Stellar Cyber Open XDR - logo
Search
Close this search box.

MSSP

Flexibility in SIEM: Choosing the Right Deployment Model for Your Needs

Over the past two decades, Security Information and Event Management (SIEM) solutions have become integral to enterprise security strategies However, as new generations of SIEM technologies emerge, former leaders in the Gartner SIEM Magic Quadrant are often seen slipping from the top spots, if not completely disappearing. SIEM vendors might also acquire or merge, like …

Flexibility in SIEM: Choosing the Right Deployment Model for Your Needs Read More »

Looking Ahead for Stellar Cyber

As many of us take stock of our personal goals, achievements, and aspirations this time of year, I like to look at our company similarly, reviewing our goals, achievements, and aspirations for the future. Going into 2023, we had four clear objectives: Deliver an exceptional customer experience from day one. Strive for continuous product innovation. …

Looking Ahead for Stellar Cyber Read More »

Stellar Cyber Product Update Fall Edition

Kayleen Standridge from our Product Management team is providing this month’s product update blog, detailing a few key features and enhancements designed to make the user experience better. Check it out below. Exciting times are here as we bring you the latest updates to the Stellar Cyber Open XDR platform, designed to elevate your experience …

Stellar Cyber Product Update Fall Edition Read More »

How Blackberry Cylance Endpoint and Stellar Cyber Open XDR Work Together to Keep Organizations Safe

Cylance rocked the legacy endpoint anti-virus world by introducing the first-ever endpoint prevention product that claimed the uncanny ability to detect and prevent never-before-seen malicious files from executing on an endpoint. Previously it was thought the only way to stop malicious files from executing was to have seen them before. With Cylance and its groundbreaking …

How Blackberry Cylance Endpoint and Stellar Cyber Open XDR Work Together to Keep Organizations Safe Read More »

Unpacking the 2023 Top 250 MSSPs Report

Recently, MSSP Alert published its yearly report on the Top 250 MSSPs. The report is chock-full of interesting information from a survey of MSSPs that makes it a worthwhile read. Below are a few key takeaways that anyone working with an MSSP, looking to become an MSSP, or an MSP seeking out an MSSP partner …

Unpacking the 2023 Top 250 MSSPs Report Read More »

Stellar Cyber Product Update

Back to School Edition Kevin Wilson from our Product Management team is providing this month’s product update blog, detailing a few key features and enhancements designed to make the user experience better. Check it out below. Well, it’s here. Back to School season is officially upon us! No more Zoom pop-ins for help with a …

Stellar Cyber Product Update Read More »

Four Reasons MSPs and Resellers Need to Offer Cybersecurity Services NOW

With every breach and data leak splashed across your favorite news website or X feed, your customers’ concern about being the next victim of a cyberattack increases. Whether you are a reseller or a managed service provider (MSP), your customers know that the blame and fallout will land on their desks if they experience a …

Four Reasons MSPs and Resellers Need to Offer Cybersecurity Services NOW Read More »

Considering an XDR Purchase? Here Are Our Lessons Learned.

Lessons learned from our search for, and integration of, our XDR Trusted Internet is now deploying Stellar Cyber XDR –as a SOC-monitored solution or as an Infrastructure as a Service. The marketing hype around XDR is deafening for those of you considering an XDR. It’s hard to sort through the slick websites and marketing noise …

Considering an XDR Purchase? Here Are Our Lessons Learned. Read More »

How the Changing Attack and Cybersecurity Solutions Landscape Led Me to Join Stellar Cyber

Working in Cybersecurity for the past two decades, helping managed security service providers (MSSPs) meet the needs of their customers, gives me a unique perspective on how our industry has evolved and ultimately led me to join Stellar Cyber last month to run the Global Service Provider Business. As I get to know Stellar Cyber’s …

How the Changing Attack and Cybersecurity Solutions Landscape Led Me to Join Stellar Cyber Read More »

What Enterprise C-level Executive Customers Want From MSSPs

For an MSSP, the key to a CIOs heart is reducing risk for a cost that is less than what they’re spending now, Stellar Cyber asserts. A CIOs or CISOs job is never easy, but it’s more difficult now because cyberattacks are more frequent and more complex than ever before. Cybersecurity is a top priority …

What Enterprise C-level Executive Customers Want From MSSPs Read More »

Unlocking the Potential of AI/ML in Cybersecurity: Challenges, Opportunities, and Progress Indicators

Artificial intelligence (AI) has been transforming the cybersecurity landscape for over a decade, with machine learning (ML) speeding the detection of threats and identifying anomalous user and entity behaviors. However, recent developments in large language models (LLMs), such as OpenAI’s GPT-3, have brought AI to the forefront of the cybersecurity community. These models use documented …

Unlocking the Potential of AI/ML in Cybersecurity: Challenges, Opportunities, and Progress Indicators Read More »

Three Reasons Securonix Customers are Moving to Stellar Cyber

There is an innate quality humans have to resist change. Our brains are hardwired to resist change, according to researchers. A part of our brain called the amygdala sees change as a threat and releases hormones for fear, fight, or flight. So when change arises, our brain tries to protect us from harm1, which makes …

Three Reasons Securonix Customers are Moving to Stellar Cyber Read More »

Open XDR – Central correlation of all cybersecurity events

Reduce business risk with early and accurate identification and remediation of all attack activity while reducing costs, maintaining investments in existing tools, and accelerating analyst productivity. Open XDR: Overall view and alerting of all potential attacks on the IT landscape In order to successfully protect a company from cyber attacks, a large number of different …

Open XDR – Central correlation of all cybersecurity events Read More »

Extended detection and response

What’s the Deal with Open XDR

Managers of MSSP cybersecurity teams face many challenges, including the growing number and complexity of threats, tight budgets, a shortage of security analysts, and overworked teams who are frustrated by high volumes of alerts. Analyst teams have struggled for years with the philosophy of using a dozen or more discrete security tools to hunt for …

What’s the Deal with Open XDR Read More »

Next Gen SIEM

Guest Blog: A Tale of Two Cyber Vulnerabilities: Why It Makes Sense to Consolidate Managed IT and Security Operations

Written by Patti Hallock, Director of XDR Operations/Engineering at Agio Your security operations are critical, and every decision you make impacts those operations. When you have separate service providers–one for managed IT and another for extended detection & response (XDR)–you run the risk of delayed response and service. Patti Hallock, our Director of XDR Operations …

Guest Blog: A Tale of Two Cyber Vulnerabilities: Why It Makes Sense to Consolidate Managed IT and Security Operations Read More »

cloud detection and response

Product Review: Stellar Cyber Open XDR Platform

Originally posted in Almost every vendor, from email gateway companies to developers of threat intelligence platforms, is positioning themselves as an XDR player. But unfortunately, the noise around XDR makes it harder for buyers to find solutions that might be right for them or, more importantly, avoid ones that don’t meet their needs. Stellar Cyber …

Product Review: Stellar Cyber Open XDR Platform Read More »

Network traffic analysis

MSSP Alert Live Recap

I’m sure, like most people reading this blog, the past two-plus years for me were mainly spent in front of my computer, talking with my colleagues, customers, and prospects over Zoom (or your video conferencing provider of choice). So when the opportunity to attend the MSSP Alert Live event in Washington, DC came my way, I hopped …

MSSP Alert Live Recap Read More »

Next Gen SIEM

Economics Of Shift Left Security

I’ve worked with dozens of SecOps and Detection and Response teams over the past few years and it has become crystal clear to me how important it is to fix as many security issues as possible upstream. Or as it is more commonly known, “Shift Left Security”. Broadly, I see three camps on “Shift Left Security” …

Economics Of Shift Left Security Read More »

Scroll to Top