Stellar Cyber Open XDR - logo
Search
Close this search box.

NG-SIEM

“Don’t Click It, Pitch It”: Stellar Cyber Partners with Minor League Baseball Teams to Launch an Initiative to Educate Young Adults about Cybercrime

& Stellar Cyber announces the launch of its new educational initiative, “Don’t Click It, Pitch It,” which targets young adults and educates them on the risks of being victims of hackers. Drawing on the baseball theme and its partnership with minor league baseball teams like the Ogden Raptors, the initiative aims to use its catchy …

“Don’t Click It, Pitch It”: Stellar Cyber Partners with Minor League Baseball Teams to Launch an Initiative to Educate Young Adults about Cybercrime Read More »

Flexibility in SIEM: Choosing the Right Deployment Model for Your Needs

Over the past two decades, Security Information and Event Management (SIEM) solutions have become integral to enterprise security strategies However, as new generations of SIEM technologies emerge, former leaders in the Gartner SIEM Magic Quadrant are often seen slipping from the top spots, if not completely disappearing. SIEM vendors might also acquire or merge, like …

Flexibility in SIEM: Choosing the Right Deployment Model for Your Needs Read More »

Stellar Cyber Product Update Fall Edition

Kayleen Standridge from our Product Management team is providing this month’s product update blog, detailing a few key features and enhancements designed to make the user experience better. Check it out below. Exciting times are here as we bring you the latest updates to the Stellar Cyber Open XDR platform, designed to elevate your experience …

Stellar Cyber Product Update Fall Edition Read More »

How Blackberry Cylance Endpoint and Stellar Cyber Open XDR Work Together to Keep Organizations Safe

Cylance rocked the legacy endpoint anti-virus world by introducing the first-ever endpoint prevention product that claimed the uncanny ability to detect and prevent never-before-seen malicious files from executing on an endpoint. Previously it was thought the only way to stop malicious files from executing was to have seen them before. With Cylance and its groundbreaking …

How Blackberry Cylance Endpoint and Stellar Cyber Open XDR Work Together to Keep Organizations Safe Read More »

Progressive Resilience In Cybersecurity Risk Management

University environments are naturally open, so cybersecurity risk is an ongoing concern. Trying to lock down the network as you would with a business enterprise isn’t in the cards. Still, it’s tempting in an environment where individual departments, professors, or students introduce their own new technologies, devices, or applications into the network. Rather than trying …

Progressive Resilience In Cybersecurity Risk Management Read More »

Clearing up the XDR Confusion…Finally.

This week Gartner weighed in on a technology that unfortunately became a dreaded three-letter word over the past couple of years, XDR, by issuing its official Market Guide. In the guide, Gartner describes what an XDR consists of and discusses how organizations should view this technology in context with everything else they currently use or …

Clearing up the XDR Confusion…Finally. Read More »

Four Reasons MSPs and Resellers Need to Offer Cybersecurity Services NOW

With every breach and data leak splashed across your favorite news website or X feed, your customers’ concern about being the next victim of a cyberattack increases. Whether you are a reseller or a managed service provider (MSP), your customers know that the blame and fallout will land on their desks if they experience a …

Four Reasons MSPs and Resellers Need to Offer Cybersecurity Services NOW Read More »

Three Tell-Tale Signs It’s Time To Make Changes To Your Security Stack

To state the obvious, there is no such thing as a perfect cybersecurity product.  While there are many great products security pros use daily to keep their organizations secure, every one of them has things about them that could be better. However, as security stacks get increasingly complex, all these “less than ideal” items taken …

Three Tell-Tale Signs It’s Time To Make Changes To Your Security Stack Read More »

Gartner’s predictions on OpenXDR? I think they got it wrong. Here’s why.

Republished from Jeffery Stutzman, CEO of Trusted Internet “Extended detection and response is a platform that integrates, correlates and contextualizes data and alerts from multiple security prevention, detection and response components. XDR is a cloud-delivered technology comprising multiple point solutions and advanced analytics to correlate alerts from multiple sources into incidents from weaker individual signals …

Gartner’s predictions on OpenXDR? I think they got it wrong. Here’s why. Read More »

How the Changing Attack and Cybersecurity Solutions Landscape Led Me to Join Stellar Cyber

Working in Cybersecurity for the past two decades, helping managed security service providers (MSSPs) meet the needs of their customers, gives me a unique perspective on how our industry has evolved and ultimately led me to join Stellar Cyber last month to run the Global Service Provider Business. As I get to know Stellar Cyber’s …

How the Changing Attack and Cybersecurity Solutions Landscape Led Me to Join Stellar Cyber Read More »

“Proof of Concept” Season is Coming

Three signs your cybersecurity vendor might be gaming the system For those of you who attended the RSA Conference in April, I am sure the bombardment of vendor emails, phone calls, and LinkedIn meeting requests is underway. While I’d bet many of the vendors begging for meetings offer products or services that are not on …

“Proof of Concept” Season is Coming Read More »

What Enterprise C-level Executive Customers Want From MSSPs

For an MSSP, the key to a CIOs heart is reducing risk for a cost that is less than what they’re spending now, Stellar Cyber asserts. A CIOs or CISOs job is never easy, but it’s more difficult now because cyberattacks are more frequent and more complex than ever before. Cybersecurity is a top priority …

What Enterprise C-level Executive Customers Want From MSSPs Read More »

Unlocking the Potential of AI/ML in Cybersecurity: Challenges, Opportunities, and Progress Indicators

Artificial intelligence (AI) has been transforming the cybersecurity landscape for over a decade, with machine learning (ML) speeding the detection of threats and identifying anomalous user and entity behaviors. However, recent developments in large language models (LLMs), such as OpenAI’s GPT-3, have brought AI to the forefront of the cybersecurity community. These models use documented …

Unlocking the Potential of AI/ML in Cybersecurity: Challenges, Opportunities, and Progress Indicators Read More »

cloud detection and response

Product Review: Stellar Cyber Open XDR Platform

Originally posted in Almost every vendor, from email gateway companies to developers of threat intelligence platforms, is positioning themselves as an XDR player. But unfortunately, the noise around XDR makes it harder for buyers to find solutions that might be right for them or, more importantly, avoid ones that don’t meet their needs. Stellar Cyber …

Product Review: Stellar Cyber Open XDR Platform Read More »

Open XDR

MSSP Focus: Three ways your SIEM (even NG-SIEM) is hurting your ability to grow

In today’s ultra-competitive MSSP market, business owners are looking for ways to make their offerings more attractive to customers and their SOCs more effective. To that end MSSPs add new technology to their security offering stack with the hopes that prospective customers will see this addition as an opportunity to outsource some, or all, of …

MSSP Focus: Three ways your SIEM (even NG-SIEM) is hurting your ability to grow Read More »

Scroll to Top