  • up-to-date information on the subjects of interest to you
  • our newsletters
  • gated thought-leader content and discounted access to our prized events, such as Transform 2021: Learn More
  • networking features, and more

Become a member

Coinsmart. Beste Bitcoin-Börse in Europa
Source: https://venturebeat.com/2021/04/29/ai-powered-cybersecurity-platform-vectra-ai-raises-130m/

spot_img

Latest Intelligence

spot_img