Stellar Cyber Open XDR - logo
Search
Close this search box.

Machine Learning

Amazon Security Lake is now generally available

Today we are thrilled to announce the general availability of Amazon Security Lake, first announced in a preview release at 2022 re:Invent. Security Lake centralizes security data from Amazon Web Services (AWS) environments, software as a service (SaaS) providers, on-premises, and cloud sources into a purpose-built data lake that is stored in your AWS account. …

Amazon Security Lake is now generally available Read More »

The Great Leap Forward: The Stellar Cyber Product Update March 2023 Edition

As the majority of the US gets set to “leap forward” this weekend, moving the clocks one hour ahead in the wee hours of Sunday morning, I thought now would be a good time to reflect on how we have been spending our time over here in Stellar Cyber world since our last product update. …

The Great Leap Forward: The Stellar Cyber Product Update March 2023 Edition Read More »

cloud detection and response

Product Review: Stellar Cyber Open XDR Platform

Originally posted in Almost every vendor, from email gateway companies to developers of threat intelligence platforms, is positioning themselves as an XDR player. But unfortunately, the noise around XDR makes it harder for buyers to find solutions that might be right for them or, more importantly, avoid ones that don’t meet their needs. Stellar Cyber …

Product Review: Stellar Cyber Open XDR Platform Read More »

Network detection and response

Going SOCless

According to the FBI, the number of cyberattacks reported to their Cyber Division is up 400 percent compared to pre-pandemic levels, and attacks are getting worse. From financial sites to healthcare sites to government sites to supply chain industries, no one is safe from these attacks. The traditional defense against these threats is the Security …

Going SOCless Read More »

SIEM replacement

Build a new Superpower for your MSSP business!

Providing endpoint security for all your customers is a major challenge. First, it is very rare that partners can deploy an entire endpoint security stack. In many cases, there are servers or other endpoints that do not get covered, or you have customers in the middle of contracts with one EDR provider or another and …

Build a new Superpower for your MSSP business! Read More »

SIEM application

Ransomware is the Tip of the Iceberg—Can Open XDR / XDR avoid you becoming the Titanic?

Ransomware attacks are occurring at an increasingly staggering pace. The tactics for deploying it are evolving at an equally rapid pace. Ransomware-as-a-service providers on the dark web are using ML to create zero-day strains, and traditional security technologies are struggling to keep up. What if the ransomware attack was only a diversion from the attacker’s …

Ransomware is the Tip of the Iceberg—Can Open XDR / XDR avoid you becoming the Titanic? Read More »

Open XDR Platform

Everything about XDR is around Correlations, not Hype

In the last several months the XDR acronym is being used by almost every security product manufacturer.  It is one thing to say that you have it, but the hard work that goes into building the detections takes years.  It is not enough to say that you have a big data platform that you can …

Everything about XDR is around Correlations, not Hype Read More »

Network detection and response

Alerts, Events, Incidents: Where Should Your Security Team Focus?

As the cybersecurity threat landscape is evolving so is the way we need to look at those threats.  The drumbeat of new breaches is continuous. If you read the news, you would be led to believe that there is only one major tactic the attackers leverage in an INCIDENT against their targets. That is simply …

Alerts, Events, Incidents: Where Should Your Security Team Focus? Read More »

Scroll to Top