Refresh

This website stellarcyber.ai/category/data-collection/ is currently offline. Cloudflare's Always Online™ shows a snapshot of this web page from the Internet Archive's Wayback Machine. To check for the live version, click Refresh.

Stellar Cyber Open XDR - logo
Search
Close this search box.
Stellar Cyber Open XDR - logo
Stellar Cyber Open XDR - logo

Data Collection

Four Must-Haves to Secure Your OT Environment

Cybersecurity given: attackers will never stop trying to find ways to exploit weaknesses and vulnerabilities anywhere in an organization to carry out an attack. Whether it’s an unpatched web server, an out-of-date application with known vulnerabilities, or a user who tends to click links first and read later, attackers focus on finding a way to …

Four Must-Haves to Secure Your OT Environment Read More »

Network traffic analysis

The New-Look Stellar Cyber

As a cybersecurity vendor, making a great product or service that solves a big problem is our goal. If we do our job right, we will help security teams better protect their environments and grow our business. Now, a million variables play into a company’s ability to grow. While many are directly related to the …

The New-Look Stellar Cyber Read More »

Next Gen SIEM

Economics Of Shift Left Security

I’ve worked with dozens of SecOps and Detection and Response teams over the past few years and it has become crystal clear to me how important it is to fix as many security issues as possible upstream. Or as it is more commonly known, “Shift Left Security”. Broadly, I see three camps on “Shift Left Security” …

Economics Of Shift Left Security Read More »

Open XDR

MSSP Focus: Three ways your SIEM (even NG-SIEM) is hurting your ability to grow

In today’s ultra-competitive MSSP market, business owners are looking for ways to make their offerings more attractive to customers and their SOCs more effective. To that end MSSPs add new technology to their security offering stack with the hopes that prospective customers will see this addition as an opportunity to outsource some, or all, of …

MSSP Focus: Three ways your SIEM (even NG-SIEM) is hurting your ability to grow Read More »

SIEM tools

If layered security is the cake, Open XDR is the frosting

The anchor of Enterprise Security is popularly known as a “Defense in Depth” architecture. The Defense in Depth (DID) is a classic defensive concept used in the military that found acceptance in the Infosec community in the early 2000s. The Infosec implementation/version of DID has evolved to address the threats as the threat landscape progressed …

If layered security is the cake, Open XDR is the frosting Read More »

XDR

September Product Update: How I Spent My Summer Vacation:

The Stellar Cyber September Product Update As summer ends and the kids tearing up your house for the past 12 weeks head back to school, it’s time to let you know what the product team has been up to here at Stellar Cyber. We have made some nice updates to our Open XDR Platform in …

September Product Update: How I Spent My Summer Vacation: Read More »

XDR

August Product Update

August Product Update Stellar Cyber continually works to ensure the products we deliver not only meet but exceed the needs of our customers. As hockey legend Wayne Gretsky famously said, “I skate to where the puck is going to be, not where it has been” we also work hard to anticipate the future needs of …

August Product Update Read More »

Network Detection and Response Platform

Our new normal challenges the economic viability of traditional cybersecurity thinking.

Stellar Cyber’s new sensors eliminate blind spots in your, or your customers’, distributed environments without breaking the bank. As the past two years have taught us, businesses can function in any number of situations, even when all their employees are working remotely. However, now that we slowly return to business as usual, organizations are realizing …

Our new normal challenges the economic viability of traditional cybersecurity thinking. Read More »

Open XDR Platform

Everything about XDR is around Correlations, not Hype

In the last several months the XDR acronym is being used by almost every security product manufacturer.  It is one thing to say that you have it, but the hard work that goes into building the detections takes years.  It is not enough to say that you have a big data platform that you can …

Everything about XDR is around Correlations, not Hype Read More »

XDR

Cybersecurity Must Evolve Beyond Compliance: Is Open XDR the Answer?

Today there is no shortage of compliance requirements. There are so many, in fact, that there are billions of dollars spent every year on tools and audits. These regulations have the right goal in mind: protect companies, their intellectual property and their customers. Unfortunately, by the time these laws make it through the government process …

Cybersecurity Must Evolve Beyond Compliance: Is Open XDR the Answer? Read More »

XDR

Does XDR Need A New Kill Chain?

The time has come for cyber security technology to keep up with the adversaries.  Now that we have seen so many successful multi-stage attacks, we need to reassess the way we correlate the signals we are seeing from all the security tools in our environments.  Correlation is helpful but it doesn’t always paint the complete …

Does XDR Need A New Kill Chain? Read More »

Firewall Traffic Analysis

An Integrated TIP for Simplified and Efficient Security Operations

Cybersecurity platforms are only as intelligent as the data provided to them, and every security organization wants to leverage as much data as possible. This typically includes subscribing to one or more threat intelligence feeds from third-party organizations. As an open platform with a mission to integrate all important security data and tools, Stellar Cyber’s …

An Integrated TIP for Simplified and Efficient Security Operations Read More »

EDR Software

How Stellar Cyber Addresses Data Storage Pain

Security problems are essentially data problems. For threat detection, investigation and forensic analysis, ideally one would like to collect as much data as they can and store it as long as they want. However, everything has its limitations. For example, the high long-term storage costs, the slow speed of search/query and infrastructure requirements are common …

How Stellar Cyber Addresses Data Storage Pain Read More »

Endpoint detection and response tools

Was SUNBURST really a Zero-day attack?

Most companies affected by the SolarWinds attack learned about it from the Department of Homeland Security. Wouldn’t it have been better for them to have learned from their MSP/MSSP before DHS came calling? With Stellar Cyber, you would have known right away. The reason this breach was so successful was that the attackers leveraged a …

Was SUNBURST really a Zero-day attack? Read More »

Endpoint detection and response tools

SolarWinds SUNBURST Backdoor DGA and Infected Domain Analysis

On December 13 2020, multiple vendors such as FireEye and Microsoft reported emerging threats from a nation-state threat actor who compromised SolarWinds, and trojanized SolarWinds Orion business software updates in order to distribute backdoor malware called SUNBURST. Because of the popularity of SolarWinds, the attacks have affected multiple government agencies and many Fortune 500 companies. …

SolarWinds SUNBURST Backdoor DGA and Infected Domain Analysis Read More »

AlienVault alternatives

When is Enough, Enough?

Are SIEMs the foundation to build on or are they empty promises? With more complex cyberattacks on the rise, and with COVID-19 adding additional challenges to protecting the enterprise, is the SIEM the go-forward core of a next-gen security operations center (SOC), or is it time to consider new ideas? We discuss daily the cybersecurity …

When is Enough, Enough? Read More »

Network detection and response

What Is Cybersecurity?

Cybersecurity is in the news a lot, and typically in a bad way. We learn about Cybersecurity through well-publicized cyberattacks on major financial institutions, corporations, social media platforms, hospitals and cities. These attacks cost organizations and individuals billions of dollars a year, and hackers show no signs of slowing down. If anything, attacks are growing …

What Is Cybersecurity? Read More »

Network detection and response

Cybersecurity Challenges and Solutions

Cybersecurity is the art and science of protecting computer systems and networks from the theft of electronic data, damage to hardware or software, or disruption of the services they provide. The world now relies heavily on computers and networks to facilitate movement of a vast range of goods and services, and Cybersecurity has become more and more important. Cybercriminals …

Cybersecurity Challenges and Solutions Read More »

Scroll to Top