Vectra integrates threat detection with Microsoft security

Network threat detection and response company Vectra AI is announcing deep product integration with Microsoft Defender Advanced Threat Protection (ATP) and Microsoft Azure Sentinel to allow enterprises to better protect their networks. Vectra has also been invited to become a member of The Microsoft Intelligent Security Association, an ecosystem of independent software vendors purpose-built to defend against increasing cyber threats.

Read full article on BetaNews

 


Date:

Categorie(s):