True taps Vectra AI to bolster risk management

True Digital Group (True), which is based in Thailand, has engaged Vectra AI to strengthen its defence against a landscape of growing cyberthreats.

Today’s security teams are tasked with protecting progressively sophisticated, fast-paced cyberattacks. Yet, the ever-expanding attack surface combined with evolving and evasive attacker methods and increasing security analysts’ workload results in a vicious “spiral of more” that is preventing security teams from effectively securing their organisation.

Vectra AI and its Attack Signal Intelligence (ASI) technology was chosen to optimise True’s ability to detect and prioritise threats, specifically to automatically filter and reduce high levels of false positive alerts via machine learning and allowing its security team to only focus on critical incidents.

Tithirat Siripattanalert, Group CISO and CDO at True,  said that organisations in Thailand have been bearing the brunt of cyberattacks. 

“The persistence of these threats highlights the ongoing need for True to remain ever vigilant and heighten our cyber risk management posture,” said Siripattanalert. “Previously, we found the overwhelming amount of false positive alerts particularly problematic as they took up additional time for our SOC team to investigate.”

She said that with the deployment of Vectra AI, True can now identify suspicious activities in real-time which the previous traditional technology wasn’t able to. 

“Vectra Attack Signal Intelligence helped us prioritise the most urgent alerts with its machine learning technology which rapidly analyse abnormal behavior,” said Siripattanalert. “This significantly reduced the volume of false positive alerts and gave our security team the ability to focus on critical incidents and remediate threats more effectively.”

David Sajoto, Vectra AI’s regional VP in Asia-Pacific and Japan, said that as enterprises shift to hybrid and multi-cloud environments, SOC teams are continuously finding themselves victims to more and increasingly unsustainable attacks. 

According to Vectra research, four out of five (83%) feel outgunned against modern attacks, with 63% of SOC analysts say their attack surface has significantly increased in the past three years. 

Additionally, research showed that security analysts are unable to deal with 67% of the daily alerts received with 83% reporting that alerts are false positives and not worth their time.

“Our Vectra ASI platform is already delivering targeted visibility across True’s network, reducing the noise and improving operational efficiencies,” said Sajoto.