Stellar Cyber Open XDR - logo
Search
Close this search box.

EDR – Endpoint detection and response

How Blackberry Cylance Endpoint and Stellar Cyber Open XDR Work Together to Keep Organizations Safe

Cylance rocked the legacy endpoint anti-virus world by introducing the first-ever endpoint prevention product that claimed the uncanny ability to detect and prevent never-before-seen malicious files from executing on an endpoint. Previously it was thought the only way to stop malicious files from executing was to have seen them before. With Cylance and its groundbreaking …

How Blackberry Cylance Endpoint and Stellar Cyber Open XDR Work Together to Keep Organizations Safe Read More »

Gartner’s predictions on OpenXDR? I think they got it wrong. Here’s why.

Republished from Jeffery Stutzman, CEO of Trusted Internet “Extended detection and response is a platform that integrates, correlates and contextualizes data and alerts from multiple security prevention, detection and response components. XDR is a cloud-delivered technology comprising multiple point solutions and advanced analytics to correlate alerts from multiple sources into incidents from weaker individual signals …

Gartner’s predictions on OpenXDR? I think they got it wrong. Here’s why. Read More »

Considering an XDR Purchase? Here Are Our Lessons Learned.

Lessons learned from our search for, and integration of, our XDR Trusted Internet is now deploying Stellar Cyber XDR –as a SOC-monitored solution or as an Infrastructure as a Service. The marketing hype around XDR is deafening for those of you considering an XDR. It’s hard to sort through the slick websites and marketing noise …

Considering an XDR Purchase? Here Are Our Lessons Learned. Read More »

How the Changing Attack and Cybersecurity Solutions Landscape Led Me to Join Stellar Cyber

Working in Cybersecurity for the past two decades, helping managed security service providers (MSSPs) meet the needs of their customers, gives me a unique perspective on how our industry has evolved and ultimately led me to join Stellar Cyber last month to run the Global Service Provider Business. As I get to know Stellar Cyber’s …

How the Changing Attack and Cybersecurity Solutions Landscape Led Me to Join Stellar Cyber Read More »

Netskope and Stellar Cyber Working Together to Help Organizations Drive Vendor Consolidation

As continued economic headwinds persist into 2023, security leaders look toward simplifying their security stack and reducing costs. For example, a recent Gartner survey of more than 400 security leaders found that 75% of organizations are pursuing security vendor consolidation strategies, up from 29% in 2020. Within this same survey, the top two security focus …

Netskope and Stellar Cyber Working Together to Help Organizations Drive Vendor Consolidation Read More »

The Great Leap Forward: The Stellar Cyber Product Update March 2023 Edition

As the majority of the US gets set to “leap forward” this weekend, moving the clocks one hour ahead in the wee hours of Sunday morning, I thought now would be a good time to reflect on how we have been spending our time over here in Stellar Cyber world since our last product update. …

The Great Leap Forward: The Stellar Cyber Product Update March 2023 Edition Read More »

Open XDR – Central correlation of all cybersecurity events

Reduce business risk with early and accurate identification and remediation of all attack activity while reducing costs, maintaining investments in existing tools, and accelerating analyst productivity. Open XDR: Overall view and alerting of all potential attacks on the IT landscape In order to successfully protect a company from cyber attacks, a large number of different …

Open XDR – Central correlation of all cybersecurity events Read More »

One of These Things is not Like the Others

By nature, humans are wired to avoid undue risks. While there are always exceptions to the rules, by and large when given the choice between the known and unknown, the typical person one will choose the known even though the choice might only deliver a marginally positive result. It is this natural bias towards the …

One of These Things is not Like the Others Read More »

Extended detection and response

What’s the Deal with Open XDR

Managers of MSSP cybersecurity teams face many challenges, including the growing number and complexity of threats, tight budgets, a shortage of security analysts, and overworked teams who are frustrated by high volumes of alerts. Analyst teams have struggled for years with the philosophy of using a dozen or more discrete security tools to hunt for …

What’s the Deal with Open XDR Read More »

cloud detection and response

Product Review: Stellar Cyber Open XDR Platform

Originally posted in Almost every vendor, from email gateway companies to developers of threat intelligence platforms, is positioning themselves as an XDR player. But unfortunately, the noise around XDR makes it harder for buyers to find solutions that might be right for them or, more importantly, avoid ones that don’t meet their needs. Stellar Cyber …

Product Review: Stellar Cyber Open XDR Platform Read More »

XDR

September Product Update: How I Spent My Summer Vacation:

The Stellar Cyber September Product Update As summer ends and the kids tearing up your house for the past 12 weeks head back to school, it’s time to let you know what the product team has been up to here at Stellar Cyber. We have made some nice updates to our Open XDR Platform in …

September Product Update: How I Spent My Summer Vacation: Read More »

XDR

August Product Update

August Product Update Stellar Cyber continually works to ensure the products we deliver not only meet but exceed the needs of our customers. As hockey legend Wayne Gretsky famously said, “I skate to where the puck is going to be, not where it has been” we also work hard to anticipate the future needs of …

August Product Update Read More »

Network Detection and Response Platform

Our new normal challenges the economic viability of traditional cybersecurity thinking.

Stellar Cyber’s new sensors eliminate blind spots in your, or your customers’, distributed environments without breaking the bank. As the past two years have taught us, businesses can function in any number of situations, even when all their employees are working remotely. However, now that we slowly return to business as usual, organizations are realizing …

Our new normal challenges the economic viability of traditional cybersecurity thinking. Read More »

Open XDR security services

Open XDR In the Real World – Q&A With Jon Mayled

In this interview, we capture real-world experience and recommendations from an enterprise that implemented Stellar Cyber’s Open XDR platform. We talked with Jon Mayled, International IT and Security Director at PlastiPak Packaging, Inc., about what he learned during his implementation.   SC: What is required to implement a successful XDR program? JM: Although I recommend …

Open XDR In the Real World – Q&A With Jon Mayled Read More »

Endpoint detection and response tools

Keys to a Successful XDR Implementation

Cybersecurity protection lives on data from sensors and systems throughout the organization’s infrastructure. But data without any background or context only creates irrelevant noise that frustrates and distracts analysts. Without an integrated platform to correlate all that data, security teams become buried in an overwhelming amount of false alerts.  XDR is specifically designed to incorporate …

Keys to a Successful XDR Implementation Read More »

SOC platform

Cybersecurity Infrastructure Needs a New Model

Cybersecurity systems are ripe for disruption. Over the years, individual tools have proliferated, each with its own data format, causing a deluge of disparate data. Also, there is a global shortage of skilled cybersecurity analysts who can evaluate that data (and they are very expensive if you can find them). Finally, and hackers are getting …

Cybersecurity Infrastructure Needs a New Model Read More »

SIEM platform

Technical Approach To Universal EDR

For security vendors and those in the XDR market specifically, there is an architectural axis of build vs. integrate. On one end, you have “Build / Acquire Everything” – vendors that are vertically integrated and want to be an enterprise’s entire security stack. On the other end, you have “Integrate with Everything” – vendors that …

Technical Approach To Universal EDR Read More »

SIEM alternatives

Mastering EDR – Industry’s First Universal EDR

In detection and response, bidirectional integrations between security products, let alone unidirectional integrations, are not enough. There needs to be true cohesion amongst the entire security stack; otherwise, security operators are left with piles of data and endless API endpoints to figure out how to wire together. This is more important with Endpoint Detection & …

Mastering EDR – Industry’s First Universal EDR Read More »

Scroll to Top