Stellar Cyber Open XDR - logo
Search
Close this search box.

Cyberattacks

Unpacking the 2023 Top 250 MSSPs Report

Recently, MSSP Alert published its yearly report on the Top 250 MSSPs. The report is chock-full of interesting information from a survey of MSSPs that makes it a worthwhile read. Below are a few key takeaways that anyone working with an MSSP, looking to become an MSSP, or an MSP seeking out an MSSP partner …

Unpacking the 2023 Top 250 MSSPs Report Read More »

Progressive Resilience In Cybersecurity Risk Management

University environments are naturally open, so cybersecurity risk is an ongoing concern. Trying to lock down the network as you would with a business enterprise isn’t in the cards. Still, it’s tempting in an environment where individual departments, professors, or students introduce their own new technologies, devices, or applications into the network. Rather than trying …

Progressive Resilience In Cybersecurity Risk Management Read More »

Four Reasons MSPs and Resellers Need to Offer Cybersecurity Services NOW

With every breach and data leak splashed across your favorite news website or X feed, your customers’ concern about being the next victim of a cyberattack increases. Whether you are a reseller or a managed service provider (MSP), your customers know that the blame and fallout will land on their desks if they experience a …

Four Reasons MSPs and Resellers Need to Offer Cybersecurity Services NOW Read More »

“Proof of Concept” Season is Coming

Three signs your cybersecurity vendor might be gaming the system For those of you who attended the RSA Conference in April, I am sure the bombardment of vendor emails, phone calls, and LinkedIn meeting requests is underway. While I’d bet many of the vendors begging for meetings offer products or services that are not on …

“Proof of Concept” Season is Coming Read More »

What Enterprise C-level Executive Customers Want From MSSPs

For an MSSP, the key to a CIOs heart is reducing risk for a cost that is less than what they’re spending now, Stellar Cyber asserts. A CIOs or CISOs job is never easy, but it’s more difficult now because cyberattacks are more frequent and more complex than ever before. Cybersecurity is a top priority …

What Enterprise C-level Executive Customers Want From MSSPs Read More »

Unlocking the Potential of AI/ML in Cybersecurity: Challenges, Opportunities, and Progress Indicators

Artificial intelligence (AI) has been transforming the cybersecurity landscape for over a decade, with machine learning (ML) speeding the detection of threats and identifying anomalous user and entity behaviors. However, recent developments in large language models (LLMs), such as OpenAI’s GPT-3, have brought AI to the forefront of the cybersecurity community. These models use documented …

Unlocking the Potential of AI/ML in Cybersecurity: Challenges, Opportunities, and Progress Indicators Read More »

Three Reasons Securonix Customers are Moving to Stellar Cyber

There is an innate quality humans have to resist change. Our brains are hardwired to resist change, according to researchers. A part of our brain called the amygdala sees change as a threat and releases hormones for fear, fight, or flight. So when change arises, our brain tries to protect us from harm1, which makes …

Three Reasons Securonix Customers are Moving to Stellar Cyber Read More »

Open XDR – Central correlation of all cybersecurity events

Reduce business risk with early and accurate identification and remediation of all attack activity while reducing costs, maintaining investments in existing tools, and accelerating analyst productivity. Open XDR: Overall view and alerting of all potential attacks on the IT landscape In order to successfully protect a company from cyber attacks, a large number of different …

Open XDR – Central correlation of all cybersecurity events Read More »

Network Detection and Response Platform

Earning Trust As A Cybersecurity Vendor

Practitioners, executives, and investors know the stakes for cybersecurity are incredibly high and will only get higher. Ransomware locking up mission-critical devices in Oil & Gas or Healthcare, disruption causing standstills in Logistics, and identity theft rising due to your data being leaked ten times over. The story in global cybersecurity that I spend a …

Earning Trust As A Cybersecurity Vendor Read More »

Extended detection and response

What’s the Deal with Open XDR

Managers of MSSP cybersecurity teams face many challenges, including the growing number and complexity of threats, tight budgets, a shortage of security analysts, and overworked teams who are frustrated by high volumes of alerts. Analyst teams have struggled for years with the philosophy of using a dozen or more discrete security tools to hunt for …

What’s the Deal with Open XDR Read More »

Network traffic analysis

The New-Look Stellar Cyber

As a cybersecurity vendor, making a great product or service that solves a big problem is our goal. If we do our job right, we will help security teams better protect their environments and grow our business. Now, a million variables play into a company’s ability to grow. While many are directly related to the …

The New-Look Stellar Cyber Read More »

Next Gen SIEM

Guest Blog: A Tale of Two Cyber Vulnerabilities: Why It Makes Sense to Consolidate Managed IT and Security Operations

Written by Patti Hallock, Director of XDR Operations/Engineering at Agio Your security operations are critical, and every decision you make impacts those operations. When you have separate service providers–one for managed IT and another for extended detection & response (XDR)–you run the risk of delayed response and service. Patti Hallock, our Director of XDR Operations …

Guest Blog: A Tale of Two Cyber Vulnerabilities: Why It Makes Sense to Consolidate Managed IT and Security Operations Read More »

Network traffic analysis

MSSP Alert Live Recap

I’m sure, like most people reading this blog, the past two-plus years for me were mainly spent in front of my computer, talking with my colleagues, customers, and prospects over Zoom (or your video conferencing provider of choice). So when the opportunity to attend the MSSP Alert Live event in Washington, DC came my way, I hopped …

MSSP Alert Live Recap Read More »

SIEM application

Advocating for security in a financial storm?

Here we go again. Just after the world was pulling itself out of the total economic shutdown of the COVID-19 pandemic, the R word looms on the horizon. We’ve seen our everyday lives touched by large scale inflation over the past 6 months. Groceries, Gas, common goods, everything is more expensive than it used to …

Advocating for security in a financial storm? Read More »

SIEM security

When and how to bring in an MSSP to help your lean security team

Over the past few weeks, I have written several blogs about the lean security team. As you can tell, I am a fan of these types of teams as they take on the burden of keeping an organization secure with limited resources and budgets but somehow get the job done. One of the main reasons …

When and how to bring in an MSSP to help your lean security team Read More »

XDR

September Product Update: How I Spent My Summer Vacation:

The Stellar Cyber September Product Update As summer ends and the kids tearing up your house for the past 12 weeks head back to school, it’s time to let you know what the product team has been up to here at Stellar Cyber. We have made some nice updates to our Open XDR Platform in …

September Product Update: How I Spent My Summer Vacation: Read More »

Open XDR security

Open XDR vs. SIEM

Introduction: The next generation of security intelligence is here, and it’s called extended detection and response (XDR). XDR is a technology that enables organizations to detect and respond to advanced threats faster, easier and with greater accuracy than ever before. It does this by unifying disparate data sources in one centralized location and providing richer …

Open XDR vs. SIEM Read More »

SIEM security

What makes a lean security team tick

When budgets and resources are high, security teams have the luxury of building complex security infrastructures made up of only best-of-breed security products. See a new widget that claims to solve a narrow security challenge. Sure, add it to the stack. Heard about a revolutionary way to do this or that slightly better; no problem, …

What makes a lean security team tick Read More »

Scroll to Top