Refresh

This website stellarcyber.ai/category/network-security/network-traffic-analysis/ is currently offline. Cloudflare's Always Online™ shows a snapshot of this web page from the Internet Archive's Wayback Machine. To check for the live version, click Refresh.

Stellar Cyber Open XDR - logo
Search
Close this search box.

Network Traffic Analysis

How Blackberry Cylance Endpoint and Stellar Cyber Open XDR Work Together to Keep Organizations Safe

Cylance rocked the legacy endpoint anti-virus world by introducing the first-ever endpoint prevention product that claimed the uncanny ability to detect and prevent never-before-seen malicious files from executing on an endpoint. Previously it was thought the only way to stop malicious files from executing was to have seen them before. With Cylance and its groundbreaking …

How Blackberry Cylance Endpoint and Stellar Cyber Open XDR Work Together to Keep Organizations Safe Read More »

Clearing up the XDR Confusion…Finally.

This week Gartner weighed in on a technology that unfortunately became a dreaded three-letter word over the past couple of years, XDR, by issuing its official Market Guide. In the guide, Gartner describes what an XDR consists of and discusses how organizations should view this technology in context with everything else they currently use or …

Clearing up the XDR Confusion…Finally. Read More »

Three Tell-Tale Signs It’s Time To Make Changes To Your Security Stack

To state the obvious, there is no such thing as a perfect cybersecurity product.  While there are many great products security pros use daily to keep their organizations secure, every one of them has things about them that could be better. However, as security stacks get increasingly complex, all these “less than ideal” items taken …

Three Tell-Tale Signs It’s Time To Make Changes To Your Security Stack Read More »

How the Changing Attack and Cybersecurity Solutions Landscape Led Me to Join Stellar Cyber

Working in Cybersecurity for the past two decades, helping managed security service providers (MSSPs) meet the needs of their customers, gives me a unique perspective on how our industry has evolved and ultimately led me to join Stellar Cyber last month to run the Global Service Provider Business. As I get to know Stellar Cyber’s …

How the Changing Attack and Cybersecurity Solutions Landscape Led Me to Join Stellar Cyber Read More »

Three Reasons Securonix Customers are Moving to Stellar Cyber

There is an innate quality humans have to resist change. Our brains are hardwired to resist change, according to researchers. A part of our brain called the amygdala sees change as a threat and releases hormones for fear, fight, or flight. So when change arises, our brain tries to protect us from harm1, which makes …

Three Reasons Securonix Customers are Moving to Stellar Cyber Read More »

Open XDR – Central correlation of all cybersecurity events

Reduce business risk with early and accurate identification and remediation of all attack activity while reducing costs, maintaining investments in existing tools, and accelerating analyst productivity. Open XDR: Overall view and alerting of all potential attacks on the IT landscape In order to successfully protect a company from cyber attacks, a large number of different …

Open XDR – Central correlation of all cybersecurity events Read More »

SIEM security

When and how to bring in an MSSP to help your lean security team

Over the past few weeks, I have written several blogs about the lean security team. As you can tell, I am a fan of these types of teams as they take on the burden of keeping an organization secure with limited resources and budgets but somehow get the job done. One of the main reasons …

When and how to bring in an MSSP to help your lean security team Read More »

Network detection and response tools

Should you build your own or purchase MDR services — Is Open XDR the answer?

For the last several years, MSP partners have been making a tough decision – should I build cybersecurity within my own business or outsource it?  Until a few years ago, the manual nature of SOC technology and cybersecurity talent made it very difficult to build your own service.  Today there are many new, more robust …

Should you build your own or purchase MDR services — Is Open XDR the answer? Read More »

Firewall Traffic Analysis

What Rippling Will Do To HR, XDR Will Do To Security

In this tumultuous software equity market, where corporate valuations are coming back to levels based on fundamentals, one private software company stands out – Rippling. Rippling is an all-in-one HR & IT platform built from the ground up for managing everything related to employees. The key word there is everything – that is the company’s …

What Rippling Will Do To HR, XDR Will Do To Security Read More »

SOC platform

Cybersecurity Infrastructure Needs a New Model

Cybersecurity systems are ripe for disruption. Over the years, individual tools have proliferated, each with its own data format, causing a deluge of disparate data. Also, there is a global shortage of skilled cybersecurity analysts who can evaluate that data (and they are very expensive if you can find them). Finally, and hackers are getting …

Cybersecurity Infrastructure Needs a New Model Read More »

Network detection and response

Going SOCless

According to the FBI, the number of cyberattacks reported to their Cyber Division is up 400 percent compared to pre-pandemic levels, and attacks are getting worse. From financial sites to healthcare sites to government sites to supply chain industries, no one is safe from these attacks. The traditional defense against these threats is the Security …

Going SOCless Read More »

SIEM platform

Technical Approach To Universal EDR

For security vendors and those in the XDR market specifically, there is an architectural axis of build vs. integrate. On one end, you have “Build / Acquire Everything” – vendors that are vertically integrated and want to be an enterprise’s entire security stack. On the other end, you have “Integrate with Everything” – vendors that …

Technical Approach To Universal EDR Read More »

Extended detection and response

XDR will converge from different directions: XDR, Open XDR, Native XDR, Hybrid XDR -> XDR

2022 Predictions By Aimei Wei Initial definitions of XDR envisioned eXtended Detection and Response – a single platform that unified detection and response across the entire security kill chain. According to Rik Turner, who coined the XDR acronym, XDR is “a single, stand-alone solution that offers integrated threat detection and response capabilities.”  To meet Omdia’s …

XDR will converge from different directions: XDR, Open XDR, Native XDR, Hybrid XDR -> XDR Read More »

Open XDR

Why Network Detection and Response (NDR) ? See the Entire Elephant in the Room

Network detection and response (NDR) has a long history, evolving out of network security and network traffic analysis (NTA). The historical definition of network security is to use a perimeter firewall and Intrusion Prevention System (IPS) to screen traffic coming into the network, but as IT technology and security technology have evolved due to modern …

Why Network Detection and Response (NDR) ? See the Entire Elephant in the Room Read More »

SIEM security

SIEM, XDR, and the Evolution of Cybersecurity Infrastructure

Security Event and Information Management platforms (SIEMs) collect data from security logs and in doing so are supposed to identify blind spots, reduce noise and alert fatigue, and simplify detection and response to complex cyberattacks. However, SIEMs have not lived up to these promises. Now, the new idea is XDR – what are its advantages, …

SIEM, XDR, and the Evolution of Cybersecurity Infrastructure Read More »

SIEM tools

NDR vs. Open XDR – What’s the difference?

Every security tool vendor talks about detection and response, so what makes NDR so special, and how does it relate to XDR / Open XDR? NDR is special because it focuses on the nerve center of an organization’s IT infrastructure: the network. Wireless or wired device, endpoint or server, application, user or cloud – all …

NDR vs. Open XDR – What’s the difference? Read More »

XDR

Q&A on Network Detection and Response (NDR)

What is NDR? Today’s network detection and response (NDR) has a long history, evolving out of network security and network traffic analysis (NTA). The historical definition of network security is to use a perimeter firewall and Intrusion Prevention Systems to screen traffic coming into the network, but as IT and security technology have evolved, the …

Q&A on Network Detection and Response (NDR) Read More »

XDR

Cybersecurity Must Evolve Beyond Compliance: Is Open XDR the Answer?

Today there is no shortage of compliance requirements. There are so many, in fact, that there are billions of dollars spent every year on tools and audits. These regulations have the right goal in mind: protect companies, their intellectual property and their customers. Unfortunately, by the time these laws make it through the government process …

Cybersecurity Must Evolve Beyond Compliance: Is Open XDR the Answer? Read More »

Scroll to Top