Stellar Cyber Open XDR - logo
Search
Close this search box.

Steve Garrison

Introduction to Stellar Cyber

The Stellar Cyber founding team is comprised of technology entrepreneurs with diverse backgrounds in networking, cybersecurity, big data, and machine learning. Our team members have helped grow companies like Netscreen, Juniper, Fortinet, Barracuda, Cisco, Gigamon, Lastline, A10 Networks, and more.

Gartner’s predictions on OpenXDR? I think they got it wrong. Here’s why.

Republished from Jeffery Stutzman, CEO of Trusted Internet “Extended detection and response is a platform that integrates, correlates and contextualizes data and alerts from multiple security prevention, detection and response components. XDR is a cloud-delivered technology comprising multiple point solutions and advanced analytics to correlate alerts from multiple sources into incidents from weaker individual signals …

Gartner’s predictions on OpenXDR? I think they got it wrong. Here’s why. Read More »

Amazon Security Lake is now generally available

Today we are thrilled to announce the general availability of Amazon Security Lake, first announced in a preview release at 2022 re:Invent. Security Lake centralizes security data from Amazon Web Services (AWS) environments, software as a service (SaaS) providers, on-premises, and cloud sources into a purpose-built data lake that is stored in your AWS account. …

Amazon Security Lake is now generally available Read More »

Considering an XDR Purchase? Here Are Our Lessons Learned.

Lessons learned from our search for, and integration of, our XDR Trusted Internet is now deploying Stellar Cyber XDR –as a SOC-monitored solution or as an Infrastructure as a Service. The marketing hype around XDR is deafening for those of you considering an XDR. It’s hard to sort through the slick websites and marketing noise …

Considering an XDR Purchase? Here Are Our Lessons Learned. Read More »

What Enterprise C-level Executive Customers Want From MSSPs

For an MSSP, the key to a CIOs heart is reducing risk for a cost that is less than what they’re spending now, Stellar Cyber asserts. A CIOs or CISOs job is never easy, but it’s more difficult now because cyberattacks are more frequent and more complex than ever before. Cybersecurity is a top priority …

What Enterprise C-level Executive Customers Want From MSSPs Read More »

Netskope and Stellar Cyber Working Together to Help Organizations Drive Vendor Consolidation

As continued economic headwinds persist into 2023, security leaders look toward simplifying their security stack and reducing costs. For example, a recent Gartner survey of more than 400 security leaders found that 75% of organizations are pursuing security vendor consolidation strategies, up from 29% in 2020. Within this same survey, the top two security focus …

Netskope and Stellar Cyber Working Together to Help Organizations Drive Vendor Consolidation Read More »

Open XDR – Central correlation of all cybersecurity events

Reduce business risk with early and accurate identification and remediation of all attack activity while reducing costs, maintaining investments in existing tools, and accelerating analyst productivity. Open XDR: Overall view and alerting of all potential attacks on the IT landscape In order to successfully protect a company from cyber attacks, a large number of different …

Open XDR – Central correlation of all cybersecurity events Read More »

Extended detection and response

What’s the Deal with Open XDR

Managers of MSSP cybersecurity teams face many challenges, including the growing number and complexity of threats, tight budgets, a shortage of security analysts, and overworked teams who are frustrated by high volumes of alerts. Analyst teams have struggled for years with the philosophy of using a dozen or more discrete security tools to hunt for …

What’s the Deal with Open XDR Read More »

Next Gen SIEM

Guest Blog: A Tale of Two Cyber Vulnerabilities: Why It Makes Sense to Consolidate Managed IT and Security Operations

Written by Patti Hallock, Director of XDR Operations/Engineering at Agio Your security operations are critical, and every decision you make impacts those operations. When you have separate service providers–one for managed IT and another for extended detection & response (XDR)–you run the risk of delayed response and service. Patti Hallock, our Director of XDR Operations …

Guest Blog: A Tale of Two Cyber Vulnerabilities: Why It Makes Sense to Consolidate Managed IT and Security Operations Read More »

cloud detection and response

Product Review: Stellar Cyber Open XDR Platform

Originally posted in Almost every vendor, from email gateway companies to developers of threat intelligence platforms, is positioning themselves as an XDR player. But unfortunately, the noise around XDR makes it harder for buyers to find solutions that might be right for them or, more importantly, avoid ones that don’t meet their needs. Stellar Cyber …

Product Review: Stellar Cyber Open XDR Platform Read More »

Open XDR security

Open XDR vs. SIEM

Introduction: The next generation of security intelligence is here, and it’s called extended detection and response (XDR). XDR is a technology that enables organizations to detect and respond to advanced threats faster, easier and with greater accuracy than ever before. It does this by unifying disparate data sources in one centralized location and providing richer …

Open XDR vs. SIEM Read More »

SOC platform

Fireside Chats. Protect Enterprises From Cybercrime. Steve Garrison, VP of Marketing, Stellar Cyber.

Cybercrime Magazine · Fireside Chats. Protect Enterprises From Cybercrime. Steve Garrison, VP of Marketing, Stellar Cyber. Fireside Chats is a Cybercrime Magazine podcast series brought to you by Stellar Cyber. On this episode, host Zack Hack is joined by Steve Garrison, VP of Marketing at Stellar Cyber, to talk best practices for protecting enterprises from …

Fireside Chats. Protect Enterprises From Cybercrime. Steve Garrison, VP of Marketing, Stellar Cyber. Read More »

XDR

Q&A on Network Detection and Response (NDR)

What is NDR? Today’s network detection and response (NDR) has a long history, evolving out of network security and network traffic analysis (NTA). The historical definition of network security is to use a perimeter firewall and Intrusion Prevention Systems to screen traffic coming into the network, but as IT and security technology have evolved, the …

Q&A on Network Detection and Response (NDR) Read More »

Firewall Traffic Analysis

An Integrated TIP for Simplified and Efficient Security Operations

Cybersecurity platforms are only as intelligent as the data provided to them, and every security organization wants to leverage as much data as possible. This typically includes subscribing to one or more threat intelligence feeds from third-party organizations. As an open platform with a mission to integrate all important security data and tools, Stellar Cyber’s …

An Integrated TIP for Simplified and Efficient Security Operations Read More »

Open XDR security services

Cyberthreats Go Sideways

The cyber threats are going sideways. Here I’m not talking about Sideways, the 2004 movie starring Paul Giamatti and Thomas Hayden Church that made Pinot Noir famous while the pair traveled through Santa Barbara County wine country in seven days. Rather, I’m talking about cyberattacks that work through lateral movement through your network infrastructure. No …

Cyberthreats Go Sideways Read More »

NDR platform

IUWorld Cybersecurity Governance, Risk & Compliance

Part II: User and Entity Behavior Management (10-minute discussion & demo) Jeff: Welcome to the 2nd Episode of IUWorld Thought Leadership Series in Cybersecurity GRC – Governance Risk & Compliance. A big welcome to all of you who have joined us in this webinar. 1st of all, let me introduce the team. My name is Jeff …

IUWorld Cybersecurity Governance, Risk & Compliance Read More »

SIEM platform

IUWorld Cybersecurity Governance, Risk & Compliance

Part I: Demystifying Cyber Health and Cyber Threat Hunting  JEFF: Welcome to Cloud Expo, can you please help explain what cyber threat hunting is? SNEHAL: Jeff, thanks for hosting us. First let’s talk to what a cyber threat is -– someone is trying to take your data by breaking into your critical digital systems. …

IUWorld Cybersecurity Governance, Risk & Compliance Read More »

Scroll to Top