Stellar Cyber Open XDR - logo
Search
Close this search box.

Network Security

Stellar Cyber Product Update Fall Edition

Kayleen Standridge from our Product Management team is providing this month’s product update blog, detailing a few key features and enhancements designed to make the user experience better. Check it out below. Exciting times are here as we bring you the latest updates to the Stellar Cyber Open XDR platform, designed to elevate your experience …

Stellar Cyber Product Update Fall Edition Read More »

How Blackberry Cylance Endpoint and Stellar Cyber Open XDR Work Together to Keep Organizations Safe

Cylance rocked the legacy endpoint anti-virus world by introducing the first-ever endpoint prevention product that claimed the uncanny ability to detect and prevent never-before-seen malicious files from executing on an endpoint. Previously it was thought the only way to stop malicious files from executing was to have seen them before. With Cylance and its groundbreaking …

How Blackberry Cylance Endpoint and Stellar Cyber Open XDR Work Together to Keep Organizations Safe Read More »

Unpacking the 2023 Top 250 MSSPs Report

Recently, MSSP Alert published its yearly report on the Top 250 MSSPs. The report is chock-full of interesting information from a survey of MSSPs that makes it a worthwhile read. Below are a few key takeaways that anyone working with an MSSP, looking to become an MSSP, or an MSP seeking out an MSSP partner …

Unpacking the 2023 Top 250 MSSPs Report Read More »

Progressive Resilience In Cybersecurity Risk Management

University environments are naturally open, so cybersecurity risk is an ongoing concern. Trying to lock down the network as you would with a business enterprise isn’t in the cards. Still, it’s tempting in an environment where individual departments, professors, or students introduce their own new technologies, devices, or applications into the network. Rather than trying …

Progressive Resilience In Cybersecurity Risk Management Read More »

Clearing up the XDR Confusion…Finally.

This week Gartner weighed in on a technology that unfortunately became a dreaded three-letter word over the past couple of years, XDR, by issuing its official Market Guide. In the guide, Gartner describes what an XDR consists of and discusses how organizations should view this technology in context with everything else they currently use or …

Clearing up the XDR Confusion…Finally. Read More »

Four Reasons MSPs and Resellers Need to Offer Cybersecurity Services NOW

With every breach and data leak splashed across your favorite news website or X feed, your customers’ concern about being the next victim of a cyberattack increases. Whether you are a reseller or a managed service provider (MSP), your customers know that the blame and fallout will land on their desks if they experience a …

Four Reasons MSPs and Resellers Need to Offer Cybersecurity Services NOW Read More »

Three Tell-Tale Signs It’s Time To Make Changes To Your Security Stack

To state the obvious, there is no such thing as a perfect cybersecurity product.  While there are many great products security pros use daily to keep their organizations secure, every one of them has things about them that could be better. However, as security stacks get increasingly complex, all these “less than ideal” items taken …

Three Tell-Tale Signs It’s Time To Make Changes To Your Security Stack Read More »

Four Must-Haves to Secure Your OT Environment

Cybersecurity given: attackers will never stop trying to find ways to exploit weaknesses and vulnerabilities anywhere in an organization to carry out an attack. Whether it’s an unpatched web server, an out-of-date application with known vulnerabilities, or a user who tends to click links first and read later, attackers focus on finding a way to …

Four Must-Haves to Secure Your OT Environment Read More »

Stellar Cyber Product Update:
Dog Days of Summer Edition

As we are on the doorstep of the dog days of summer, where kids on summer break are soaking up the sun, the Stellar Cyber team is hard at work cranking out new features and capabilities aimed at helping customers continue to improve their ability to simplify security operations. While we have some cool new …

Stellar Cyber Product Update:
Dog Days of Summer Edition
Read More »

Amazon Security Lake is now generally available

Today we are thrilled to announce the general availability of Amazon Security Lake, first announced in a preview release at 2022 re:Invent. Security Lake centralizes security data from Amazon Web Services (AWS) environments, software as a service (SaaS) providers, on-premises, and cloud sources into a purpose-built data lake that is stored in your AWS account. …

Amazon Security Lake is now generally available Read More »

Considering an XDR Purchase? Here Are Our Lessons Learned.

Lessons learned from our search for, and integration of, our XDR Trusted Internet is now deploying Stellar Cyber XDR –as a SOC-monitored solution or as an Infrastructure as a Service. The marketing hype around XDR is deafening for those of you considering an XDR. It’s hard to sort through the slick websites and marketing noise …

Considering an XDR Purchase? Here Are Our Lessons Learned. Read More »

How the Changing Attack and Cybersecurity Solutions Landscape Led Me to Join Stellar Cyber

Working in Cybersecurity for the past two decades, helping managed security service providers (MSSPs) meet the needs of their customers, gives me a unique perspective on how our industry has evolved and ultimately led me to join Stellar Cyber last month to run the Global Service Provider Business. As I get to know Stellar Cyber’s …

How the Changing Attack and Cybersecurity Solutions Landscape Led Me to Join Stellar Cyber Read More »

“Proof of Concept” Season is Coming

Three signs your cybersecurity vendor might be gaming the system For those of you who attended the RSA Conference in April, I am sure the bombardment of vendor emails, phone calls, and LinkedIn meeting requests is underway. While I’d bet many of the vendors begging for meetings offer products or services that are not on …

“Proof of Concept” Season is Coming Read More »

What Enterprise C-level Executive Customers Want From MSSPs

For an MSSP, the key to a CIOs heart is reducing risk for a cost that is less than what they’re spending now, Stellar Cyber asserts. A CIOs or CISOs job is never easy, but it’s more difficult now because cyberattacks are more frequent and more complex than ever before. Cybersecurity is a top priority …

What Enterprise C-level Executive Customers Want From MSSPs Read More »

Unlocking the Potential of AI/ML in Cybersecurity: Challenges, Opportunities, and Progress Indicators

Artificial intelligence (AI) has been transforming the cybersecurity landscape for over a decade, with machine learning (ML) speeding the detection of threats and identifying anomalous user and entity behaviors. However, recent developments in large language models (LLMs), such as OpenAI’s GPT-3, have brought AI to the forefront of the cybersecurity community. These models use documented …

Unlocking the Potential of AI/ML in Cybersecurity: Challenges, Opportunities, and Progress Indicators Read More »

Three Reasons Securonix Customers are Moving to Stellar Cyber

There is an innate quality humans have to resist change. Our brains are hardwired to resist change, according to researchers. A part of our brain called the amygdala sees change as a threat and releases hormones for fear, fight, or flight. So when change arises, our brain tries to protect us from harm1, which makes …

Three Reasons Securonix Customers are Moving to Stellar Cyber Read More »

Open XDR – Central correlation of all cybersecurity events

Reduce business risk with early and accurate identification and remediation of all attack activity while reducing costs, maintaining investments in existing tools, and accelerating analyst productivity. Open XDR: Overall view and alerting of all potential attacks on the IT landscape In order to successfully protect a company from cyber attacks, a large number of different …

Open XDR – Central correlation of all cybersecurity events Read More »

Network Detection and Response Platform

Earning Trust As A Cybersecurity Vendor

Practitioners, executives, and investors know the stakes for cybersecurity are incredibly high and will only get higher. Ransomware locking up mission-critical devices in Oil & Gas or Healthcare, disruption causing standstills in Logistics, and identity theft rising due to your data being leaked ten times over. The story in global cybersecurity that I spend a …

Earning Trust As A Cybersecurity Vendor Read More »

Scroll to Top