Magazine Button
Vectra flexes its distribution muscle in the Middle East by partnering with Exclusive Networks

Vectra flexes its distribution muscle in the Middle East by partnering with Exclusive Networks

CloudEnterprise SecurityMiddle EastMore News
Vectra flexes its distribution muscle in the Middle East by partnering with Exclusive Networks

Vectra AI, a leader in network threat detection and response (NDR), has announced the expansion of its distribution channel in the Middle East by partnering with Exclusive Networks, a global Value Added Distributor in cybersecurity and cloud.

Powered by AI, the Cognito platform from Vectra automatically detects and prioritises cyberattacker behaviours in real time while empowering threat hunters to perform conclusive incident investigations. The Cognito platform provides 360-degree visibility into hidden threats in cloud, data centre, Internet-of-things (IoT) and enterprise infrastructures, leaving attackers with nowhere to hide.

The security of networked data, services and infrastructure is a high priority as organisations worldwide migrate computing resources and corporate assets to the cloud for greater operational scale and cost efficiencies. This year alone, organisations are expected to spend about US$1.9 billion on enterprise information security in the Middle East and North Africa region.

But the cloud has its challenges and it is vital to navigate this transformation cautiously. Cloud architectures suffer from security vulnerabilities across infrastructures (IaaS), platforms (PaaS) and applications (SaaS). And as the threat landscape across cloud, data centre, IoT and enterprise networks continues to change and expand, organisations are faced with a global shortage of cybersecurity talent to stay ahead of cyberattackers.

“It’s critical to address security vulnerabilities in the cloud, as well as the current shortage of skilled security analysts,” said Nathan Clements, General Manager of Exclusive Networks Middle East. “Adding Vectra to our portfolio lets us give our partners a world-class NDR solution that automates cyberattack detection and response, speeds-up incident investigations and improves threat hunting.”

Click below to share this article

Browse our latest issue

Intelligent Tech Channels

View Magazine Archive