VECTR Features

The VECTR platform facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios.

VECTR promotes transparency between red and blue, encourages training and knowledge share, and improves detection success in the environment.

Advanced Purple Team Tracking

  • Manage your purple team exercises in a central location with powerful reporting and customization features
  • Create new assessment templates for re-use across your IT, OT, and cloud environments
  • Plan and track assessments ranging from adversary emulations, controls validation testing, red team operations, and custom-built scenarios

Defense Metrics & Reporting

  • Map to MITRE ATT&CK and validate your expected outcomes
  • Use powerful reporting to show results and drill down into specific campaigns and test case outcomes
  • Demonstrate your increasing Threat Resilience Metrics with historical trending

Automated Adversary Emulation

  • Automate adversary TTPs and controls validation with VECTR Portable Runtime agents
  • Customize, build, and repeat campaign playbooks on target endpoints
  • Import structured attack logs back into VECTR to view endpoint telemetry

Campaign Import and Sharing

  • Import MITRE ATT&CK Content in STIX format and Atomic Red Team library
  • Download CTI-driven templates from the VECTR community like the Industry Indexes
  • Export your campaign templates and share with industry peers, ISACs, or the VECTR community

Enterprise Features…for Free

  • Configure SSO with your IdP using OpenID Connect, Azure AD and SAML2

  • Use Attribute-based Access Control (ABAC) to manage users and permissions

  • Build powerful integrations using VECTR’s API to get data in and out of the platform