Stellar Cyber Open XDR - logo
Search
Close this search box.

IT technology

Unpacking the 2023 Top 250 MSSPs Report

Recently, MSSP Alert published its yearly report on the Top 250 MSSPs. The report is chock-full of interesting information from a survey of MSSPs that makes it a worthwhile read. Below are a few key takeaways that anyone working with an MSSP, looking to become an MSSP, or an MSP seeking out an MSSP partner …

Unpacking the 2023 Top 250 MSSPs Report Read More »

Progressive Resilience In Cybersecurity Risk Management

University environments are naturally open, so cybersecurity risk is an ongoing concern. Trying to lock down the network as you would with a business enterprise isn’t in the cards. Still, it’s tempting in an environment where individual departments, professors, or students introduce their own new technologies, devices, or applications into the network. Rather than trying …

Progressive Resilience In Cybersecurity Risk Management Read More »

Clearing up the XDR Confusion…Finally.

This week Gartner weighed in on a technology that unfortunately became a dreaded three-letter word over the past couple of years, XDR, by issuing its official Market Guide. In the guide, Gartner describes what an XDR consists of and discusses how organizations should view this technology in context with everything else they currently use or …

Clearing up the XDR Confusion…Finally. Read More »

Three Tell-Tale Signs It’s Time To Make Changes To Your Security Stack

To state the obvious, there is no such thing as a perfect cybersecurity product.  While there are many great products security pros use daily to keep their organizations secure, every one of them has things about them that could be better. However, as security stacks get increasingly complex, all these “less than ideal” items taken …

Three Tell-Tale Signs It’s Time To Make Changes To Your Security Stack Read More »

What Enterprise C-level Executive Customers Want From MSSPs

For an MSSP, the key to a CIOs heart is reducing risk for a cost that is less than what they’re spending now, Stellar Cyber asserts. A CIOs or CISOs job is never easy, but it’s more difficult now because cyberattacks are more frequent and more complex than ever before. Cybersecurity is a top priority …

What Enterprise C-level Executive Customers Want From MSSPs Read More »

Open XDR – Central correlation of all cybersecurity events

Reduce business risk with early and accurate identification and remediation of all attack activity while reducing costs, maintaining investments in existing tools, and accelerating analyst productivity. Open XDR: Overall view and alerting of all potential attacks on the IT landscape In order to successfully protect a company from cyber attacks, a large number of different …

Open XDR – Central correlation of all cybersecurity events Read More »

SIEM security

When and how to bring in an MSSP to help your lean security team

Over the past few weeks, I have written several blogs about the lean security team. As you can tell, I am a fan of these types of teams as they take on the burden of keeping an organization secure with limited resources and budgets but somehow get the job done. One of the main reasons …

When and how to bring in an MSSP to help your lean security team Read More »

Automated threat hunting

One Year Later: Lessons from the Colonial Pipeline Ransomware Attack

A year has passed since the Colonial Pipeline Ransomware attack that caused Colonial Pipeline to stop service for five days. This attack created a huge fuel shortage for eastern and southern states, and forced Colonial Pipeline to pay a hefty $4.4 million ransom. Ransomware attacks have continued unabated since then, with the most recent ones …

One Year Later: Lessons from the Colonial Pipeline Ransomware Attack Read More »

Open XDR security services

Open XDR In the Real World – Q&A With Jon Mayled

In this interview, we capture real-world experience and recommendations from an enterprise that implemented Stellar Cyber’s Open XDR platform. We talked with Jon Mayled, International IT and Security Director at PlastiPak Packaging, Inc., about what he learned during his implementation.   SC: What is required to implement a successful XDR program? JM: Although I recommend …

Open XDR In the Real World – Q&A With Jon Mayled Read More »

cloud detection and response

Stellar Cyber’s Open XDR – Step into Security

Security can be intimidating for MSP partners making the transition to MSSP.  The industry makes it sound too complex and capital intensive to cross the chasm.  We believe that there are logical, cost-effective steps you can take to get more of your customers to purchase security and provide better profitability. MSP partners have built long-term …

Stellar Cyber’s Open XDR – Step into Security Read More »

Open XDR

Why Network Detection and Response (NDR) ? See the Entire Elephant in the Room

Network detection and response (NDR) has a long history, evolving out of network security and network traffic analysis (NTA). The historical definition of network security is to use a perimeter firewall and Intrusion Prevention System (IPS) to screen traffic coming into the network, but as IT technology and security technology have evolved due to modern …

Why Network Detection and Response (NDR) ? See the Entire Elephant in the Room Read More »

SIEM security

SIEM, XDR, and the Evolution of Cybersecurity Infrastructure

Security Event and Information Management platforms (SIEMs) collect data from security logs and in doing so are supposed to identify blind spots, reduce noise and alert fatigue, and simplify detection and response to complex cyberattacks. However, SIEMs have not lived up to these promises. Now, the new idea is XDR – what are its advantages, …

SIEM, XDR, and the Evolution of Cybersecurity Infrastructure Read More »

XDR

Q&A on Network Detection and Response (NDR)

What is NDR? Today’s network detection and response (NDR) has a long history, evolving out of network security and network traffic analysis (NTA). The historical definition of network security is to use a perimeter firewall and Intrusion Prevention Systems to screen traffic coming into the network, but as IT and security technology have evolved, the …

Q&A on Network Detection and Response (NDR) Read More »

XDR

Cybersecurity Must Evolve Beyond Compliance: Is Open XDR the Answer?

Today there is no shortage of compliance requirements. There are so many, in fact, that there are billions of dollars spent every year on tools and audits. These regulations have the right goal in mind: protect companies, their intellectual property and their customers. Unfortunately, by the time these laws make it through the government process …

Cybersecurity Must Evolve Beyond Compliance: Is Open XDR the Answer? Read More »

User Behavior Analytics

Improve Security Across the F5 WAF Engine with Better Visibility, Correlation, and Auto-Response

Challenges Most IT organizations have deployed multiple traditional security products and services from multiple vendors—yet they remain vulnerable Enterprises are seeking to optimize their existing investments in critical WAF infrastructure in ways that further reduce risk, increase productivity, and accelerate response times Enterprises prioritize limited security budget only for known security vulnerabilities, thereby creating potential …

Improve Security Across the F5 WAF Engine with Better Visibility, Correlation, and Auto-Response Read More »

Firewall Traffic Analysis

An Integrated TIP for Simplified and Efficient Security Operations

Cybersecurity platforms are only as intelligent as the data provided to them, and every security organization wants to leverage as much data as possible. This typically includes subscribing to one or more threat intelligence feeds from third-party organizations. As an open platform with a mission to integrate all important security data and tools, Stellar Cyber’s …

An Integrated TIP for Simplified and Efficient Security Operations Read More »

Automated threat hunting

With Stellar Cyber’s Open XDR, No EDR is an Island

Stellar Cyber’s Open XDR platform is about giving customers a choice in security tools, and this extends to EDR systems as well as NGFW, vulnerability management, identity management, SOAR and other solutions. EDR has been in the news lately because some EDR vendors have acquired log management companies to flesh out a solution for the …

With Stellar Cyber’s Open XDR, No EDR is an Island Read More »

Open XDR security services

Cyberthreats Go Sideways

The cyber threats are going sideways. Here I’m not talking about Sideways, the 2004 movie starring Paul Giamatti and Thomas Hayden Church that made Pinot Noir famous while the pair traveled through Santa Barbara County wine country in seven days. Rather, I’m talking about cyberattacks that work through lateral movement through your network infrastructure. No …

Cyberthreats Go Sideways Read More »

Scroll to Top