Stellar Cyber Open XDR - logo
Search
Close this search box.

Brian Stoner

Network detection and response tools

Should you build your own or purchase MDR services — Is Open XDR the answer?

For the last several years, MSP partners have been making a tough decision – should I build cybersecurity within my own business or outsource it?  Until a few years ago, the manual nature of SOC technology and cybersecurity talent made it very difficult to build your own service.  Today there are many new, more robust …

Should you build your own or purchase MDR services — Is Open XDR the answer? Read More »

Automated threat hunting

Integrating Asset Management into your SOC with Open XDR can be a force multiplier for your business

As an MSSP, being proactive in your approach to cybersecurity is a best practice.  Ensuring that your customers are doing their part to update and patch their systems is critical.  If you can integrate your asset management with your SOC/XDR platform there are huge gains to be realized. Scanning all your customer environments is the …

Integrating Asset Management into your SOC with Open XDR can be a force multiplier for your business Read More »

Network detection and response

Fireside Chats. Closing The Talent Gap. Brian Stoner, VP, Service Providers, Stellar Cyber

Fireside Chats is a Cybercrime Magazine podcast series brought to you by Stellar Cyber. On this episode, host Zack Hack is joined by Brian Stoner, VP of Service Providers at Stellar Cyber, to discuss the talent gap plaguing the cybersecurity industry, why this continues to be a problem, and more. Stellar Cyber is the only …

Fireside Chats. Closing The Talent Gap. Brian Stoner, VP, Service Providers, Stellar Cyber Read More »

SIEM replacement

Build a new Superpower for your MSSP business!

Providing endpoint security for all your customers is a major challenge. First, it is very rare that partners can deploy an entire endpoint security stack. In many cases, there are servers or other endpoints that do not get covered, or you have customers in the middle of contracts with one EDR provider or another and …

Build a new Superpower for your MSSP business! Read More »

Automated SOC

Tired Of Reactive Strategies? Proactively Stop Attackers Earlier In The Kill Chain!

MSSPs all deal with a crushing number of alerts daily – but how are the most successful partners managing the influx? The MSSP industry has seen a significant increase in attacks on MSP and MSSP partners this year. This has led to several new attacks on everything from RMM tools to applications. We all deal …

Tired Of Reactive Strategies? Proactively Stop Attackers Earlier In The Kill Chain! Read More »

SIEM application

Ransomware is the Tip of the Iceberg—Can Open XDR / XDR avoid you becoming the Titanic?

Ransomware attacks are occurring at an increasingly staggering pace. The tactics for deploying it are evolving at an equally rapid pace. Ransomware-as-a-service providers on the dark web are using ML to create zero-day strains, and traditional security technologies are struggling to keep up. What if the ransomware attack was only a diversion from the attacker’s …

Ransomware is the Tip of the Iceberg—Can Open XDR / XDR avoid you becoming the Titanic? Read More »

XDR

Cybersecurity Must Evolve Beyond Compliance: Is Open XDR the Answer?

Today there is no shortage of compliance requirements. There are so many, in fact, that there are billions of dollars spent every year on tools and audits. These regulations have the right goal in mind: protect companies, their intellectual property and their customers. Unfortunately, by the time these laws make it through the government process …

Cybersecurity Must Evolve Beyond Compliance: Is Open XDR the Answer? Read More »

XDR

Does XDR Need A New Kill Chain?

The time has come for cyber security technology to keep up with the adversaries.  Now that we have seen so many successful multi-stage attacks, we need to reassess the way we correlate the signals we are seeing from all the security tools in our environments.  Correlation is helpful but it doesn’t always paint the complete …

Does XDR Need A New Kill Chain? Read More »

Network detection and response tools

The Pipeline Attack – Is Log Analysis Enough for Cybersecurity?

Many MSSP’s use SIEMs and other log management/aggregation/analysis solutions for cybersecurity visibility, but is log analysis enough? We’re hearing more and more about holistic security solutions like XDR platforms that claim to cover the entire attack surface, especially because the latest pipeline attack reinforced the compound nature of today’s sophisticated multi-stage cyberattacks. The attackers admitted …

The Pipeline Attack – Is Log Analysis Enough for Cybersecurity? Read More »

Network detection and response

Alerts, Events, Incidents: Where Should Your Security Team Focus?

As the cybersecurity threat landscape is evolving so is the way we need to look at those threats.  The drumbeat of new breaches is continuous. If you read the news, you would be led to believe that there is only one major tactic the attackers leverage in an INCIDENT against their targets. That is simply …

Alerts, Events, Incidents: Where Should Your Security Team Focus? Read More »

SOC platform

XDR Delivers Significant Performance Improvement over SIEM

In every SOC environment, there are two key metrics that demonstrate efficiency and effectiveness: Mean Time to Detection (MTTD) and Mean Time to Remediation (MTTR).  The risk and exposure from any cyber threat can be reduced significantly by improving these metrics.  Stellar Cyber recently completed a study with its MSP and MSSP partners, to determine …

XDR Delivers Significant Performance Improvement over SIEM Read More »

XDR

How to leverage Open XDR as a strategic advantage for MSP and MSSP partners

Stellar Cyber built the original Open XDR platform. It provides tool consolidation, improved SOC performance, and significantly reduces the critical metrics of MTTD and MTTR.  This is accomplished through ML-based detections, automated threat hunting, integrated threat intelligence feeds to speed analysis, and automated response capabilities.  For our MSP and MSSP partners, it has proven to help …

How to leverage Open XDR as a strategic advantage for MSP and MSSP partners Read More »

Endpoint detection and response tools

Was SUNBURST really a Zero-day attack?

Most companies affected by the SolarWinds attack learned about it from the Department of Homeland Security. Wouldn’t it have been better for them to have learned from their MSP/MSSP before DHS came calling? With Stellar Cyber, you would have known right away. The reason this breach was so successful was that the attackers leveraged a …

Was SUNBURST really a Zero-day attack? Read More »

Network detection and response

Managed Security Providers driving profitable MDR services with Stellar Cyber Open-XDR Platform

Extending managed detection and response across your customers entire attack surface with one comprehensive platform MSPs and MSSPs represent a fast-growing segment of Stellar Cyber’s customer base. We see organizations large and small moving to managed security services, so today you’re a key route to market. The Stellar Cyber platform has been built from the …

Managed Security Providers driving profitable MDR services with Stellar Cyber Open-XDR Platform Read More »

Scroll to Top