Stellar Cyber Open XDR - logo
Search
Close this search box.

Press Coverage

Release Date

Release Date:
Cyber Insurance Providers Offer Their Own MDR

Cyber Insurance Providers Offer Their Own MDR

Beazley Security, the cybersecurity services business unit of the insurance giant Beazley, is getting into the managed XDR business in competition with incumbent players including technology vendors and MSSPs.
Read More
America’s Best Startup Employers

America’s Best Startup Employers

Nearly 5.5 million businesses were launched in the United States last year, making 2023 the highest year on record for new startups, according to the U.S. Census Bureau’s Business Formation Statistics.
Read More
RSM US Partners With Stellar Cyber’s Open XDR Platform To “Unify And Fortify Global Cybersecurity”

RSM US Partners With Stellar Cyber’s Open XDR Platform To “Unify And Fortify Global Cybersecurity”

In recent years, cyber threats have grown markedly in sophistication and frequency, with each attack likely to incur significant costs, reputational damages, system downtime, and legal penalties. Faced with this danger, ensuring strong security across all devices and networks has become a core business priority.
Read More
How SIEM Alerts Play a Key Role in The Early Detection of Security Threats?

How SIEM Alerts Play a Key Role in The Early Detection of Security Threats?

In today’s world, the ability to detect and respond to threats in real-time is paramount. Cybercriminals, adept at exploiting vulnerabilities, can quickly compromise networks, devices, and accounts. The challenge lies in identifying these threats amidst the data generated by the applications and accounts within a typical tech stack. So, Security Information and Event Management (SIEM) technology emerges as a critical tool, acting as a vigilant guardian by continuously monitoring and analyzing security events.
Read More
RSM US, Stellar Cyber Announce ‘Single Pane of Glass’ Security For Midmarket IT

RSM US, Stellar Cyber Announce ‘Single Pane of Glass’ Security For Midmarket IT

RSM US, a provider of professional services including managed security for the midmarket, announced Monday that it is integrating Stellar Cyber's Open XDR unified security platform into its own security offerings. "Stellar Cyber is taking a different approach to what's been offered in the market over the last 15 years," RSM defense director and threat operations leader Todd Willoughby, said in a statement.
Read More
SIEM in 2024: Key Trends and New Changes

SIEM in 2024: Key Trends and New Changes

SIEM, an acronym for Security Information and Event Management, amalgamates Security Information Management (SIM) and Security Event Management (SEM) to provide a comprehensive approach to security.
Read More
RSM US Adopts Stellar Cyber’s Open XDR to Enhance Managed

RSM US Adopts Stellar Cyber’s Open XDR to Enhance Managed

Managed security services provider RSM US has announced that the company has begun to leverage Stellar Cyber’s open extended detection and response (“Open XDR”) platform to simplify the way it delivers cybersecurity coverage for its customers.
Read More
Top 9 Reasons Network Detection and Response (NDR) is Essential

Top 9 Reasons Network Detection and Response (NDR) is Essential

Before looking into the reasons behind the indispensability of NDR, it’s important to comprehend its meaning and functionality. NDR, which stands for Network Detection and Response, is a cybersecurity solution that monitors network traffic data. It has emerged as a critical component in cybersecurity, offering capabilities to identify and thwart threats.
Read More
AI in SIEM: What are the Benefits for Enterprises

AI in SIEM: What are the Benefits for Enterprises

The fundamental role of SIEM is to provide enterprises with threat monitoring, event correlation, incident response, and reporting. By collecting, centralizing, normalizing, and analyzing log data from various sources, including applications and firewalls, SIEM acts as a vigilant guardian, alerting IT security teams to potential threats like failed logins and malware activities.
Read More
Selecting the Best SIEM Tool: Key Factors to Evaluate

Selecting the Best SIEM Tool: Key Factors to Evaluate

SIEM (security information and event management) solutions are fast becoming the favorites of many organizations due to the visibility they offer. But it is not only about visibility; its fast response to threats also contributes heavily to the reasons brands prefer to have them in their cybersecurity arsenal.
Read More
Stellar Cyber’s Open XDR Brings Centralized View to RSM’s Multifaceted Environments

Stellar Cyber’s Open XDR Brings Centralized View to RSM’s Multifaceted Environments

RSM US is the country’s fifth largest accounting firm, employing more than 17,000 people in 93 locales across the US and Canada. Beyond providing extensive financial and consulting services to a wide range of clients, their managed security operations service, offers 24/7 coverage for detecting and remediating cybersecurity threats.
Read More
Stellar Cyber and RSM US Forge a Path to Enhanced Cybersecurity for the Middle Market

Stellar Cyber and RSM US Forge a Path to Enhanced Cybersecurity for the Middle Market

Stellar Cyber and RSM US join forces to revolutionize cybersecurity for middle market entities. Explore how this partnership is enhancing security measures and simplifying the complexities of safeguarding digital environments.
Read More
RSM US Upgrades Managed Security Services with Stellar Cyber Technology

RSM US Upgrades Managed Security Services with Stellar Cyber Technology

RSM US, the country's fifth largest accounting firm and a leading provider of professional services to the middle market, recently announced an update to its service portfolio. The company's global managed security operations service, RSM Defense, will now leverage Stellar Cyber's Open XDR platform for optimum threat visibility and mitigation.
Read More
New Stellar Cyber Alliance to Deliver Email Security for SecOps Teams

New Stellar Cyber Alliance to Deliver Email Security for SecOps Teams

Stellar Cyber, a Double Platinum ‘ASTORS’ Award Champion in the 2023 Homeland Security Awards Program, and the innovator of Open XDR has entered inao a new partnership with Proofpoint, a leading cybersecurity and compliance company. Through this alliance, Proofpoint and Stellar Cyber customers benefit from an out-of-the-box integration enabling swift email investigations and real-time response actions to email-driven attacks.
Read More
Securing Supply Chains With Open XDR

Securing Supply Chains With Open XDR

Cyberattacks are on the rise in every industry, but software companies and their clients remain especially vulnerable because of their interconnectedness with clients and IP networks. One compromised system can lead to the infiltration of all of the dependent client systems and their networks.
Read More
Boise State pilot program aims to boost cybersecurity by pairing students with local institutions

Boise State pilot program aims to boost cybersecurity by pairing students with local institutions

Boise State University master’s student Madilyn Bosselmann knew she was in the right field when an overwhelmed manufacturing company in Idaho needed her help completing a complicated U.S. Defense Department cybersecurity certification.
Read More
How Can SIEM Protect Your Organization from Cyber Threats

How Can SIEM Protect Your Organization from Cyber Threats

The heavy reliance on IT infrastructure has its positives and negatives for organizations — with the negatives being the numerous cyber attacks targeted against them. Furthermore, it is now an open secret that combining firewalls and anti-virus software is a Stone Age-esque method of preventing cyber threats. Hence, many organizations seek more sophisticated solutions for protection, such as security information and event management (SIEM).
Read More
Which Private Cloud Tech Companies Are Closest To IPO?

Which Private Cloud Tech Companies Are Closest To IPO?

The market for technology initial public offerings (IPOs) has been in a deep lull since the massive technology market correction in 2022. But with share prices of technology leaders back up, interest rates poised to drop, and a resurgence of interest in technologies such as AI, the technology IPO market could bounce back in 2024.
Read More
Stellar Cyber Named to 2024 Futuriom Report for Third Year in a Row

Stellar Cyber Named to 2024 Futuriom Report for Third Year in a Row

SAN JOSE, Calif., February 05, 2024--(BUSINESS WIRE)--Stellar Cyber, the innovator of Open XDR, announces its place on Futuriom’s 50 most promising companies for the third year in a row. Futuriom, whose focus is next-generation cloud technologies, has identified Stellar Cyber’s groundbreaking Open XDR platform as one of 50 companies that show the most potential for growth over the next decade.
Read More
Stellar Cyber partners with Proofpoint to speed detection of email-driven cyberattacks

Stellar Cyber partners with Proofpoint to speed detection of email-driven cyberattacks

Stellar Cyber announced a new partnership with Proofpoint, a cybersecurity and compliance company. Through this alliance, Proofpoint and Stellar Cyber customers benefit from an out-of-the-box integration enabling swift email investigations and real-time response actions to email-driven attacks.
Read More
“SIEM Logging”: Strategies to Optimize Log Management for Enhanced Security

“SIEM Logging”: Strategies to Optimize Log Management for Enhanced Security

Within the computer system, a log is a computer-inclined or generated file that kind of captures an event or activity of what happened in an operating system or software. In security information and event management (SIEM), collecting, sorting, and storing these log files is incredibly important for it to achieve its purpose. Apparently, with the collection and processing of these log data, an SIEM solution can detect an anomaly and respond to any threat.
Read More
The Power Of SIEM Logging : Transforming Data into Security Insights

The Power Of SIEM Logging : Transforming Data into Security Insights

Cyber security is constantly evolving with each passing day , and only organizations that keep up with the stringent security requirements can be safe from lethal cyber attacks. SIEM tools are one of the major security solutions organizations add to their arsecal in their fight against these cyber threats.
Read More
The Main Components and Capabilities of a SIEM Architecture

The Main Components and Capabilities of a SIEM Architecture

It is no longer a secret that security information and event management (SIEM) has become one of the favourite security tools for many businesses and companies. This is mainly due to the comprehensive and holistic type of security it offers, even with the addition of helping to meet compliance requirements.
Read More
Why It’s Critical to Integrate SIEM Solutions into Your Organization’s Security Strategy

Why It’s Critical to Integrate SIEM Solutions into Your Organization’s Security Strategy

As cyber threats become more sophisticated, it is in an organization’s best interest to ensure they employ security tools up to the task. One of the security tools that can handle even the most complex cyber threats is Security information and event management (SIEM).
Read More
The Role of SIEM Alerts in Security Operations Center (SOC)

The Role of SIEM Alerts in Security Operations Center (SOC)

Security Information and Event Management (SIEM) is a security solution many businesses and companies are using to help them sort out their web security. SIEM helps an organization monitor its IT infrastructure, detect potential cyber threats, and provide quick responses to such threats.
Read More
What Types of Threats Could Trigger SIEM Alerts?

What Types of Threats Could Trigger SIEM Alerts?

Cyber attacks happen so fast that only organizations with the correct security tools can combat these threats before any lethal damage. SIEMs are one of the most prominent security solutions organizations add to their security architecture, mainly for their holistic type of protection. This security solution collects data logs, correlates them, forms baselines, and uses them to detect abnormal behavior within an IT infrastructure.
Read More
Stellar Cyber and Proofpoint Strategic Alliance to Deliver Comprehensive Email Security Solution For SecOps Teams

Stellar Cyber and Proofpoint Strategic Alliance to Deliver Comprehensive Email Security Solution For SecOps Teams

SAN JOSE, Calif.–(BUSINESS WIRE)– #ai–Stellar Cyber, the innovator of Open XDR, announced a new partnership with Proofpoint, a leading cybersecurity and compliance company. Through this alliance, Proofpoint and Stellar Cyber customers benefit from an out-of-the-box integration enabling swift email investigations and real-time response actions to email-driven attacks. Proofpoint Targeted Attack Protection monitors emails to identify suspicious emails and potentially malicious attachments and URLs.
Read More
Data Privacy Week: What it Means for MSSPs

Data Privacy Week: What it Means for MSSPs

The National Cybersecurity Alliance has designated January 21-27 Data Privacy Week. With that in mind, it’s time to reflect on how MSSPs can use that information in conversations with customers and take a deeper look at the trends around data privacy and data loss protection.
Read More
A Stellar Year for Open XDR Innovator Stellar Cyber

A Stellar Year for Open XDR Innovator Stellar Cyber

Open XDR innovator Stellar Cyber had quite a successful year. Here, we go over the company’s strategy from last year and dive into what we can expect to see from them in 2024.
Read More
AI’s Efficacy is Limitless in Cybercrime

AI’s Efficacy is Limitless in Cybercrime

Bringing artificial intelligence into the cybersecurity field has created a vicious cycle. Cyber professionals now employ AI to enhance their tools and boost their detection and protection capabilities, but cybercriminals are also harnessing AI for their attacks. Security teams then use more AI in response to the AI-driven threats, and threat actors augment their AI to keep up, and the cycle continues.
Read More
STELLAR CYBER: A YEAR IN REVIEW

STELLAR CYBER: A YEAR IN REVIEW

Stellar Cyber licenses its platform to a large portfolio of Managed Security Service Providers. According to Changming Liu, “relentless pursuit of customer excellence directly led to doubling our top 250 MSSP customer base, now up to nearly 50.
Read More
15-Plus Cybersecurity Education Programs

15-Plus Cybersecurity Education Programs

We know all too well there is a lack of skilled people that MSSPs, MSPs and other cybersecurity organizations need to fill critical roles now and in the future. However, there are no shortage of opportunities for training and certification — at all skill levels.
Read More
How MSSPs and MSPs Can Develop a Skilled Workforce and Attract and Retain Talent

How MSSPs and MSPs Can Develop a Skilled Workforce and Attract and Retain Talent

Your MSSP or MSP is growing. You have funding, resources and people dedicated to your organization’s mission. But the thought that wakes you up in the middle of the night is how to find qualified professionals to fill the open and future technology roles you will need if your business is to grow and prosper.
Read More
Stellar Cyber integrates with SentinelOne for enhanced cybersecurity across environments

Stellar Cyber integrates with SentinelOne for enhanced cybersecurity across environments

Stellar Cyber unveiled its integration with SentinelOne to help organizations protect their on-premises, cloud, hybrid, and IT/OT environments by making use of the latest advancements in cybersecurity technologies
Read More
AI’s efficacy is constrained in cybersecurity, but limitless in cybercrime

AI’s efficacy is constrained in cybersecurity, but limitless in cybercrime

Bringing artificial intelligence into the cybersecurity field has created a vicious cycle. Cyber professionals now employ AI to enhance their tools and boost their detection and protection capabilities, but cybercriminals are also harnessing AI for their attacks.
Read More
Stellar Cyber Partnership with SentinelOne Eliminates the Blind Spots

Stellar Cyber Partnership with SentinelOne Eliminates the Blind Spots

Stellar Cyber has joined with cyber powerhouse SentinelOne with the purpose of eliminating threat actors’ ability to take advantage of built-in delays and blind spots that exist in security stacks.
Read More
Stellar & Blackberry Join to Deliver Open XDR to MSSPs and Enterprise

Stellar & Blackberry Join to Deliver Open XDR to MSSPs and Enterprise

Stellar Cyber, a Double Platinum ‘ASTORS’ Award Champion in the 2023 Homeland Security Awards Program, and the innovator of Open XDR, has entered into a new partnership with BlackBerry to deliver a comprehensive threat detection and response solution for Managed Security Service Providers (MSSPs) and enterprises.
Read More
Stellar Cyber partners with BlackBerry to help users detect and respond to cyber threats

Stellar Cyber partners with BlackBerry to help users detect and respond to cyber threats

Stellar Cyber announced a new partnership with BlackBerry to deliver a comprehensive threat detection and response solution enabling MSSPs and enterprises to simplify their security stacks, increase productivity, and reduce the time it takes to detect and respond to cyber threats.
Read More
Stellar Cyber Adds Generative AI to its Open XDR Platform

Stellar Cyber Adds Generative AI to its Open XDR Platform

Stellar Cyber, the innovator of Open XDR, has become one of the first cybersecurity software providers to incorporate Generative AI (GenAI) into its Open XDR Platform. With GenAI functionality tied to its knowledge base, Stellar Cyber can significantly improve security analysts’ productivity by enabling them to get answers to their investigation-related questions by simply asking them as if they were talking to a person.
Read More
Stellar Cyber incorporates GenAI into its Open XDR Platform

Stellar Cyber incorporates GenAI into its Open XDR Platform

With GenAI functionality tied to its knowledge base, Stellar Cyber can significantly improve security analysts’ productivity by enabling them to get answers to their investigation-related questions by simply asking them as if they were talking to a person.
Read More
Stellar Cyber Intros University Program for Cybersecurity Training

Stellar Cyber Intros University Program for Cybersecurity Training

Stellar Cyber, an Open XDR technology company, has introduced its new Stellar Cyber University Program. This program is designed for educational institutions that offer cybersecurity degrees or certifications and also provide non-profit security operations (SOC) services to underserved communities.
Read More
Managed Security Services Provider (MSSP) Market News: 4 December 2023

Managed Security Services Provider (MSSP) Market News: 4 December 2023

Each business day, MSSP Alert delivers a quick lineup of news, analysis and chatter from across the managed security services provider ecosystem.
Read More
Stellar Cyber’s University Partnership Program Teaches Relevant Skills to Future Cybersecurity Professionals

Stellar Cyber’s University Partnership Program Teaches Relevant Skills to Future Cybersecurity Professionals

All too often, students graduate from college without being exposed to the fantastic career opportunities in the cybersecurity industry,” said Paul Levasseur, Vice President of Customer Enablement at Stellar Cyber.
Read More
Stellar Cyber Launches Field-Proven University Program

Stellar Cyber Launches Field-Proven University Program

This is true even for cybersecurity — an industry with millions of available roles. Anecdotally, it can take 6 months or up to a year for a graduate to land their first job in cybersecurity. Sometimes, they have to settle for different roles that will eventually help them advance to the one they initially wanted.
Read More
Stellar Cyber launches University Program to equip future cybersecurity professionals and empower underserved communities

Stellar Cyber launches University Program to equip future cybersecurity professionals and empower underserved communities

There’s been a significant increase in the number of cyberattacks in recent years. According to a report from Check Point Research, global cyberattacks increased by 38% in 2022, compared to 2021. The growing cyber threats have also led to an increase in the demand for cybersecurity expertise and skills
Read More
Stellar Cyber named one of 10 Representative Vendors in the 2023 Gartner® Market Guide for Extended Detection and Response

Stellar Cyber named one of 10 Representative Vendors in the 2023 Gartner® Market Guide for Extended Detection and Response

Stellar Cyber, the innovator of Open XDR technology, has been included as one of ten Representative Vendors in the Gartner report, Market Guide for Extended Detection and Response.
Read More
STELLAR CYBER LAUNCHES FIELD-PROVEN UNIVERSITY PROGRAM, PROVIDES SOC SERVICES TO UNDERSERVED COMMUNITIES

STELLAR CYBER LAUNCHES FIELD-PROVEN UNIVERSITY PROGRAM, PROVIDES SOC SERVICES TO UNDERSERVED COMMUNITIES

Cybersecurity is the industry of the future. If we only consider the financial damage of security incidents, the data shows that the cost of cybercrime is expected to double by 2027.
Read More
Stellar Cyber launches field-proven University program to enable educational organizations…

Stellar Cyber launches field-proven University program to enable educational organizations…

With the launch of the University Program, Stellar Cyber aims to help the next generation of cybersecurity professionals develop fundamental digital skills while also providing not-for-profit security operations services to underserved communities that lack ready access to the tools, technology, and other resources required to teach and defend against cybersecurity attacks.
Read More
EDTECHStellar Cyber Launches University Cybersecurity Partnership Program, Enabling Hands-on Cybersecurity Training…

EDTECHStellar Cyber Launches University Cybersecurity Partnership Program, Enabling Hands-on Cybersecurity Training…

Most students who complete their studies lack relevant work experience. In cybersecurity, that skill gap is even more pronounced because the industry is evolving at an accelerated pace. Professionals and vendors have to keep up with an increasing number of hacking attempts and sophisticated exploits.
Read More
Stellar Cyber Bridges Cybersecurity Skills Gap with First-of-Its-Kind University Program

Stellar Cyber Bridges Cybersecurity Skills Gap with First-of-Its-Kind University Program

Stellar Cyber launches a field-proven university program to enable educational organizations to deliver hands-on cybersecurity training and provide soc services to underserved communities.
Read More
Stellar Cyber amplifies field-proven university program

Stellar Cyber amplifies field-proven university program

Stellar Cyber, the innovative company behind the Open XDR technology, has unveiled a new initiative aimed at filling the cybersecurity skills gap experienced globally. The company has announced the launch of the University Cybersecurity Partnership Program, targeted at universities, colleges, and K-12 educational institutions across the globe.
Read More
Stellar Cyber amplifies field-proven university program

Stellar Cyber amplifies field-proven university program

Stellar Cyber, the innovative company behind the Open XDR technology, has unveiled a new initiative aimed at filling the cybersecurity skills gap experienced globally. The company has announced the launch of the University Cybersecurity Partnership Program, targeted at universities, colleges, and K-12 educational institutions across the globe.
Read More
Stellar Cyber unveils novel cyber workforce program

Stellar Cyber unveils novel cyber workforce program

Universities and underserved communities that lack the necessary resources to ensure defenses against cybersecurity threats are being prioritized by California-based IT security company Stellar Cyber in its new cyber workforce program, EdScoop reports.
Read More
Redefining Cybersecurity: Aimei Wei’s Game-Changing Vision at Stellar Cyber

Redefining Cybersecurity: Aimei Wei’s Game-Changing Vision at Stellar Cyber

Welcome to our exclusive interview with Aimei Wei, the dynamic CTO of Stellar Cyber. Today, Aimei shares her remarkable journey in the tech world, her pivotal role in shaping Stellar Cyber's innovative cybersecurity approaches, and her vision of the evolving landscape of AI in cybersecurity. As we delve into her insights and experiences, prepare to be inspired by her unique perspective on technology, leadership, and the future of cyber defense
Read More
New cyber workforce program invites universities, underserved communities

New cyber workforce program invites universities, underserved communities

The California IT security firm Stellar Cyber on Tuesday announced a new program that plans to provide higher education institutions with cybersecurity technology, curriculums and experts in an effort to develop the next generation of cybersecurity professionals.
Read More
Integration Spotlight: Stellar Cyber Open XDR

Integration Spotlight: Stellar Cyber Open XDR

By integrating D3 Smart SOAR (Security Orchestration, Automation, and Response) with Stellar Cyber Open XDR, organizations can create a seamless incident response workflow that minimizes time to contain and enables better decision-making. This article outlines how the integration works and how it can be complemented by other remediation tools.
Read More
Black Friday: How Retailers Can Get Through the Cyber Turbulence Unscathed

Black Friday: How Retailers Can Get Through the Cyber Turbulence Unscathed

From Black Friday bonanzas to Cyber Monday marvels, the retail sector sees an immense spike in online traffic, making it a playground for cyber adversaries. Eugene Yiga considers the strategic foresight and tactical fortification needed to navigate the cyber turbulence of retail’s busiest period
Read More
Cyber Threat: Aviation’s Clear and Present Danger?

Cyber Threat: Aviation’s Clear and Present Danger?

Cybersecurity vulnerability looms over the worldwide aviation industry, calling for a firm embrace on cybersecurity awareness, standards and best practices.
Read More
Why the NDR Platform is the Right Solution for Threat Intelligence

Why the NDR Platform is the Right Solution for Threat Intelligence

Today scientists are working around the clock to come up with safer platforms or advanced security measures. This follows rampant cyber-attacks across the continents in the recent past. Unfortunately, millions of individuals and organizations continue to count losses due to attacks on their platforms. For instance, in 2020, the online phishing and fraud activity averaged at more than 19,000 new threats being created daily. This is where the Network Detection and Response platform comes into play.
Read More
What You Should Look For in an NDR Platform

What You Should Look For in an NDR Platform

Cyber attacks are becoming more sophisticated for organizations, so they are actively searching for new web security tools to add to their arsenal. One of the tools many organizations are integrating into their security framework is Network Detection and Response (NDR) platforms.
Read More
The Top 6 Key Features of a Modern NDR Platform Attribution

The Top 6 Key Features of a Modern NDR Platform Attribution

Companies and organizations have always relied on many security tools to fight their battles against cyber criminals. Some of the important tools are often firewalls, anti-viruses, and even EDR solutions. However, security operations centers (SOCs) are now aware that these security tools are often not enough for the type of sophisticated attacks by cybercriminals.
Read More
What Are the Components of a Good NDR Strategy

What Are the Components of a Good NDR Strategy

One of the many tools an organization employs to fight sophisticated cyber attacks is Network Detection and Response (NDR) platforms. An NDR platform is basically a web security technology that helps with the monitoring, detection, analysis, and prevention of cyber attacks.
Read More
What Are the Benefits of Network Detection and Response?

What Are the Benefits of Network Detection and Response?

Cyber threats in today’s world have moved beyond the normal phishing attacks, as cybercriminals are fully invested in the business of creating new methods of attacks. Furthermore, organizations (both small and large) have become the soft targets of these cybercriminals, who are willing to go to any length to carry out a successful attack.
Read More
What is Network Detection and Response (NDR)?

What is Network Detection and Response (NDR)?

In the ever-evolving digital world, organizations must safeguard their networks and sensitive data against sophisticated cyber threats. Have you ever heard NDR in relation to cybersecurity? Whether you have or not, do you know what is network detection and response?.
Read More
NDR’s Role in Enhancing Cybersecurity with Open XDR: How Stellar Cyber Emphasizes Network Level Defense

NDR’s Role in Enhancing Cybersecurity with Open XDR: How Stellar Cyber Emphasizes Network Level Defense

Open XDR (Open Extended Detection and Response) is one acronym that stands out in the cybersecurity space that is otherwise riddled with marketing acronyms. It presents a compelling solution to address emerging threats in the ever-changing cyber threat landscape. It is a comprehensive approach to cybersecurity that goes beyond endpoints and takes advantage of various security tools and data sources.
Read More
More cybersecurity firm closures expected after IronNet shutters

More cybersecurity firm closures expected after IronNet shutters

Cybersecurity insiders don’t believe the looming bankruptcy of former high-flier IronNet will be an isolated collapse, as the industry battles a tough economy following years of speculative investment.
Read More
2024 cybersecurity predictions: GenAI edition

2024 cybersecurity predictions: GenAI edition

Unless you have lived under a rock for the past year, you know that generative artificial intelligence applications, such as ChatGPT, have penetrated many aspects of our online lives. From generating marketing content, creating images for advertisements and blogs, or even writing malicious code, we are all interacting with the results of generative AI in some ways daily.
Read More
Open XDR with AI is a Market Opportunity for MSSPs

Open XDR with AI is a Market Opportunity for MSSPs

Cybersecurity is more than important to a managed security services provider's (MSSP) business, it IS the business. To be competitive, MSSPs must be leaders in cybersecurity technology and best practices.
Read More
A Year Later; Results of Boise State University’s Cyberdome Program in Partnership With Stellar Cyber

A Year Later; Results of Boise State University’s Cyberdome Program in Partnership With Stellar Cyber

Last year, Boise State University announced a new initiative for students in Idaho — the Cyberdome program.
Read More
Students Have Analyzed Over 53,000 Potential Cyber Attacks in the First Year of Boise State University’s Cyberdome Program

Students Have Analyzed Over 53,000 Potential Cyber Attacks in the First Year of Boise State University’s Cyberdome Program

Collaborations between universities and local communities mostly involve cleaning or rebuilding the area in one way or another.
Read More
The Ingenuity of Turning Any EDR Solution Into a Powerful Open XDR System

The Ingenuity of Turning Any EDR Solution Into a Powerful Open XDR System

In Frost & Sullivan’s “Frost Radar™: Extended Detection and Response 2023” report, the business consulting and market research firm lists Stellar Cyber as an innovator in the endpoint detection and response (EDR) field. Notably, it is the only non-EDR company lauded for its trailblazing approach to developing endpoint detection and response technology to address modern threats.
Read More
Unlocking Game-Changing Cybersecurity With Open XDR

Unlocking Game-Changing Cybersecurity With Open XDR

Gartner recently released their Market Guide for Extended Detection and Response report. The report’s Market Description section states that “XDR can improve Security Operations staff productivity by converting a large stream of alerts into a condensed number of incidents that can be manually investigated efficiently,” and by “reducing training and skills needed to complete operational tasks by providing a common management and workflow experience across security products.”
Read More
Boise State’s Cyberdome marks successful first year in cybersecurity

Boise State’s Cyberdome marks successful first year in cybersecurity

Boise State University's Cyberdome initiative, in partnership with Stellar Cyber, has marked its first year of operation as a resounding success. The programme, which is part of Boise State’s Institute for Pervasive Cybersecurity, aims to offer top-notch cybersecurity services to rural areas in Idaho, while also providing invaluable hands-on experience to students.
Read More
Boise State University’s Cyberdome Program Soars in First Year of Operation

Boise State University’s Cyberdome Program Soars in First Year of Operation

The Cyberdome uses Stellar Cyber’s Open XDR platform to bring free, world-class cybersecurity services to Idaho cities, counties and schools while giving students real-world experience.
Read More
How do SIEM alternatives put a stop to alert fatigue?

How do SIEM alternatives put a stop to alert fatigue?

In March 2023, the vendor of communications software technology, 3CX, suffered a supply chain attack. The Trojan virus infected the app, and it led to users to download the malicious version of the software to their devices. A week before threat hunters confirmed the attack, users, and vendors kept receiving security alerts about the service. Since there were many similar notifications in the past, they assumed the notifications were more false alarms.
Read More
Stellar Cyber named one of 10 Representative Vendors in the 2023 Gartner® Market Guide for Extended Detection and Response

Stellar Cyber named one of 10 Representative Vendors in the 2023 Gartner® Market Guide for Extended Detection and Response

Stellar Cyber, the innovator of Open XDR technology, has been included as one of ten Representative Vendors in the Gartner report, Market Guide for Extended Detection and Response.
Read More
Meet The 10 Representative Vendors in Gartner’s Market Guide for Extended Detection and Response for 2023

Meet The 10 Representative Vendors in Gartner’s Market Guide for Extended Detection and Response for 2023

The future of cybersecurity prioritizes tools that simplify security operations. One such solution is Extended Detection and Response (XDR). It’s a necessity for any company that is scaling its infrastructure and needs actionable and relevant data to keep a business safe from known and emerging cyber exploits. Gartner’s latest Market Guide for Extended Detection and Response lists key vendors that offer XDR services. Also, it explores the future of XDR technology and its place within the cybersecurity space.
Read More
Four Reasons MSPs and Resellers Need to Offer Cybersecurity Services Now

Four Reasons MSPs and Resellers Need to Offer Cybersecurity Services Now

With every breach and data leak splashed across your favorite news website or X feed, your customers’ concern about being the next victim of a cyberattack increases. Whether you are a reseller or a managed service provider (MSP), your customers know that the blame and fallout will land on their desks if they experience a business disruption due to a cyberattack.
Read More
Gartner’s Extended Detection and Response Guide Lists Stellar Cyber as One of the Top 10 XDR Vendors

Gartner’s Extended Detection and Response Guide Lists Stellar Cyber as One of the Top 10 XDR Vendors

Gartner has released its Market Guide for Extended Detection and Response Vendors for 2023. Among major companies that offer Extended Detection and Response technology — such as Cisco, Microsoft, Trend Micro, and Palo Alto Networks,— is now Stellar Cyber.
Read More
3 Crucial Roles Artificial Intelligence Plays in Next Gen SIEM

3 Crucial Roles Artificial Intelligence Plays in Next Gen SIEM

Artificial intelligence is quickly becoming a staple in cybersecurity. Many companies now offer security solutions that integrate machine learning and other forms of AI to enhance threat detection, mitigation, and prevention. Most of the top results for a Google search with the keyword phrase “cybersecurity solution” are cybersecurity providers that offer AI-enhanced products.
Read More
Oracle Cloud Infrastructure (OCI) Offers Stellar Cyber XDR Platform

Oracle Cloud Infrastructure (OCI) Offers Stellar Cyber XDR Platform

Oracle Cloud Infrastructure (OCI) users now can use the Stellar Cyber Open eXtended detection and response (XDR) Platform to manage their security operations, according to a prepared statement.
Read More
Stellar Cyber Open XDR solution now available on OCI

Stellar Cyber Open XDR solution now available on OCI

Stellar Cyber has announced the availability of its Open XDR platform on Oracle Cloud Infrastructure (OCI). Customers of both Oracle and Stellar Cyber can utilise the solution to reduce cyber risk and improve security analyst efficiency and effectiveness.
Read More
Why Modern Organizations Need a SIEM Alternative

Why Modern Organizations Need a SIEM Alternative

Security Information and Event Management (SIEM) has been a staple of every cybersecurity stack for a long time. However, SIEM is fast becoming legacy functionality due to the changing nature of cybersecurity. Developed more than 2 decades ago, SIEM served a valuable purpose then.
Read More
Leveraging Next Gen SIEM for Robust Cyber Defense

Leveraging Next Gen SIEM for Robust Cyber Defense

Security information and event management (SIEM) is one of the crucial components in the SOC triad, alongside network detection and response (NDR) and endpoint detection and response (NDR). Expanding attack surfaces and more complex modern systems create new security problems that cannot be adequately handled by detection and response systems alone.
Read More
Open XDRイノベーターのStellar Cyber、日立ソリューションズ社製「秘文」との製品提携を発表 脅威を迅速に検出し、情報漏洩を最小限に抑える

Open XDRイノベーターのStellar Cyber、日立ソリューションズ社製「秘文」との製品提携を発表 脅威を迅速に検出し、情報漏洩を最小限に抑える

Open XDRのイノベーターであるStellar Cyberは2023年7月26日
Read More
Groundbreaking Integration: Stellar Cyber Safeguards OT Environments Alongside IT

Groundbreaking Integration: Stellar Cyber Safeguards OT Environments Alongside IT

Stellar Cyber, a cybersecurity company that specializes in providing an Open XDR (Extended Detection and Response) platform, has revealed that its Open XDR Platform users can now safeguard their Operational Technology (OT) environments seamlessly alongside their IT environments, all under a single unified platform and license.
Read More
Stellar Cyber’s Open XDR Platform Now Secures OT Environments

Stellar Cyber’s Open XDR Platform Now Secures OT Environments

Stellar Cyber, the innovator of Open XDR technology, announced today that all Stellar Cyber Open XDR Platform users can now secure their OT environments on the same platform with the same license they use to secure their IT environments. Combining IT and OT security in a single platform gives security teams a permanent advantage over attackers who frequently attempt to exploit weaknesses and vulnerabilities identified in an IT environment to move laterally into an OT environment to carry out an attack, and vice versa.
Read More
Is SIEM Still Relevant? Which SIEM Alternatives Are The Answer To Its Shortcomings?

Is SIEM Still Relevant? Which SIEM Alternatives Are The Answer To Its Shortcomings?

Security Information Event Management (SIEM) was a breakthrough in 1999. The first version of the tool guaranteed a lot. However, security professionals would soon find out that traditional SIEM fails to live up to its many promises. Regardless, companies still use it to this day.
Read More
Next gen SIEM: Unleashing the power of AI in cybersecurity

Next gen SIEM: Unleashing the power of AI in cybersecurity

AI has been in the news over the past several months, but not everyone is welcoming it excitedly. Many renowned tech personalities have expressed their concerns over the risks associated with it and there are valid fears about artificial intelligence doing more harm than good. For example, there have been reports of AI helping cybercriminals produce less detectable malware.
Read More
AI In Cybersecurity – Risks and Rewards

AI In Cybersecurity – Risks and Rewards

The global cybersecurity workforce grew to a record 4.7 million people in 2022, according to an (ISC)2 2022 workforce study, but the same study found that the sector still needs 3.4 million more security professionals – an increase of over 26% from 2021’s numbers. This workforce shortage, combined with the ever-rising frequency and complexity of cyberattacks, means that organizations face greater risks than ever before.
Read More
Bolstering Security Ahead of July 4th Weekend – Insights from Industry Experts

Bolstering Security Ahead of July 4th Weekend – Insights from Industry Experts

With the Fourth of July weekend just around the corner, many people are gearing up for a fun-filled holiday. But as we celebrate our independence, it's important to remember that we also need to be vigilant about our security.
Read More
Innovation In Cyber Security: NDR Meets XDR

Innovation In Cyber Security: NDR Meets XDR

Network detection and response (NDR) and extended detection and response (XDR) are two of the most powerful security solutions enterprises employ to fend off persistent and complex cyber-attacks. They were designed to work independently, as they have different scopes and employ different detection capabilities, data sources, and incident response approaches.
Read More
UK MSSP Endida Partners with Stellar Cyber, Expands Cybersecurity Services

UK MSSP Endida Partners with Stellar Cyber, Expands Cybersecurity Services

Endida is using the Stellar Cyber Open eXtended detection and response (XDR) platform to power its threat detection and response services.Open XDR helps Endida’s security teams onboard new customers and integrate their relevant security data sources into their operations, the company said in a prepared statement. In doing so, Open XDR provides Endida’s customers with security insights within hours of onboarding.
Read More
SIEM Alternatives; How Does OpenXDR Make Traditional SIEM Obsolete?

SIEM Alternatives; How Does OpenXDR Make Traditional SIEM Obsolete?

OpenXDR is one of the most cost-effective SIEM alternatives that help businesses detect and mitigate threats within hectic modern architectures. A single cyber incident impacts every aspect of a business—from system downtime, revenue losses, and reputation damage to disrupted operations.
Read More
Stellar Cyber collaborates with Mimecast to minimize email-based attack impacts

Stellar Cyber collaborates with Mimecast to minimize email-based attack impacts

Stellar Cyber announced a new technology partnership with Mimecast, an email and collaboration security company.This powerful technology integration makes it easy for Stellar Cyber and Mimecast customers to swiftly mitigate the risk of damaging email-based attacks, such as phishing attacks, by automating the sharing of vital attack data between the two solutions, reducing attacker dwell time and speeding response.
Read More
ARE YOU READY   FOR A STEP FORWARD?

ARE YOU READY FOR A STEP FORWARD?

“The Risk Management in Cyber Security: Are You Ready for a Step Forward?” was the title of an international professional conference organized by the Slovenian company CREAplus at the CUBO Golf course in Ljubljana.
Read More
Managed Security Services Provider (MSSP) Market News: 5 June 2023

Managed Security Services Provider (MSSP) Market News: 5 June 2023

Each business day, MSSP Alert delivers a quick lineup of news, analysis and chatter from across the managed security services provider ecosystem.
Read More
Stellar Cyber Named a Strong Performer in Gartner Peer Insights™ Voice of the Customer for Network Detection and Response

Stellar Cyber Named a Strong Performer in Gartner Peer Insights™ Voice of the Customer for Network Detection and Response

Stellar Cyber, the innovator of Open XDR technology, today announced that it has been named a Strong Performer in the Gartner Peer Insights Voice of the Customer for Network Detection and Response.
Read More
Stellar Cyber Adds David Wagner to Lead Global Service Provider Sales

Stellar Cyber Adds David Wagner to Lead Global Service Provider Sales

Wagner’s decades of success working with MSSPs globally suggest accelerated Open XDR adoption by world’s leading service providers
Read More
5 Channel Partner & MSP News Updates for 23 May 2023

5 Channel Partner & MSP News Updates for 23 May 2023

Welcome to Tuesday. Here are five technology news updates, insights, chatter, and plenty more to start your day on May 23, 2023.
Read More
Stellar Cyber Announces Support for Amazon Security Lake to Speed Data Processing and Threat Detection

Stellar Cyber Announces Support for Amazon Security Lake to Speed Data Processing and Threat Detection

Stellar Cyber, the innovator of Open XDR technology, announced support for the Amazon Security Lake from Amazon Web Services (AWS). Organizations using the Stellar Cyber Open XDR Platform and AWS can directly ingest data from the Amazon Security Lake into Stellar Cyber, automatically enabling richer data analysis and faster threat detection.
Read More
XDR Provider Stellar Cyber Offers Amazon Security Lake Support

XDR Provider Stellar Cyber Offers Amazon Security Lake Support

Organizations can now ingest data from the Amazon Web Services (AWS) Amazon Security Lake into the Stellar Cyber Open eXtended Detection and Response (XDR) Platform, the company announced.
Read More
Why Next Gen SIEM Is Crucial In Ensuring Cloud Security

Why Next Gen SIEM Is Crucial In Ensuring Cloud Security

Cloud technology adoption continues to grow at a robust pace, which means the cloud security market is also set for more growth. One study forecasts a 24.4 percent CAGR for cloud security for the period 2022-2032. Interestingly, the optimistic predictions for cloud security are fueled by the emergence of more advanced, more sophisticated, and more aggressive threats.
Read More
Transitioning to Next Gen SIEM: The Future of Cyber Threat Detection

Transitioning to Next Gen SIEM: The Future of Cyber Threat Detection

Cyber threat detection has changed and continues to change as the threat landscape evolves. Detection that is solely based on threat identities no longer works given the prevalence of sophisticated zero-day attacks. Similarly, rules-based detection is no longer as effective as it was before. Cybercriminals can rapidly produce new malware or tweak their attacks to evade detection.
Read More
How AI and ML are Reshaping Cybersecurity: Advancing Towards the Best SIEM Alternatives

How AI and ML are Reshaping Cybersecurity: Advancing Towards the Best SIEM Alternatives

It is given that organizations should have an effective way of managing all information about their security and be capable of addressing security events as they arise. That’s why since its introduction in 2005, security information and event management (SIEM) has been regarded as a vital component of cybersecurity.
Read More
SIEM alternatives and their advantages

SIEM alternatives and their advantages

Security Information and Event Management (SIEM) was created nearly two decades ago. Back then, organizations already had the means to detect threats and gather relevant information, but they lacked the efficiency in analyzing and responding to these threats. SIEM provided a solution to systematize the handling of security data and events.
Read More
What Enterprise C-level Executive Customers Want From MSSPs

What Enterprise C-level Executive Customers Want From MSSPs

A CIOs or CISOs job is never easy, but it’s more difficult now because cyberattacks are more frequent and more complex than ever before. Cybersecurity is a top priority for enterprises, and fundamentally, C-level executives are responsible for managing the risk of security breaches at cost points the business can afford. When there’s a serious attack, those executives can lose their jobs.
Read More
RSAC 2023: 10 Coolest Cybersecurity Startup Companies

RSAC 2023: 10 Coolest Cybersecurity Startup Companies

In March, Stellar Cyber launched its first partner program focused on resellers and distributors as it seeks to accelerate its growth with the channel. The startup already had a program aimed at managed security service providers (MSSPs).
Read More
How Does Next-Gen SIEM Prevent Data Overload For Security Analysts?

How Does Next-Gen SIEM Prevent Data Overload For Security Analysts?

Discover how a next-gen SIEM can help security analysts reduce data overload and improve their response times to threats. Learn more now!
Read More
The Role of Next Gen SIEM in the Era of IoT and 5G

The Role of Next Gen SIEM in the Era of IoT and 5G

The hype over 5G may have already fizzled out, but it is undeniable that the technology already exists and is benefiting industries and customers worldwide. It’s the same with the Internet of Things. Businesses, nonprofits, government agencies, and households already make use of IoT devices, with some unaware that they are already interfacing with an IoT ecosystem in their everyday lives.
Read More
Machine Learning and AI: The Future of SIEM Alternatives in Cybersecurity

Machine Learning and AI: The Future of SIEM Alternatives in Cybersecurity

It’s not without good reason. In a recent study, IBM found that the average total cost of a data breach reached $4.35 million in 2022 globally and $9.44 million in the US. This underscores the need for more effective and proactive cybersecurity solutions that provide more advanced detection and response capabilities.
Read More
NTT DATA Global Solutions Chooses Stellar Cyber’s Open XDR Platform To Improve Internal SOC

NTT DATA Global Solutions Chooses Stellar Cyber’s Open XDR Platform To Improve Internal SOC

In the world of increased cyber risks, Japanese IT giant NTT DATA has chosen Stellar Cyber’s Open XDR (Extended Detection and Response) platform to identify threats and fight back in real time. In 2015, the Silicon Valley-based Open XDR innovator Stellar Cyber started with the idea to simplify security operations — help businesses combat data overload, and speed up the reaction time of SOC teams.
Read More
Protecting Critical Infrastructure: The Role of Next Gen SIEM in Securing Modern Utilities

Protecting Critical Infrastructure: The Role of Next Gen SIEM in Securing Modern Utilities

Microsoft’s 2022 Digital Defense Report reveals that there has been an increase of cyberattacks that target critical infrastructure. The report says that around 40 percent of nation-state attacks in 2022 targeted critical infrastructure.
Read More
Stellar Cyber Unveils New Vendor-Focused Partner Program

Stellar Cyber Unveils New Vendor-Focused Partner Program

Stellar Cyber has launched a new partner program focused on resellers and distributors. The InterStellar Partner Program – the company’s first to be geared at the reseller and distributor sector – looks to be aimed at helping the company accelerate its growth within the channel. Until now, the company’s MSSP Jumpstart Partner Program was geared toward managed security service providers.
Read More
Stellar Cyber Introduces InterSTELLAR Partner Program Focused on Partner Enablement to Fast-Track Open XDR Solutions

Stellar Cyber Introduces InterSTELLAR Partner Program Focused on Partner Enablement to Fast-Track Open XDR Solutions

Stellar Cyber, the innovator of Open XDR and recently named one of 10 Hot XDR Security Companies You Should Watch In 2023 by CRN magazine, as well as a Top Cybersecurity Vendor Assisting MSSPs by MSSP Alert, today announced its InterSTELLAR Partner Program to accelerate revenue for resellers of the Stellar Cyber Open XDR platform.
Read More
Stellar Cyber Introduces InterSTELLAR Partner Program For Resellers to Fast-Track Open XDR Solutions

Stellar Cyber Introduces InterSTELLAR Partner Program For Resellers to Fast-Track Open XDR Solutions

Their unified Open XDR platform has been helping companies to keep their sanity amid the increased number of cyber threats, a high number of security solutions to guard complex architectures, and large volumes of data incoming from the protective tools.
Read More
Open XDR Innovator Stellar Cyber Launches InterSTELLAR Partner Program For Resellers

Open XDR Innovator Stellar Cyber Launches InterSTELLAR Partner Program For Resellers

Stellar Cyber’s Open Extended Detection and Response (Open XDR) platform unites the top security solutions and helps security teams identify and remediate problems early ⁠— regardless of the ever-growing attack surfaces and increased number of cyber threats.
Read More
Stellar Cyber Introduces InterSTELLAR Partner Program

Stellar Cyber Introduces InterSTELLAR Partner Program

Stellar Cyber, an innovator of open XDR, unveils its InterSTELLAR Partner Program to accelerate revenue for resellers of the Stellar Cyber Open XDR platform.
Read More
Open XDR Vendor Stellar Cyber Debuts Partner Program For Resellers

Open XDR Vendor Stellar Cyber Debuts Partner Program For Resellers

Stellar Cyber, which offers an extended detection and response (XDR) platform focused on the needs of smaller cybersecurity teams, has launched its first partner program focused on resellers and distributors as it seeks to accelerate its growth with the channel.
Read More
Stellar Cyber, Hitachi Solutions Partner for XDR in Japan

Stellar Cyber, Hitachi Solutions Partner for XDR in Japan

Hitachi Solutions will distribute Stellar Cyber's Open eXtended detection and response (XDR) platform in Japan. Hitachi Solutions will resell the Stellar Cyber Open eXtended detection and response (XDR) platform in the Japanese market, according to a prepared statement.
Read More
Stellar Cyber Launches First Partner Program for Resellers, Distributors

Stellar Cyber Launches First Partner Program for Resellers, Distributors

Stellar Cyber has launched InterStellar, its first partner program for resellers and distributors. InterStellar enables reseller partners to become proficient with the company‘s Open extended detection and Response (XDR) solution. Stellar Cyber already has a JumpStart program for MSSPs.
Read More
Prepare For These 3 Cybersecurity Changes With A SIEM Alternative

Prepare For These 3 Cybersecurity Changes With A SIEM Alternative

Depending on how far you look into the future, the evolution of technology offers cybercriminals some pretty interesting and lucrative opportunities, resulting in more sophisticated cyberattacks.
Read More
Making Co-Managed Security Services a Win-Win

Making Co-Managed Security Services a Win-Win

Organizations like to work with MSSPs for co-managed security services for lots of reasons. The trick is to make sure the arrangement works for you as well as it does for your clients. Of course, co-management brings you added revenue and payback for the security services in which you have invested. For your clients, it enables them to enhance their security by offloading it to experts whose mission in life is to stay up to date on the latest hacks and remedies.
Read More
10 Hot XDR Security Companies You Should Watch In 2023

10 Hot XDR Security Companies You Should Watch In 2023

These XDR (extended detection and response) vendors are enabling businesses to collect and correlate data feeds across their security tools and environments — ultimately providing an improved way to prioritize threats.
Read More
How Do Playbooks Help CISOs Improve SecOps?

How Do Playbooks Help CISOs Improve SecOps?

Aimei Wei, founder and CTO, Stellar Cyber: Every day brings a new solution for CISOs to consider. Unfortunately, blending the insights these tools offer and using them to answer tough questions from the board and analysts is challenging.
Read More
What’s the Deal with Open XDR

What’s the Deal with Open XDR

Managers of MSSP cybersecurity teams face many challenges, including the growing number and complexity of threats, tight budgets, a shortage of security analysts, and overworked teams who are frustrated by high volumes of alerts.
Read More
Inside the Trends Driving Top Cloud Startups In 2023

Inside the Trends Driving Top Cloud Startups In 2023

Last year, U.S. Federal Reserve took the punch bowl away from the financial markets, putting an end to the easy money and stratospheric valuations in the venture capital (VC) and startup markets. This also precipitated an economic slowdown and potential recession. What’s that mean for the hottest startups in cloud infrastructure?
Read More
How Next Gen SIEM Addresses The Risks Of Disjointed Security Tools

How Next Gen SIEM Addresses The Risks Of Disjointed Security Tools

The use of multiple applications from different providers has been the norm among organizations for decades now. It rarely happens that a company uses software provided by the same developer in all areas. This is noticeable when it comes to enterprise cybersecurity, as organizations tend to use different tools for their web application firewall, virus and malware defense, email scanning, and other security-related purposes.
Read More
Addressing the Top 3 Causes of SIEM Platform Failures—You Likely Didn’t Expect #2

Addressing the Top 3 Causes of SIEM Platform Failures—You Likely Didn’t Expect #2

The effectiveness of security information and event management (SIEM) has been assailed a number of times. A few days ago, the CEO of a well-known cybersecurity firm even called for the elimination and replacement of SIEM, arguing that there are better solutions available.
Read More
How Next Gen SIEM Addresses One of the Major Cyber Threats of 2023

How Next Gen SIEM Addresses One of the Major Cyber Threats of 2023

IBM has just released its predictions for cybersecurity in 2023, and one of the most notable items on the list is how threat actors are likely to sidestep new security technologies. “Almost as fast as the cybersecurity industry releases new security tools, adversaries evolve their techniques to circumvent them,” says IBM Security X-Force Head of Research John Dwyer.
Read More
Open XDR Is the Next Big Thing in Cybersecurity, and Stellar Cyber Is Already Two Steps Ahead

Open XDR Is the Next Big Thing in Cybersecurity, and Stellar Cyber Is Already Two Steps Ahead

There are many cybersecurity trends that promise to shape the future of security — including passwordless credentials and giving even more power to artificial intelligence.
Read More
Stellar Cyber integrates with Deep Instinct’s deep learning technology

Stellar Cyber integrates with Deep Instinct’s deep learning technology

Open XDR company Stellar Cyber on Wednesday announced a new integration with Deep Instinct aimed at helping enterprises and MSSPs more effectively detect and mitigate attacks.
Read More
Stellar Cyber and Deep Instinct integrate to help enterprises identify threats

Stellar Cyber and Deep Instinct integrate to help enterprises identify threats

Stellar Cyber and Deep Instinct integration makes it easy for enterprise and MSSP customers using the Stellar Cyber Open XDR platform to deliver Deep Instinct’s prevention capabilities across the entire attack surface.
Read More
Had it With SIEM? Learn More About Effective SIEM Alternative, OpenXDR

Had it With SIEM? Learn More About Effective SIEM Alternative, OpenXDR

On paper, SIEM (Security Information and Event Management) seems perfect. The management tool analyzes all the data coming from security tools, generates a report for cyber analysts, and responds to threats in real time. In reality, there is a consensus that SIEM is a solution that typically creates more problems than it solves.
Read More
Secure Your Network From Advanced Cyber Threats With Next Gen SIEM & Open XDR

Secure Your Network From Advanced Cyber Threats With Next Gen SIEM & Open XDR

Security information and event management, or SIEM, was introduced some 17 years ago. It makes sense for a next-gen SIEM to emerge now, or it may already be long overdue. There is a need for a more powerful upgrade to the system that has been in place for nearly two decades.
Read More
Malwarebytes collaborates with Stellar Cyber to increase productivity and efficiency of security teams

Malwarebytes collaborates with Stellar Cyber to increase productivity and efficiency of security teams

Malwarebytes partners with Stellar Cyber to help resource-constrained teams produce consistent security outcomes across all environments; on-premises, cloud and anything in between.
Read More
What Could Be Better Than Next Gen SIEM?

What Could Be Better Than Next Gen SIEM?

Security information and event management or SIEM has become a crucial part of modern cybersecurity. A 2022 SIEM report shows that 80 percent of cybersecurity professionals regard SIEM as extremely important to security posture. This number marks a six-point increase from the previous year’s findings.
Read More
4 Major Benefits of Next Gen SIEM

4 Major Benefits of Next Gen SIEM

Security analysts are up against more cyberattacks than ever, increased attack surfaces, and more protective tools on the cloud and premises than ever before. All of that is accompanied by cybersecurity experts that are leaving the field. Stress, poor company culture, and long hours have prompted top talent to seek alternative employment.
Read More
5 Instances Where Correlation Is Used by SIEM Platforms to Fend Off Attacks

5 Instances Where Correlation Is Used by SIEM Platforms to Fend Off Attacks

Organizations may have a love-hate relationship with Security Information and Event Management (SIEM), but it is clear that it is one of the prominent enterprise cybersecurity solutions they cannot do away with. Around a fifth say that they are not getting the full value of their SIEM systems, but not many express intentions to abandon SIEM altogether.
Read More
How to address the gaps with Open XDR sensors

How to address the gaps with Open XDR sensors

For many experienced security professionals, they would meet the idea of the “new normal” with a healthy dose of “what exactly does that mean?” On one hand, the new normal connotes a world where the predominant or increasing number of applications, resources, and infrastructure is public-cloud-based, employees work from home or remote locations and the traditional WAN and LAN idea has been on a sharp decline. It reflects data breaches becoming almost commonplace and perimeter security somewhat antiquated. On the other hand, we really don’t have a normal, because both resources and attack techniques are constantly changing. Everything is new—applications, user devices, third-party involvement and integration and external sites, as well as all the new ways that attackers can gain a foothold and get to data or assets.
Read More
Meet The Female Founders Reshaping The Male-Dominated Cybersecurity Industry

Meet The Female Founders Reshaping The Male-Dominated Cybersecurity Industry

The recent Women in the Workplace report from McKinsey & Co. and LeanIn revealed that we are in the midst of “The Great Breakup.” Women are leaving their corporate jobs, switching positions, and failing to rise in the management ranks. Unfortunately, matters are even worse in the cybersecurity industry, where women make up just 24 percent of the total workforce and occupy only 11 percent of the C-level positions.
Read More
How a NextGen SIEM Platform Supports Fledgling Digital Transformation Efforts

How a NextGen SIEM Platform Supports Fledgling Digital Transformation Efforts

While there are no recent surveys on how many organizations are yet to embrace digital technologies, it is safe to say that a majority of companies are pushing efforts toward digital transformation.
Read More
New SIEM Alternative Offers Excellent Data Security Features

New SIEM Alternative Offers Excellent Data Security Features

Data breaches are becoming increasingly common these days. A growing number of hackers are becoming very brazen and conducting some truly frightening cyberattacks. One report shows that the number of annual data breaches increased around 60% between 2010 and 2021.
Read More
4 Ways Conventional SIEM Advances into NextGen SIEM

4 Ways Conventional SIEM Advances into NextGen SIEM

An IDC study reveals that most organizations regard security information and event management (SIEM) as sacred. There appears to be a consensus that SIEM is a crucial part of cybersecurity. However, with the rapidly evolving nature of cyber threats, there are those who say that SIEM is an inadequate solution.
Read More
Stellar Cyber Open XDR now available on Oracle Cloud Marketplace

Stellar Cyber Open XDR now available on Oracle Cloud Marketplace

Stellar Cyber has achieved Powered by Oracle Cloud Expertise for its SaaS security operations platform, which is available on Oracle Cloud Marketplace. The Stellar Cyber Open XDR Platform includes XDR (eXtended Detection and Response) and other valuable capabilities needed for security operations, including next-generation security information and event management (NG-SIEM), network detection and response (NDR), Threat Intelligence Platform (TIP) and security orchestration and automated response (SOAR).
Read More
Stellar Cyber’s Leading Open XDR Platform Is Now Available On Oracle Cloud Marketplace

Stellar Cyber’s Leading Open XDR Platform Is Now Available On Oracle Cloud Marketplace

Stellar Cyber provides a solution for a major source of headaches for IT teams — an excessive number of security tools that require regular management and an overwhelming amount of data that has to be analyzed.
Read More
Oracle Cloud Marketplace Has a New Addition ⁠— Stellar Cyber’s Open XDR Platform, Powered by Oracle Cloud Expertise

Oracle Cloud Marketplace Has a New Addition ⁠— Stellar Cyber’s Open XDR Platform, Powered by Oracle Cloud Expertise

Stellar Cyber, a member of the Oracle Partner Network (OPN), unlocks a new achievement as it joins other top applications on Oracle Cloud Marketplace. This Silicon Valley-based company is the leading provider of Open XDR. By far, it has been a necessity for cyber analysts who have been combating data and tool fatigue. As a new addition to the marketplace, it will complement other essential and unique solutions that run on the Oracle Cloud.
Read More
Defining XDR –There’s No Ignoring XDR

Defining XDR –There’s No Ignoring XDR

Most understand XDR as the evolution of endpoint detection and response (EDR) that covers the areas of the attack surface beyond the endpoint, including assets like cloud workloads, containers, and user identities. Others believe XDR is a technology overlay supplementing existing security controls and SOC technology by collecting, processing, analyzing, and acting on security telemetry from numerous sources.
Read More
How a NextGen SIEM Platform Addresses the Challenges Faced by a Conventional SIEM

How a NextGen SIEM Platform Addresses the Challenges Faced by a Conventional SIEM

A 2022 SIEM Report shows how important security information and event management (SIEM) is to organizations. An overwhelming 80 percent of the study’s respondents agree that SIEM is extremely significant to their security. A primary threat detection mechanism, SIEM is critical in the handling of vulnerabilities and attacks as well as in post-incident forensics.
Read More
Crucial Functions of an Effective Network Detection and Response Platform

Crucial Functions of an Effective Network Detection and Response Platform

Network detection and response (NDR) is an important component of an organization’s security strategies. As IBM Security Product Marketing Manager Stephanie Torto notes, “Today’s threats call for deep network visibility and actionable insights that help security teams respond faster. NDR solutions can provide both.”
Read More
Product Review: Stellar Cyber Open XDR Platform

Product Review: Stellar Cyber Open XDR Platform

Almost every vendor, from email gateway companies to developers of threat intelligence platforms, is positioning themselves as an XDR player. But unfortunately, the noise around XDR makes it harder for buyers to find solutions that might be right for them or, more importantly, avoid ones that don't meet their needs.
Read More
6 Necessary Features of SIEM Alternatives

6 Necessary Features of SIEM Alternatives

Is Security Information and Event Management (SIEM) replaceable? The answer to this question is not going to be a simple yes or no. The closest scientific study that approximates an answer to this question is a survey that reveals enterprises’ love-hate relationship with SIEM. Attribution link: https://latesthackingnews.com/2022/09/21/6-necessary-features-of-siem-alternatives/
Read More
IS THERE A VIABLE SIEM REPLACEMENT?

IS THERE A VIABLE SIEM REPLACEMENT?

Details of a 451 Research study, as shared by 451 Research Research Director of Information Security Scott Crawford in a guest blog post, show an overwhelming acknowledgment of the importance of security information and event management (SIEM) among organizations. Nearly three quarters say that it is “very important.”
Read More
Product showcase: The Stellar Cyber Open XDR platform

Product showcase: The Stellar Cyber Open XDR platform

As enterprises find themselves dealing with ever-increasing threats and the boundaries of their organization disappearing, security teams are more challenged than ever to deliver consistent security outcomes across the environment. Stellar Cyber aims to help lean enterprise security teams meet this challenge day in and day out.
Read More
Hands-on Review: Stellar Cyber Security Operations Platform for MSSPs

Hands-on Review: Stellar Cyber Security Operations Platform for MSSPs

As threat complexity increases and the boundaries of an organization have all but disappeared, security teams are more challenged than ever to deliver consistent security outcomes. One company aiming to help security teams meet this challenge is Stellar Cyber.
Read More
Barmak Meftah Joins Open XDR Leader Stellar Cyber as Board Advisor

Barmak Meftah Joins Open XDR Leader Stellar Cyber as Board Advisor

Stellar Cyber, the innovator of Open XDR, today announced that Barmak Meftah has joined the company as an advisor to the Board of Directors. Meftah, who is Co-founder and General Partner of Ballistic Ventures and was formerly President of AT&T Cybersecurity and President and CEO of AlienVault, brings over 25 years of innovative cybersecurity market and management experience to his advisory role at Stellar Cyber.
Read More
Former AlienVault CEO Advises Open XDR Security Startup Stellar Cyber

Former AlienVault CEO Advises Open XDR Security Startup Stellar Cyber

AlienVault and AT&T Cybersecurity veteran Barmak Meftah has joined Stellar Cyber as a board advisor. Meftah will assist the Open XDR security startup with product development and marketing strategies.
Read More
Cybersecurity Infrastructure Needs a New Model

Cybersecurity Infrastructure Needs a New Model

Cybersecurity systems are ripe for disruption. Over the years, individual tools have proliferated, each with its own data format, causing a deluge of disparate data. Also, there is a global shortage of skilled cybersecurity analysts who can evaluate that data (and they are very expensive if you can find them)
Read More
How Seemingly Insignificant Data Points Add Precision to Open XDR

How Seemingly Insignificant Data Points Add Precision to Open XDR

Sam Jones, VP of product management discusses how Open XDR can help correlate otherwise ignored security alerts to identify intrusions early, preventing devastating breaches and attacks.
Read More
Security Ideology Might be the Biggest Problem

Security Ideology Might be the Biggest Problem

It’s hard to go through a day without some mention of security strategy. Everyone has a model for security, and professional organizations and top industry analyst groups are constantly offering new or updated models to manage an organization’s security—from budgeting, to staffing, to the types of tools and systems that are needed.
Read More
Data breaches are more costly for these 10 industries

Data breaches are more costly for these 10 industries

The cost of data breaches around the world is growing. The global average cost of a data breach in 2021 totaled $4.24 million, according to IBM research. Data breaches result from unintended leaks or targeted cybercrimes where an unauthorized person accesses, transmits, or steals sensitive information.
Read More
External Exposure Was The Root Cause Of 82% Of Incidents

External Exposure Was The Root Cause Of 82% Of Incidents

According to a new report from Tetra Defense, the Root Point of Compromise (RPOC) for attacks against U.S. companies was external exposure. Patchable and preventable external vulnerabilities were found to be responsible for the bulk of attacks:
Read More
NDR vs. Open XDR – What’s the difference?

NDR vs. Open XDR – What’s the difference?

Every security tool vendor talks about detection and response, so what makes NDR so special, and how does it relate to XDR / Open XDR? NDR is special because it focuses on the nerve center of an organization’s IT infrastructure: the network. Wireless or wired device, endpoint or server, application, user or cloud – all are connected to the network, and the network never lies. It’s the foundation of truth about what’s happening in the IT infrastructure.
Read More
Zyston adopts Stellar Cyber Open XDR platform to accelerate analyst productivity

Zyston adopts Stellar Cyber Open XDR platform to accelerate analyst productivity

Stellar Cyber announced that Zyston has adopted the Stellar Cyber platform as the core of its security operations center. Intrigued by the concept of XDR but unwilling to lock itself into a relationship with just one security vendor, Zyston chose Stellar Cyber’s Open XDR platform for its collection of native tools as well as its ability to integrate with popular third-party tools.
Read More
Best Threat Intelligence Solutions: our top picks

Best Threat Intelligence Solutions: our top picks

In a world where data has become a currency for cyber felons, threat intelligence solutions are a must. They collect and analyze data in order to comprehend cyber threats, letting you make better security decisions. But that’s not all – threat intelligence enables us to notice and deal with cyberattacks much faster. This guarantees high threat prevention rates, limiting their chances of disrupting your business processes.
Read More
Global cybersecurity agencies issue guidance to secure MSPs, their customers from cyber threats

Global cybersecurity agencies issue guidance to secure MSPs, their customers from cyber threats

Transnational cybersecurity agencies warned organizations of recent reports that observe an increase in malicious cyber activity targeting managed service providers (MSPs) and expect this trend to continue.
Read More
Ransomware Deals Deathblow to 157-year-old College

Ransomware Deals Deathblow to 157-year-old College

Illinois-based Lincoln College was established during the U.S. Civil War. Since then it has weathered two world wars, the Spanish Flu, the Great Depression, the Great Recession and a devastating fire. But two things it couldn’t survive?
Read More
Open XDR and the Secret to Great Golf

Open XDR and the Secret to Great Golf

One of the disheartening things in security today is reckoning with the true factors of success. It’s not that most security practices are a dismal failure; in fact, it’s likely that the number of prevented threats is significant. On the other hand, a data breach is practically a foregone conclusion for any organization with valuable data. Even intelligence agencies and security vendors do not seem to be immune from a breach. Security seems essentially powerless to prevent breaches and attacks.
Read More
Effective Security Depends on Your Point of View – Why Open XDR is Necessary to Meet Today’s Challenges

Effective Security Depends on Your Point of View – Why Open XDR is Necessary to Meet Today’s Challenges

A few years ago, a shift occurred in security where it became less about assessing and protecting locality and more about seeing the big picture. Like science, journalism, judicial consideration, and even witness credibility, effective security depends on your point of view. Point of view skews or informs a full and accurate understanding of what is happening, why, and whether it is significant.
Read More
Integrating Asset Management Into Your SOC With Open XDR Can Be A Force Multiplier For Your Business

Integrating Asset Management Into Your SOC With Open XDR Can Be A Force Multiplier For Your Business

As an MSSP, being proactive in your approach to cybersecurity is a best practice. Ensuring that your customers are doing their part to update and patch their systems is critical. If you can integrate your asset management with your SOC/XDR platform there are huge gains to be realized.
Read More
4 essentials of enterprise security

4 essentials of enterprise security

Every year, assaults on the world's technology infrastructure continue to mount. And as last year's widely publicized cyberattacks demonstrate, they can have serious real-world consequences.
Read More
Stellar Cyber collaborates with CYRISMA to help organizations eliminate security blind spots

Stellar Cyber collaborates with CYRISMA to help organizations eliminate security blind spots

Stellar Cyber announced a partnership under which CYRISMA now is fully integrated into the Stellar Cyber Open XDR platform. The CYRISMA integration brings a rich suite of asset management capabilities to the Stellar Cyber Open XDR platform, including:
Read More
Open XDR strategies combine data from siloed tools to help security teams identify and stop attacks

Open XDR strategies combine data from siloed tools to help security teams identify and stop attacks

Detection and response was based on a time when resources and assets were mainly on-premises and attacks were minimally progressive and linear and targeted a single portion of the attack surface. Today, those conditions have changed, and individualized detection and response generally impedes—rather than helps—organizations that are overworked and understaffed with too many unimportant or imprecise alerts.
Read More
Only 30% of the cyber workforce is in the 19-34 age demographic

Only 30% of the cyber workforce is in the 19-34 age demographic

New research from CompTIA on the tech workforce found that 52% of those who work in cybersecurity are in the 35-54 age demographic, and only 30% of the cyber workforce is in the 19-34 age group. The research raises the question as to whether the industry could do more to attract young people.
Read More
LokiLocker Ransomware Poised to Proliferate

LokiLocker Ransomware Poised to Proliferate

LokiLocker, a new ransomware family discovered by BlackBerry, is distinguishing itself by threatening to overwrite the Master Boot Record (MBR) of a victim’s system, leading to the wiping of all files. That, of course, leaves the infected machine unusable, BlackBerry said of the ransomware-as-a-service (RaaS). But there’s a twist—or two or three. “Like its namesake god Loki, this threat seems to have a few subtle tricks up its sleeve—not least of which is being a potential ‘false flag’ tactic that points the finger at Iranian threat actors,” according to a BlackBerry Threat Intelligence blog post.
Read More
MSPAlliance, Boise State Create Specialized Cyber Security Curriculum

MSPAlliance, Boise State Create Specialized Cyber Security Curriculum

MSPAlliance revealed plans to work with Boise State University to offer students specialized training for managed IT service roles. There is major demand for knowledgeable IT professionals, furthermore those with cyber security expertise. CEO Charles Weaver explained MSPAlliance intends to work with Boise State’s cyber security program on a special curriculum, helping students become familiar with common tools and programs (such as Stellar Cyber’s Open XDR) they will need experience with in professional settings.
Read More
Boise State to offer specialized cyber training for managed service provider roles

Boise State to offer specialized cyber training for managed service provider roles

The industry group MSPAlliance announced plans Tuesday to train Boise State University students for cybersecurity roles at companies specializing in providing managed IT services. Managed service providers compete with other industries for cybersecurity and computer science graduates, MSPAlliance CEO Charles Weaver told EdScoop. Additionally, MSPs use different tools and techniques than cybersecurity workers monitoring only one organization.
Read More
Stellar Cybers To Release Universal EDR On Its Open XDR Platform

Stellar Cybers To Release Universal EDR On Its Open XDR Platform

Universal EDR is the industry's first open, high-fidelity XDR technology that enables the unification and amplification of data from all EDRs. With the rise of advanced persistent threats (APTs) and other sophisticated cyberattacks, endpoint detection and response (EDR) has become necessary for security teams. An EDR's role is to proactively monitor, detect, and remediate or isolate endpoint device hazards as they occur. Stellar Cyber, the pioneer of Open XDR, has come up with a Universal EDR, an open, heterogeneous Endpoint Detection and Response (EDR) platform that optimizes and augments event and warning data from any single or combination of EDRs from any vendor. Using the Stellar Cyber Open XDR platform, data from various EDRs is suitably processed to produce coherent, low-noise findings independent of the EDR source. As a result, high-fidelity detection of real-world assault activity is operationalized for rapid reaction. Thus, Universal EDR preserves the openness of the Stellar Cyber platforms while combining data from third-party EDRs or multiple EDRs as if they were native to the platform. Simultaneously, businesses can switch EDRs or employ several EDRs, and Universal EDR will automatically calibrate the data for more precise attack detection overall.
Read More
Is XDR The Right Solution for Today’s Security Threats?

Is XDR The Right Solution for Today’s Security Threats?

XDR and Open XR are two of the latest buzzwords in the cybersecurity tools market, but there are many definitions of XDR and several approaches to delivering it. Let’s clear the air a little. In general, cybersecurity products use preventive physical and software measures to protect the network and its assets from unauthorized access, modification, destruction, and misuse. These products typically protect specific assets on the network
Read More
Boise State Offering Security as a Service to Rural Agencies

Boise State Offering Security as a Service to Rural Agencies

With the addition of Stellar Cyber’s Open XDR platform, Boise State's Cyberdome program will offer enterprise-level cybersecurity services, led by students and mentors, to state and local agencies with limited resources.
Read More
‘Ticking time bomb’: Russian ransomware attacks are coming. What small businesses should do right now.

‘Ticking time bomb’: Russian ransomware attacks are coming. What small businesses should do right now.

As Russian military forces escalate attacks in Ukraine, the United States is bracing for another kind of invasion closer to home. The Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency has increased monitoring of ransomware targeting businesses. Jen Easterly, who heads CISA, says the nation should brace for “an uptick in ransomware.”
Read More
Boise State welcomes local governments to the ‘Cyberdome’

Boise State welcomes local governments to the ‘Cyberdome’

Boise State University announced a partnership this week that will offer cybersecurity services to local governments around Idaho through a new program it’s calling the “Cyberdome.”
Read More
Biden warns Russian cyberattacks are coming. What your business should do right now.

Biden warns Russian cyberattacks are coming. What your business should do right now.

As Russian military forces escalate attacks in Ukraine, the United States is bracing for another kind of invasion closer to home. President Joe Biden warned again Monday that Russia may be preparing to wage cyberattacks against the United States in retaliation for the economic sanctions the U.S. and its NATO allies have levied against Moscow.
Read More
Cybersecurity Talent Shortage: Is Open XDR a Catalyst for New Ideas That Close the Gap?

Cybersecurity Talent Shortage: Is Open XDR a Catalyst for New Ideas That Close the Gap?

This is discussed at meetings, in reports, and in the media on a regular basis. Many of the service providers that I work with share this concern all the time. It is not uncommon to hear that millions of cybersecurity jobs go unfilled every year. What can be done to solve this problem?
Read More
8 Tips For Small Businesses To Stop Cyber ​​Attacks

8 Tips For Small Businesses To Stop Cyber ​​Attacks

As Russian military attacks in Ukraine escalate, the United States prepares for a different type of invasion in the nearer vicinity. Department of Homeland Security Cybersecurity and Infrastructure Security Agency has ramped up surveillance of ransomware targeting businesses. Jen Easterly, who heads CISA, says the nation should prepare “A surge in ransomware.”
Read More
How AI-powered XDR can secure the hybrid workforce

How AI-powered XDR can secure the hybrid workforce

A year ago, NOV Inc. was in the middle of evaluating a new security product to help with securing its globally distributed workforce, spread across more than 60 countries. The oilfield equipment maker was considering deploying an extended detection and response (XDR) solution from SentinelOne — and as part of the evaluation, NOV deployed the XDR platform across a company it had recently acquired.
Read More
Boise State University offering cybersecurity help to Idaho communities through Cyberdome program

Boise State University offering cybersecurity help to Idaho communities through Cyberdome program

Boise State University and Stellar Cyber announced a new partnership on Wednesday that will see the company's Open XDR Platform adopted by the university's Institute for Pervasive Cybersecurity. Boise State created its Cyberdome initiative as a way to promote cybersecurity skill development and create a collaborative hub for competency-based training that aims to reduce cyber risk in rural communities and help expand Idaho's cyber workforce.
Read More
Open XDR vs. SIEM

Open XDR vs. SIEM

Gaining visibility and responding to attacks across the entire enterprise infrastructure (endpoints, servers, applications, SaaS, cloud, users, etc.) is a very tall order in today’s cybersecurity environment. Enterprises are forced to create complex security stacks consisting of SIEM, UEBA, SOAR, EDR, NDR, TIP and other tools in order to meet this challenge. For many enterprises, SIEM is the main tool for aggregating and analyzing data from the infrastructure.
Read More
One in Seven Ransomware Attacks on Critical Infrastructure and Industrial Systems Expose Sensitive OT Information

One in Seven Ransomware Attacks on Critical Infrastructure and Industrial Systems Expose Sensitive OT Information

The Mandiant Threat Intelligence team analyzed data posted in ransomware extortion sites and discovered that ransomware attacks exposed sensitive OT information of victimized companies that depend on this technology for production. According to the researchers, access to this type of data could allow attackers to create an accurate picture of the target’s culture, plans, and operations and craft successful attacks.
Read More
Build A New Superpower For Your MSSP Business!

Build A New Superpower For Your MSSP Business!

Providing endpoint security for all your customers is a major challenge. First, it is very rare that partners can deploy an entire endpoint security stack. In many cases, there are servers or other endpoints that do not get covered, or you have customers in the middle of contracts with one EDR provider or another and they are unwilling to switch early. Next. you have the challenge of administering all those tools and integrating them into your SOC platform.
Read More
Stellar Cyber’s Open XDR Debuts ‘Universal EDR’ to Optimize Data

Stellar Cyber’s Open XDR Debuts ‘Universal EDR’ to Optimize Data

Stellar Cyber, who took home the Gold in the 2021 ‘ASTORS’ Awards Homeland Security Awards Program for Best Cyber Analytics Solution, has announced Universal EDR – an open, heterogeneous Endpoint Detection and Response (EDR) technology that optimizes and augments event and alert data from any single or combination of EDRs from any vendor.
Read More
Democratizing security with Open XDR

Democratizing security with Open XDR

There is no denying the notion of strength in unity. Similarly, inclusiveness and the broad participation of many is another idea that is widely cherished. These are both principles that are essential for achieving success in security in these challenging times. Conventional security has separate tools, alerts, policies, procedures, teams, and reporting. At one time, this approach made sense by applying specialization to specific areas of the attack surface or data and computing infrastructure specific to the needs and vulnerabilities of each. Attacks were generally focused and not overly progressive.
Read More
SIEM, XDR, and the Evolution of Cybersecurity Infrastructure

SIEM, XDR, and the Evolution of Cybersecurity Infrastructure

Security Event and Information Management platforms (SIEMs) collect data from security logs and in doing so are supposed to identify blind spots, reduce noise and alert fatigue, and simplify detection and response to complex cyberattacks. However, SIEMs have not lived up to these promises. Now, the new idea is XDR – what are its advantages, and should it coexist with or replace a SIEM? This paper explores the current cybersecurity landscape, how SIEM fits into that landscape, and how XDR platforms can significantly improve security incident visibility, analysis and response.
Read More
Hackers have begun adapting to wider use of multi-factor authentication

Hackers have begun adapting to wider use of multi-factor authentication

Proofpoint researchers have found that “phish kits” available for purchase online are beginning to adapt to MFA by adding transparent reverse proxies to their list of tools. Security researchers at Proofpoint are warning of a new threat that’s only likely to become more serious as time goes on: Hackers who publish phishing kits are beginning to add multi-factor authentication bypassing capabilities to their software.
Read More
Changming Liu, Stellar Cyber: hackers target remote workers to obtain access to corporate networks

Changming Liu, Stellar Cyber: hackers target remote workers to obtain access to corporate networks

With the pandemic and the stay-at-home orders that came with it, hackers started increasingly attempting to exploit the situation and damage businesses that operate remotely. When it comes to enterprises, it is common to cut corners in terms of cybersecurity as not many are aware of the consequences. In reality, there are various cyber threats, such as ransomware and phishing attacks, that can severely impact a business. Some of the outcomes include a ruined reputation or major loss of money.
Read More
Ransomware Attacks Expose OT Information

Ransomware Attacks Expose OT Information

One out of every seven leaks from industrial organizations posted in ransomware extortion sites is likely to expose sensitive OT documentation, researchers said. Access to this type of data can enable attackers to learn about an industrial environment, identify paths of least resistance, and engineer cyber physical attacks, according to a post written by Mandiant Threat Intelligence Researchers Daniel Kapellmann Zafra, Corey Hidelbrandt, Nathan Brubaker, and Keith Lunden.
Read More
Hot Cloud Tech Companies To Watch In 2022

Hot Cloud Tech Companies To Watch In 2022

There has been a lot of hand-wringing about the future of the cloud in the markets recently, with a market correction in some of the high-flying cloud technology stocks. But the markets are likely to bounce back. The market for cloud technology innovation will remain strong for many years as we undergo a massive technology shift putting applications, data, and intelligence in the cloud.
Read More
Healthcare industry most common victim of third-party breaches last year

Healthcare industry most common victim of third-party breaches last year

Black Kite released its annual Third-Party Breach Report, which examines the impact of third-party cyber breaches in 2021. Ransomware was the most common attack method behind third-party breaches in 2021, initiating more than one out of four incidents analyzed. Despite immense cybersecurity improvements following the onset of the COVID-19 pandemic, the healthcare industry was the most common victim of attacks caused by third parties, accounting for 33% of incidents last year. With its rich and diverse personally-identifiable information (PII) data, the government sector accounted for 14% of third party attacks in 2021.
Read More
A third -party Black Kite 2022 violation report has been released

A third -party Black Kite 2022 violation report has been released

Ransomware has become the most common form of third -party attacks, accounting for 27% of violations reviewed in 2021. Software publishers were the most common source of third -party breaches for the third consecutive year, accounting for 23% of related cases.
Read More
NCSC Joins US In Miitigating Russian State Interference

NCSC Joins US In Miitigating Russian State Interference

The UK’s National Cyber Security Centre has joined US calls to be wary of Russian state interference in critical infrastructure IT systems including telecoms networks, energy and utility suppliers, transport operations and logistics and distribution specialists.
Read More
Data compromises increased by 68% in 2021

Data compromises increased by 68% in 2021

The Identity Theft Resource Center (ITRC) on Monday reported that the 1,862 data compromises it recorded in 2021 was up more than 68% compared with 2020 — and for last year, cloud-based supply chain attacks were classified as the fourth most common attack vector. In other important findings from the ITRC report, ransomware-related data breaches have doubled in each of the past two years. At the current rate, the ITRC said ransomware will surpass phishing as the No. 1 root cause of data compromises in 2022. Also in the report, the manufacturing and utilities sector saw the largest percentage increase in data compromises at 217% over 2020.
Read More
NSA, FBI, and CISA Issue Joint Cybersecurity Alert on Russian State-Sponsored Attacks on Critical Infrastructure, Government, and Aviation Networks

NSA, FBI, and CISA Issue Joint Cybersecurity Alert on Russian State-Sponsored Attacks on Critical Infrastructure, Government, and Aviation Networks

The Federal Bureau of Investigation (FBI), The National Security Agency (NSA), and the Cybersecurity and Infrastructure Security Agency (CISA) released a joint cybersecurity alert on Russian state-sponsored attacks targeting state, local, tribal, and territorial (SLTT) governments, critical infrastructure organizations, and aviation networks.
Read More
McAfee Enterprise-FireEye relaunches as Trellix, aims to be ‘market leader’ in XDR

McAfee Enterprise-FireEye relaunches as Trellix, aims to be ‘market leader’ in XDR

The cybersecurity giant formed last fall through the merger of McAfee Enterprise and FireEye has a new name, Trellix, and a new mission to become the dominant force in the fast-growing market for extended detection and response (XDR). “Where we’re going is to be the market leader in XDR,” said Trellix CEO Bryan Palma in an interview with VentureBeat.
Read More
UK NCSC also flags Russian state-sponsored cyber threats targeting critical infrastructure

UK NCSC also flags Russian state-sponsored cyber threats targeting critical infrastructure

The U.K.’s National Cyber Security Centre (NCSC) added on Thursday its support to new advice from international partners on countering Russian state-sponsored cyber threats targeting critical infrastructure. The agency added its support to the stand taken by its U.S. counterparts earlier in the week warning of Russian state interference in critical infrastructure systems, including telecoms networks, energy and utility suppliers, transport operations, and logistics and distribution specialists.
Read More
Everything about XDR is around Correlations, not Hype

Everything about XDR is around Correlations, not Hype

In the last several months the XDR acronym is being used by almost every security product manufacturer. It is one thing to say that you have it, but the hard work that goes into building the detections takes years. It is not enough to say that you have a big data platform that you can dump things into and search; you need actionable detections that lead to meaningful correlations. Here are two key things to consider as you look at XDR.
Read More
Stellar Cyber Takes Home the Gold in 2021 ‘ASTORS’ Awards Program

Stellar Cyber Takes Home the Gold in 2021 ‘ASTORS’ Awards Program

Stellar Cyber is pleased to announce the Stellar Cyber Open XDR Platform, has earned the Gold ‘ASTORS’ Award for Best Cyber Analytics Solution in the 2021 ‘ASTORS’ Homeland Security Awards Program. National Security requires scanning every potential ingress point for cyberattacks. Networks are the prime vector for cyberattacks, and network security focuses on spotting those attacks. Stellar Cyber addresses the challenge that network security is broken because it creates too many alerts and alert fatigue.
Read More
213K Florida Digestive Health patients informed of 2020 data compromise

213K Florida Digestive Health patients informed of 2020 data compromise

Florida Digestive Health Specialists recently notified 212,509 patients that their data was potentially compromised one year ago, during the hack of multiple employee email accounts.
Read More
Cybercriminals Launching Log4Shell Attacks on VMware Software

Cybercriminals Launching Log4Shell Attacks on VMware Software

The cyber alert service says an unknown threat group is attempting to exploit a log4j vulnerability in VMware Horizon servers to establish a presence within affected networks. If successful, attackers could steal data or deploy ransomware. VMware confirmed the exploitation attempts. “The attack likely consists of a reconnaissance phase, where the attacker uses the Java naming and directory interface (JNDI) via Log4Shell payloads to call back to malicious infrastructure,” the NHS alert said. “Once a weakness has been identified, the attack then uses the lightweight directory access protocol (LDAP) to retrieve and execute a malicious Java class file that injects a web shell into the (VMware) Blast Secure Gateway service.”
Read More
AG of New York: Investigation Uncovered 1.1 Million Compromised Accounts Used for Credential Stuffing Attacks Against 17 Online Companies

AG of New York: Investigation Uncovered 1.1 Million Compromised Accounts Used for Credential Stuffing Attacks Against 17 Online Companies

The Federal Bureau of Investigation (FBI), The National Security Agency (NSA), and the Cybersecurity and Infrastructure Security Agency (CISA) released a joint cybersecurity alert on Russian state-sponsored attacks targeting state, local, tribal, and territorial (SLTT) governments, critical infrastructure organizations, and aviation networks.
Read More
NHS Warns Of Log4j Pwnage

NHS Warns Of Log4j Pwnage

NHS digital cyber team has alerted of Log4Shell attacks on VMware software. The cyber alert service says an unknown threat group targeted the unpatched Horizon systems in order to establish a presence within affected networks. If successful, attackers could steal data or deploy ransomware. This isn’t good timing as NHS just like other health care systems worldwide are being overwhelmed by the Omicron variant of COVID. Though when is it a good time to get pwned.
Read More
Credential Stuffing Compromises More Than 1.1 Million Online Accounts

Credential Stuffing Compromises More Than 1.1 Million Online Accounts

That’s according to New York Attorney General Letitia James. Credential stuffing is a cyberattack in which attackers use lists of compromised user credentials to breach into a system. Users tend to reuse the same passwords across multiple online services.
Read More
New York Warns Credential Stuffing Hit 1 Million Accounts

New York Warns Credential Stuffing Hit 1 Million Accounts

The Office of the New York State Attorney General on Wednesday released findings of an investigation of credential stuffing attacks, revealing that some 1.1 million online accounts had been compromised in cyberattacks.
Read More
Cybersecurity Challenges In 2022 And Tackling Them

Cybersecurity Challenges In 2022 And Tackling Them

According to a report, there’s a 125 per cent increase in cyberattacks year-over-year, and the impact was observed for almost every industry. An uptick drives the growth inactivity by the nation-state and cybercrime actors, targeted ransomware and extortion operations.
Read More
Terralogic brings Stellar Cyber Open XDR platform to its customers across India

Terralogic brings Stellar Cyber Open XDR platform to its customers across India

Stellar Cyber announced that a top 250 MSSP and technology integrator Terralogic has adopted the Stellar Cyber Open XDR platform to bring new levels of visibility and security to its customers across India. “We are always seeking new tools that help us deliver world-class security services for our customers,” said Sandeep Vijayaraghavan, VP of Cybersecurity at Terralogic. “The Stellar Cyber Open XDR platform is the first we’ve seen that unifies and correlates data from our various security tools to present a single, comprehensive view of our customers’ security.”
Read More
Stellar Cyber 2022 Predictions: XDR will converge from different directions: XDR, Open XDR, Native XDR, Hybrid XDR -> XDR

Stellar Cyber 2022 Predictions: XDR will converge from different directions: XDR, Open XDR, Native XDR, Hybrid XDR -> XDR

Initial definitions of XDR envisioned eXtended Detection and Response - a single platform that unified detection and response across the entire security kill chain. According to Rik Turner, who coined the XDR acronym, XDR is "a single, stand-alone solution that offers integrated threat detection and response capabilities." To meet Omdia's criteria to be classified as a "comprehensive" XDR solution, a product must offer threat detection and response functionality across endpoints, networks and cloud computing environments.
Read More
How XDR correlates disparate systems data and delivers the visibility modern organizations need

How XDR correlates disparate systems data and delivers the visibility modern organizations need

It’s hard to argue that today’s security tools and policies are exceedingly effective. While the industry has prevented a good number of cyberattacks, the fact remains that motivated attackers will continue to gain access to data and systems. Even the NSA, FBI and top security vendors are not immune from this reality. Perpetuating existing approaches to security will not change this equation. Something has to fundamentally change.
Read More
Stellar Cyber raises $38M to provide 360-degree visibility across attack surface

Stellar Cyber raises $38M to provide 360-degree visibility across attack surface

Stellar Cyber, the innovator of Open XDR, has raised $38 million in an oversubscribed series B funding round led by Highland Capital Partners, with full participation from all existing investors including Valley Capital Partners, SIG, and Northern Light Venture Capital, and new strategic investor Samsung. This new round brings Stellar Cyber’s total funding to more than $68 million.
Read More
Cybersecurity Funding: Highland, Samsung Back Stellar Cyber Open XDR

Cybersecurity Funding: Highland, Samsung Back Stellar Cyber Open XDR

Stellar Cyber Open XDR, backed by growing MSSP security partner adoption, gains funding from Highland Capital Partners & Samsung Next. Open XDR security software provider Stellar Cyber has raised $38 million in Series B funding. Highland Capital Partners led the round, with participation from all existing investors and new strategic investor Samsung Next. The new funding arrives as Stellar Cyber’s Open XDR software continues to gain momentum with MSSPs. Stellar Cyber’s total funding since inception now stands at more than $68 million.
Read More
Open XDR startup Stellar Cyber raises $38M to expand its platform

Open XDR startup Stellar Cyber raises $38M to expand its platform

Extended detection and response startup Stellar Cyber announced today that it has raised $38 million in new funding to expand its Open XDR platform. The Series B round was led by Highland Capital Partners and included Samsung and existing investors. Including the new funding, Stellar Cyber has raised $68 million to date. Founded in 2015, Stellar Cyber offers Open XDR, which it describes as an “everything detection and response” service versus the traditional XDR meaning. The service is designed to reduce enterprise risk significantly by early identification and remediation of all attack activities. It’s said to do so while slashing costs, retaining investments in existing tools and accelerating the productivity of analysts.
Read More
Why We Invested in Stellar Cyber, Open XDR for enterprise-level security

Why We Invested in Stellar Cyber, Open XDR for enterprise-level security

Stellar Cyber is simplifying cyberthreat detection and response with its open extended detection and response (XDR) platform for enterprise networks and managed security service providers (MSSPs). XDR is an emerging product category solving three major pain points when it comes to security operations. First, it provides an open solution to replace a multitude of siloed security analytics tools from legacy providers. Next, it automates much of the cybersecurity process, which reduces the need for skilled IT professionals – in short supply in today’s labor market. Finally, it provides a more efficient way for organizations to manage and respond to a growing volume of security alerts.
Read More
Why Network Detection and Response (NDR)? See the Entire Elephant in the Room

Why Network Detection and Response (NDR)? See the Entire Elephant in the Room

Network detection and response (NDR) has a long history, evolving out of network security and network traffic analysis (NTA). The historical definition of network security is to use a perimeter firewall and Intrusion Prevention System (IPS) to screen traffic coming into the network, but as IT technology and security technology have evolved due to modern attacks leveraging more complex approaches, the definition is much broader now.
Read More
Barracuda adds powerful tool for MSSP partners with Stellar Cyber Open XDR integration

Barracuda adds powerful tool for MSSP partners with Stellar Cyber Open XDR integration

Stellar Cyber will provide increased enhanced visibility and automated incident correlation to impacted Barracuda solutions, as well as benefits specific to Barracuda MSSPs. Today, cybersecurity vendor Barracuda Networks is announcing a new integration of its security platform with Stellar Cyber, which makes a security operations platform based on Open XDR.
Read More
Open XDR vs. SIEM

Open XDR vs. SIEM

Gaining visibility and responding to attacks across the entire enterprise infrastructure (endpoints, servers, applications, SaaS, cloud, users, etc.) is a very tall order in today’s cybersecurity environment. Enterprises are forced to create complex security stacks consisting of SIEM, UEBA, SOAR, EDR, NDR, TIP and other tools in order to meet this challenge. For many enterprises, SIEM is the main tool for aggregating and analyzing data from the infrastructure.
Read More
XDR Report – Stellar Cyber Open XDR: Making security fun again

XDR Report – Stellar Cyber Open XDR: Making security fun again

Endpoint detection and response (EDR) is a crucial part of extended detection and response (XDR), but XDR does not just mean extended EDR – the “extended” part of the label refers to extended coverage, visibility, integration, analytic, detection, investigation and response capabilities XDR solutions offer.
Read More
How Open XDR Can Prevent Cyberattacks

How Open XDR Can Prevent Cyberattacks

Analytics seems to be the answer for almost anything, and security is no exception. Most professionals agree that analytics could hold the key to uncovering early actions from attackers with the goal of minimizing or eliminating damage and theft. Behavioral analytics has the ability to find abnormal behaviors—if it can achieve an acceptable level of fidelity without drowning security teams in a flood of alerts and false positives. The gulf between behavioral analytics’ potential and the current reality is wide. Like most compute applications, behavioral analytics are limited by what information they have and how it is used. It’s the garbage in, garbage out principle.
Read More
Security Is A Big Data Problem

Security Is A Big Data Problem

As cyberattacks get more sophisticated, Changming Liu, CEO and Co-founder at Stellar Cyber, talks about how its platform addresses the complexity of cyberattacks and why it’s essential for organisations to have high-speed, high-fidelity threat detection and automated response across the entire attack surface. How do enterprises achieve the required security and agility from the latest tools in a way that will positively impact their business operation? Companies spend millions on securing their infrastructure, but attacks are increasing and growing more sophisticated every day. Analysts are besieged with alerts, many of which are meaningless, and it takes days, weeks, or months to discover some complex attacks. Stellar Cyber addresses this problem by aggregating alerts into incidents and prioritising them to be easy to spot.
Read More
Industries That Boomed During the Pandemic: Security

Industries That Boomed During the Pandemic: Security

In the first half of 2021, there were a total of 1,767 publicly reported data breaches, exposing 18.8 billion records. In dollars, cybercrime in 2021 has so far caused damages totaling a whopping $6 trillion globally. In fact, if cybercrime were a nation, it would have the third-largest economy in the world, trailing only behind the US and China. Although the number of breaches in 2021 is 24% less than in 2020, many companies are still ill-equipped for a completely remote workplace and security initiatives have not been effectively implemented to prevent data breaches and cyberattacks. As a result, the demand for secure and robust networks has accelerated significantly.
Read More
LMJ Consulting uses Stellar Cyber platform to add MDR services to its offerings

LMJ Consulting uses Stellar Cyber platform to add MDR services to its offerings

Stellar Cyber announced that LMJ Consulting is using the Stellar Cyber platform to add MDR services to its offerings. LMJ Consulting has been providing EDR services (based on BlackBerry/Cylance’s EDR-as-a-Service) to MSSPs throughout the West Coast, and it is now using the Stellar Cyber platform to evolve into a full-fledged MDR service provider.
Read More
The differences between open XDR vs. native XDR

The differences between open XDR vs. native XDR

With extended detection and response, security teams get improved threat analytics and response capabilities. Here's what they need to know to choose the right type of XDR. Coined by Palo Alto Networks in 2018, extended detection and response is an evolution of endpoint detection and response. Analyst firm Enterprise Strategy Group, a division of TechTarget, predicted that more than two-thirds of companies will invest in XDR over the next year.
Read More
StellarCyber Improves Incident Correlation and XDR With Artificial Intelligence

StellarCyber Improves Incident Correlation and XDR With Artificial Intelligence

As an analyst, my sole focus is on transformative technologies – and there is no better example of this than artificial intelligence impacting almost all aspects of our lives. Voice AI is being built into cars and home assistants, e-commerce websites use it to make better recommendations and streaming media sites can offer up better content with AI. In the area of corporate IT, AI will have an equally big effect on IT operations, collaboration, and other technologies. However, we might see the biggest impact in cyber security.
Read More
Cybersecurity Must Evolve Beyond Compliance: Is Open XDR the Answer?

Cybersecurity Must Evolve Beyond Compliance: Is Open XDR the Answer?

Older security technologies may be "good enough" to address compliance regulations -- but they don't protect against modern cybersecurity threats. Is Open XDR the solution? Today there is no shortage of compliance requirements. There are so many, in fact, that there are billions of dollars spent every year on tools and audits. These regulations have the right goal in mind: protect companies, their intellectual property and their customers. Unfortunately, by the time these laws make it through the government process the attackers have already changed their tactics. They don’t have to play by any rules.
Read More
Stellar Cyber Unveils AI-Powered Incident Correlation

Stellar Cyber Unveils AI-Powered Incident Correlation

Stellar Cyber has announced a significant advancement in security analyst efficiency, allowing them to detect assaults rapidly. Stellar Cyber, the provider of Open XDR, the only intelligent, next-gen security operations platform, has announced a significant advancement in security analyst efficiency, allowing them to detect assaults rapidly. Innovative GraphML algorithms are used in the latest incident correlation technology to automatically aggregate and integrate massive amounts of alerts and events into a considerably smaller number of highly accurate and actionable incidents. The development provides security analysts with far more actionable data on how and where attacks happen and the most serious ones.
Read More
ICYMI: Our Channel News Roundup for the Week of August 2nd

ICYMI: Our Channel News Roundup for the Week of August 2nd

The first “Cloud PCs” from Microsoft, an XDR alliance from Exabeam, acquisitions by Ivanti and its Wavelink unit, and an Olympics equestrian course that stops horses in their tracks are a few of the many stories we have finally managed to tell you about. By James E. Gaskin. Americans like to win, especially in games we invented, like basketball. (Hey, let's nail a peach basket to the wall the throw a ball through it!) We like to win so much, we send our best professional basketballers to the Olympics to play the best amateurs from other countries, augmented by some NBAers (go, Luka!). Surprise, surprise, we usually win. This year, the road had bumps, but in the gold medal game, it will be the United States versus France (with five NBA players).
Read More
Stellar Cyber and BlackBerry partner for AI-powered security

Stellar Cyber and BlackBerry partner for AI-powered security

Stellar Cyber, a next-generation security operations platform, has partnered with BlackBerry to accelerate the adoption of AI-powered security solutions for enterprises and managed security service providers (MSSPs). The companies will combine BlackBerry’s prevention-first AI-driven Unified Endpoint Security offerings with Stellar Cyber’s security operations platform. By joining together in the marketplace, they offer enterprises and MSSPs higher efficiency, a lower rate of false positives, and ‘significantly better protection’ against today’s multi-layered cyberattacks.
Read More
XDR Provider Stellar Cyber Announces Incident Correlation Technology

XDR Provider Stellar Cyber Announces Incident Correlation Technology

Stellar Cyber continues to share more details about the company’s recent Open XDR 4.0 platform launch. The latest capability to note: The software features artificial intelligence-based incident correlation technology. In a briefing with MSSP Alert, Stellar Cyber VP of Product Management Sam Jones noted: The company views XDR as “Everything Detection and Response” rather than just “eXtended Detection and Response.” The reason: Open XDR gathers and normalizes data from network, endpoint, cloud, identity and SaaS productivity applications, Jones asserts. From there, the incident correlation technology uses GraphML algorithms to automatically group and consolidate security alerts and events into precise and actionable incidents, Stellar Cyber said.
Read More
July 27 2021, Sam Jones – Stellar Cyber

July 27 2021, Sam Jones – Stellar Cyber

Sam Jones of Stellar Cyber joins me on ZKast to discuss #cybersecurity, open #XDR, #AI powered incident correlation and a whole lot more. Check it out
Read More
Spotting Hackers at the Pace of XDR – From Alerts to Incidents

Spotting Hackers at the Pace of XDR – From Alerts to Incidents

Extended Detection and Response (XDR) systems cover the entire compute/network infrastructure, so they generate more alerts than security systems that focus on one area, such as endpoints, firewalls or servers. The challenge is knowing what to do with these alerts to enhance analyst productivity. After all, analysts can only deal with one alert at a time, and it often seems that they spend their days playing Whack-a-Mole with them. Moreover, there’s no time to consider alerts in the context of the overall infrastructure to spot complex attacks that trigger a host of alerts.
Read More
Stellar Cyber XDR Kill Chain allows security analyst teams to disrupt cyberattacks

Stellar Cyber XDR Kill Chain allows security analyst teams to disrupt cyberattacks

Stellar Cyber introduced a realistic XDR Kill Chain to serve as a new model, addressing the current realities of cyberattacks and focus efforts to stop an attack early and quickly. The new version builds on the MITRE ATT&CK framework to reflect the iterative approach of attackers and the likelihood of attacking any point or multiple points of an organization’s attack surface.
Read More
Extended Detection and Response (XDR) Needs a New Kill Chain

Extended Detection and Response (XDR) Needs a New Kill Chain

When it comes to spotting and defeating today’s advanced cyberattacks, the predominant kill chains used in security products clearly aren’t up to the task. New attacks occur every day, and they are increasingly creative and complex. For example, the SolarWinds hack targeted a user’s email, then used that ID to navigate the company’s network, and then installed malware in the outbound software update server that gave the hackers access to every SolarWinds customer’s network.
Read More
Does XDR Need A New Kill Chain?

Does XDR Need A New Kill Chain?

The time has come for cyber security technology to keep up with the adversaries. Now that we have seen so many successful multi-stage attacks, we need to reassess the way we correlate the signals we are seeing from all the security tools in our environments. Correlation is helpful but it doesn’t always paint the complete picture. What is the next phase in detection and response?
Read More
Stellar Cyber Puts the Kill Chain in XDR

Stellar Cyber Puts the Kill Chain in XDR

Stellar Cyber updated its extended detection and response (XDR) platform with a new XDR Kill Chain that the security vendor says stop attacks quicker. The new version builds on the MITRE ATT&CK framework, but is purpose built for XDR, according to Sam Jones, VP of product management at Stellar Cyber.
Read More
Open XDR and the Future of Cybersecurity

Open XDR and the Future of Cybersecurity

When “X” means everything. Aimei Wei is the Founder and VP of Engineering at Stellar Cyber. She has over 20+ years of experience building successful products and leading teams in data networking and telecommunications. She has extensive working experience for both early stage startups including Nuera, SS8 Networks and Kineto Wireless as well as well-established companies like Nortel, Ciena and Cisco. Prior to founding Stellar Cyber, she was actively developing Software Defined Networks solutions at Cisco.
Read More
Can XDR Solve Ransomware? – Maurice Stebila

Can XDR Solve Ransomware? – Maurice Stebila

Every day brings news of more breaches and ransomware attacks. Why are organizations failing to protect themselves, and what can we do to combat these cybersecurity threats? Technological advances, such as XDR and AI-driven threat monitoring, offer a way to thwart attackers in an ever-evolving security landscape.
Read More
XDR Demands a New Approach to Security—and Business

XDR Demands a New Approach to Security—and Business

Everybody wants to rule the world, at least according to that Tears for Fears song a few decades back. This principle certainly holds true in the cybersecurity market. With extended detection and response (XDR) and the newer advancement of Open XDR becoming quickly becoming recognized as an important approach to stem the tide of increasing attacks, this business question is actually quite important.
Read More
Aimei Wei of Stellar Cyber: “Mentor people and help them to grow”

Aimei Wei of Stellar Cyber: “Mentor people and help them to grow”

Mentor people and help them to grow — when we hire people, we want to build a diverse team — different national origins, different races and sexes. It’s an amazing experience interacting with people and learning from them. We are all working toward the same vision, so everyone does their best to make the company successful. It’s partnership between our employees and our customers to make them successful. The cybersecurity industry has become so essential and exciting. What is coming around the corner? What are the concerns we should keep an eye out for? How does one succeed in the cybersecurity industry? As a part of this interview series called “Wisdom From The Women Leading Cybersecurity Industry”, we had the pleasure of interviewing Aimei Wei.
Read More
Open XDR vs. SIEM

Open XDR vs. SIEM

Matching Resources and Business Risk with the Right Solution- Gaining visibility and responding to attacks across the entire enterprise infrastructure (endpoints, servers, applications, SaaS, cloud, users, etc.) is a very tall order in today’s cybersecurity environment. Enterprises are forced to create complex security stacks consisting of SIEM, UEBA, SOAR, EDR, NDR, TIP and other tools in order to meet this challenge.
Read More
Coeficiente Comunicaciones First Internet Service Provider in Mexico to Deploy Stellar Cyber Open XDR Platform

Coeficiente Comunicaciones First Internet Service Provider in Mexico to Deploy Stellar Cyber Open XDR Platform

Stellar Cyber, the leading security operations platform for MSSPs, announced today it has extended its market reach in Latin America by adding Coeficiente Comunicaciones, a leading Mexican internet service provider serving more than 30 major cities, to its rapidly-growing customer list. Through this relationship with Stellar Cyber, Coeficiente becomes the first ISP in Mexico with AI-powered cybersecurity protection embedded in its backbone.
Read More
Is Extended Detection and Response (XDR) the Ultimate Foundation of Cybersecurity Infrastructure?

Is Extended Detection and Response (XDR) the Ultimate Foundation of Cybersecurity Infrastructure?

Samuel Jones, VP of product management, Stellar Cyber, discusses how SIEMs were supposed to be the ultimate security analytics platform. Still, many users feel they haven’t lived up to their promises. Now, extended detection and response (XDR) promises to be the ultimate platform. Should you adopt XDR? What does it mean for your SIEM? Security information and event management (SIEMs) collect data from security logs and in doing so are supposed to identify blind spots, reduce noise and alert fatigue, and simplify detection and response to complex cyberattacks. However, SIEMs have not lived up to these promises. Now, the new idea is extended detection and response. What are its advantages, and should it coexist with or replace a SIEM? This article explores the current cybersecurity landscape, how SIEM fits into that landscape, and how XDR platforms can significantly improve security incident visibility, analysis and response.
Read More
What the Heck Is Open XDR?

What the Heck Is Open XDR?

The technology industry loves its buzzwords, but “open” may be the most overused and abused. Depending on who you are talking to, open may mean anything from fully open source to API integrations, and the latest in a very long list of verbiage offenders is extended detection and response (XDR). XDR vendors have recently glommed on to the open label for their products and approaches, and none of their definitions of open XDR are the same.
Read More
Cyberthreats Go Sideways

Cyberthreats Go Sideways

The cyber threats are going sideways. Here I’m not talking about Sideways, the 2004 movie starring Paul Giamatti and Thomas Hayden Church that made Pinot Noir famous while the pair traveled through Santa Barbara County wine country in seven days. Rather, I’m talking about cyberattacks that work through lateral movement through your network infrastructure. No one wants to get famous because of cyberattacks which can travel inside your network in tens or even hundreds of days without being noticed.
Read More
Stellar Cyber introduces central management functionality in its Open XDR platform

Stellar Cyber introduces central management functionality in its Open XDR platform

Stellar Cyber introduces the centralized management and visibility functionality in its Open XDR platform. This new capability, named Stellar Cyber Central, accompanies Stellar Cyber’s Command Center and enables users to see potential threats and consolidate user management at multiple sites from one single console under a single license, and without having to log into those sites individually – reducing complexity, improving performance, segmenting data to comply with GDPR or other privacy requirements, and reducing the time it takes to identify security incidents.
Read More
Wisdom From The Women Leading The Cybersecurity Industry, With Aimei Wei of Stellar Cyber

Wisdom From The Women Leading The Cybersecurity Industry, With Aimei Wei of Stellar Cyber

Mentor people and help them to grow — when we hire people, we want to build a diverse team — different national origins, different races and sexes. It’s an amazing experience interacting with people and learning from them. We are all working toward the same vision, so everyone does their best to make the company successful. It’s partnership between our employees and our customers to make them successful.
Read More
The Case for Open XDR

The Case for Open XDR

The current model for cybersecurity is broken. It consists of acquiring and deploying a lot of stand-alone tools, each with its own console, to analyze logs or traffic and detect anomalies that could be threats. In this model, it’s up to each security analyst to communicate with other analysts to determine whether each tool’s individual detection (each of which, by itself, may look benign), can correlate with other detections from other tools to reveal a complex attack.
Read More
An industry expert focused on delivering maximum cyberattack protection to organizations: Stellar Cyber

An industry expert focused on delivering maximum cyberattack protection to organizations: Stellar Cyber

In the digital world we live in, businesses must never overlook the benefits of cybersecurity. Year upon year, the number of cyberattacks is reaching staggering rates across the globe. As the internet continues to promote economic growth, every business interaction has now started to use it as a platform. Along with the ever-growing opportunity, businesses have to now deal with concerns and risks around cybersecurity. Experts are advising businesses to make use of automated cybersecurity solutions to face the onslaughts from cyberattacks. Until recent times, businesses were heavily reliant on security systems that were solely focusing on creating a perimeter-based security infrastructure. However, a lot of things have changed now, and considering the power of automated security solutions, older security measures are no longer relevant.
Read More
Are TIPs Finally Converging With SIEMs?

Are TIPs Finally Converging With SIEMs?

When all vendors in a new product category use the same use case to explain their value, I become concerned. About 15 years ago, when bombs were a constant threat in many parts of the world, I heard multiple vendors of intelligent video surveillance explaining the same use case. The message was, “Say someone walks into a lobby/park/manufacturing plant carrying a briefcase/backpack. Then, they leave without it. Our smart surveillance system will alert you to that fact.” The value proposition was simple: fewer eyes-on-glass needed. Automated systems work 24/7. Save money, catch bad guys. Yet, I have never encountered a vendor who could cite a successful, real-life situation where the use case was proven. It was hypothetical, although it would have been very useful during the hours before the 2013 Boston Marathon.
Read More
Stellar Cyber Open XDR Security Platform Gains Threat Intelligence Capabilities

Stellar Cyber Open XDR Security Platform Gains Threat Intelligence Capabilities

Stellar Cyber has integrated its Threat Intelligence Platform (TIP) into its Open XDR platform, according to a prepared statement. In doing so, Open XDR eliminates the need for Stellar Cyber customers to subscribe to and manage third-party threat intelligence feeds. Open XDR users can leverage TIP to automatically collect and aggregate feeds from multiple sources into a single consolidated threat intelligence resource. This enhances Open XDR’s threat detection, investigation, hunting and response capabilities.
Read More
Stellar Cyber Feeds Third-Party Threat Intel Into XDR

Stellar Cyber Feeds Third-Party Threat Intel Into XDR

Stellar Cyber integrated third-party threat intelligence feeds into its extended detection and response (XDR) platform, which the security vendor says means customers don’t have to subscribe to and manage third-party feeds. The move natively integrates Stellar Cyber’s Threat Intelligence Platform (TIP) with its Open XDR platform.
Read More
Three Wishes to Revitalize SIEM and Your SOC

Three Wishes to Revitalize SIEM and Your SOC

How many times have you hoped that a magic genie would somehow appear and grant three wishes? If the wishes were for your SIEM or security operations team, what would that be (and what kind of security certifications would you require of your genie)? The most common wish I encounter is for a security team that delivers a new level of effectiveness. The other two wishes are usually greater efficiency—the idea of being able to do more with less—and being able to hire qualified and experienced candidates for positions that have remained unfilled for long periods of time. (Enterprising and budget-savvy CISOs may substitute one of these for wishing for an additional three wishes, if that is permissible.)
Read More
Improve Security Across the F5 WAF Engine with Better Visibility, Correlation, and Auto-Response

Improve Security Across the F5 WAF Engine with Better Visibility, Correlation, and Auto-Response

Most IT organizations have deployed multiple traditional security products and services from multiple vendors—yet they remain vulnerable Enterprises are seeking to optimize their existing investments in critical WAF infrastructure in ways that further reduce risk, increase productivity, and accelerate response times
Read More
Omdia Research Spotlight: XDR

Omdia Research Spotlight: XDR

Few emerging cybersecurity market segments are garnering more attention than XDR. Here, Omdia highlights its recent research on XDR. Extended Detection and Response (XDR) technology is quickly taking the enterprise cybersecurity industry by storm. The term XDR, first coined in 2018 by Omdia Principal Analyst Rik Turner, is defined by Omdia as a single, stand-alone solution that offers integrated threat detection and response capabilities.
Read More
Beyond MITRE ATT&CK: The Case for a New Cyber Kill Chain

Beyond MITRE ATT&CK: The Case for a New Cyber Kill Chain

The Cyber Kill Chain and MITRE ATT&CK are popular reference frameworks to analyze breaches, but amid the rise of XDR, we may need a new one. If you work in information security, you will be aware of Lockheed Martin's Cyber Kill Chain and/or the MITRE ATT&CK Framework. Both are attempts to create a common language in which to describe the various stages of an attack, and the tactics utilized by the attackers.
Read More
SIEM and XDR Solutions: Key Questions MSSPs Should Ask

SIEM and XDR Solutions: Key Questions MSSPs Should Ask

Security problems are essentially data problems. For threat detection, investigation and forensic analysis, one would ideally like to collect as much data as possible and store it as long as needed. But having a SIEM or XDR system that sucks up every packet or every log entry creates an ongoing demand for more storage, which can be expensive over the long term whether you’re using on-site resources or the cloud. Another issue is that searches or queries on huge volume of data can take a long time when a quick response may be critical for stopping an attack.
Read More
Stellar Cyber Open XDR platform stores metadata and offers flexible storage options

Stellar Cyber Open XDR platform stores metadata and offers flexible storage options

Stellar Cyber announced that its open and highly flexible approach to the long-term storage of large volumes of security data eases concerns about storage complexity and costs seen in legacy SIEMs or some proprietary XDR solutions used by security operations centers. Cybersecurity is essentially a data problem, with best practices necessitating capturing and retaining all available data to properly evaluate potential threats and keep an audit trail for future investigations.
Read More
The Best Network Protection: Go Deep or Go Broad?

The Best Network Protection: Go Deep or Go Broad?

Almost since the beginning of network security, vendors and practitioners have wrestled with choices between going deep and going broad for their security solutions. Mostly, the choice varies between predominantly one or the other. Going deep typically means careful monitoring and analysis of certain types of threats or behaviors at the cost of not examining a much broader range of activity. Solutions that are broader may lack the clarity and fidelity to make fast, accurate alerting. They also may miss important indicators.
Read More
The Women Who Shaped the Tech World

The Women Who Shaped the Tech World

Technology has always been - and continues to be – a field dominated by men. However, women have always played a crucial role in tech. The stories of some of these pioneers and current leaders have only recently gained widespread attention. But if women are half of the population why does their tech representation fail to reflect this? The problems that women in tech face can explain a lot of the disparities in not just representation, but pay and other issues. We assembled a panel of current tech leaders to discuss the history of women in tech, and the path forward.
Read More
Futility or Fruition? Rethinking Common Approaches To Cybersecurity

Futility or Fruition? Rethinking Common Approaches To Cybersecurity

The recently disclosed breach of FireEye should give everyone pause over both the importance and difficulty of security. This high-profile breach left the vendor with a black eye and some serious questions. The disclosure almost immediately had every security vendor writing blogs and articles about the importance of this or that in accordance to what they sell and market. Opportunity strikes!
Read More
The Realities of Extended Detection and Response (XDR) Technology

The Realities of Extended Detection and Response (XDR) Technology

While the term XDR has become pervasive, the technology and market remain a work in progress with lots of innovation and market confusion. Given all the hype around extended detection and response (XDR) technology, it's worth starting this article by defining the term "XDR." XDR is an integrated suite of security products spanning hybrid IT architectures (such as LAN, WAN, infrastructure-as-a-service, data centers, etc.) designed to interoperate and coordinate on threat prevention, detection, and response. XDR unifies control points, security telemetry, analytics, and operations into one enterprise system.
Read More
SolarWinds SUNBURST Backdoor DGA And Infected Domain Analysis

SolarWinds SUNBURST Backdoor DGA And Infected Domain Analysis

On December 13, 2020, multiple vendors such as FireEye and Microsoft reported emerging threats from a nation-state threat actor who compromised SolarWinds, and trojanized SolarWinds Orion business software updates in order to distribute backdoor malware called SUNBURST. Because of the popularity of SolarWinds, the attacks have affected multiple government agencies and many Fortune 500 companies. It also appeared in the recent CISA Emergency Directive 20-01.
Read More
Myth Buster: Data Fatigue is Not Real

Myth Buster: Data Fatigue is Not Real

The noise is real. Of that, we can agree. It started way back in history – whoops, wrong topic (shout out to all of you who know that lyric). Basic packet captures – the final arbiter of proof, started all this and has continued nonstop until this very day. Every security analyst worth his/her salt asks for the packet captures. Why do we have all this data? Do we need it all? With IOT today, my toaster can tell me how many toast points I have burned since 2019. Do we care? Should we care? To be honest, I’m not sure I want folks to know I struggle getting my toast just right :).
Read More
Stellar Cyber Wins TMC Cybersecurity Excellence Award

Stellar Cyber Wins TMC Cybersecurity Excellence Award

Stellar Cyber, the only intelligent next-gen security operations platform powered by Open XDR, announced today that it has won an Internet Telephony Cybersecurity Excellence Award. Any company running a network could be a target for a hacker to try to produce Ransomware, get free service, gather other people’s information or cause irreparable disruption to the target company. Small and mid-sized security teams, in particular, struggle to assemble the right tools to give them insight into these complex attacks, but AI and machine learning technology can make a big difference.
Read More
ANALYSIS: Intelligent Next Generation Security Operations Platform – Stellar Cyber

ANALYSIS: Intelligent Next Generation Security Operations Platform – Stellar Cyber

I’ll begin by making a bold statement: Stellar Cyber is a beast. For you who may be thinking, “he’s about to demolish this product”, I’m sorry to disappoint you. Today’s enterprises are beasts. Combinations of centralized, distributed private cloud and public cloud networks, and the cybercriminals who attack them are even bigger beasts and it takes one to manage one.
Read More
Is The Intelligent SOC A Smart Idea?

Is The Intelligent SOC A Smart Idea?

Albert Zhichun Li, Ph.D., is Chief Security Scientist at Stellar Cyber. He has over 15 years of experience in cybersecurity research. Much has been touted about the intelligent SOC, particularly from security vendors hawking their latest wares. It's a familiar high-tech chorus, the idea of next-generation products and their next-generation capabilities that will eventually be supplanted by a generation beyond that. Reactions vary to the idea of an intelligent SOC. There is some level of taking offense by hardworking security professionals currently staffing a SOC. "Wait a minute, are you telling me that our SOC is not intelligent?"
Read More
Interview With Changming Liu – Stellar Cyber

Interview With Changming Liu – Stellar Cyber

Changming Liu, CEO and Co-Founder of Stellar Cyber, did us the honor of sitting down for an interview with Aviva Zacks of Safety Detectives. He told her how his company is riding the XDR wave. Safety Detectives: What motivated you to start Stellar Cyber?
Read More
MSSP – Build or Partner

MSSP – Build or Partner

If you are wanting to accelerate your steps towards offering managed security, you have a few options, including build or partner. Today’s episode discusses some of the pros and cons of both the build and partner methods. MSP Zone Guest: Brian Stoner, Stellar Cyber Program Highlights What are some of the common MSSP challenges? Should MSPs build or partner? Has Work From Home disrupted the legacy managed security deliverable? What is a SOC? Is it just a NOC with a SIEM?
Read More
What Is Network Security In 2021?

What Is Network Security In 2021?

The historical definition of network security is to use a firewall to screen users coming into the network, but as IT technology and security technology have evolved, the definition is much broader now. Today, network security is everything a company does to ensure the security of its networks and everything connected to them. This includes the network, the cloud (or clouds), endpoints, servers, users and applications
Read More
The Third Wave in Cybersecurity

The Third Wave in Cybersecurity

On the surface, having lots of data becomes less of a problem with AI-driven security, as ML usually requires lots of data to train the model and learn the patterns. On the contrary, not enough data is obviously a problem as the less data, the less accurate and thus the less useful the ML model becomes. However, as time went by, researchers gradually realized that having the right data was far more important. Too much data without the right information is just a waste of computing power for ML as well as a waste of storage space. Earlier UEBA vendors with solutions based on logs from SIEM tools learned this hard lesson: the SIEM might have collected lots of logs, but only a few of them contain the right information related to user behaviors. So, although data-driven security builds a great foundation for AI-driven security, in order to build scalable and accurate AI-driven security, the right data is far more important.
Read More
XDR Platform Provider Stellar Cyber Launches MSSP Partner Program

XDR Platform Provider Stellar Cyber Launches MSSP Partner Program

Stellar Cyber unveils Jumpstart, a partner program that enables MSSPs to integrate its Open XDR extended detection & response platform into their portfolios. Stellar Cyber, an extended detection and response (XDR) platform provider, has unveiled the Jumpstart partner program for MSSPs. The partner program launch comes after Stellar Cyber earlier this year hired Cylance veteran Brian Stoner as its VP of service providers and raised $7.1 million in an expanded Series A financing round.
Read More
How MSSPs Differentiate. Flexible Solutions. Brian Stoner,VP of Service Providers at Stellar Cyber

How MSSPs Differentiate. Flexible Solutions. Brian Stoner,VP of Service Providers at Stellar Cyber

Brian Stoner is a high-impact channel expert and thought leader with extensive experience working with all channels but more specifically MSP and MSSP partners. Before joining Stellar Cyber he has over 15 years of cybersecurity experience with high growth start-ups like FireEye and Cylance where he led the service provider programs. He was also the Vice President of Business Development for Solutionary – one of the top MSSP partners that was acquired by NTT. Brian has several articles that have been published regarding cybersecurity and the channel. He has an MBA with Distinction from Keller Graduate School and a bachelor’s degree from Southern Illinois University – Carbondale. Learn more about Stellar Cyber at stellarcyber.ai/
Read More
Why XDR (Extended Detection and Response)

Why XDR (Extended Detection and Response)

Historically, security buyers evaluated products on an individual basis in which firewall vendor A would have a bakeoff against firewall vendor B, and endpoint detection and response (EDR) vendor C would be compared to EDR vendor D. Conceptually, this might make sense, because having “best of breed” everywhere should offer the best protection.
Read More
A Return to Logs to Unjam the Security Deficit

A Return to Logs to Unjam the Security Deficit

Some years ago, during the renaissance of security information and event management (SIEM), security became log crazy. The hope was that by gathering logs from networking and security devices and running them through the SIEM, security events could be astutely exposed and security teams could gain an upper hand over attackers. The enthusiasm was soon dashed when it was obvious that logs alone were not the answer. In the first place, not everything was covered by logs and security details that were being captured could be manipulated easily as an attacker attempted to cover their tracks. Second, it’s one thing to aggregate logs but another to integrate the findings to produce true intelligence, particularly that which could easily stand apart from false positives.
Read More
Security Success Is Based On Operational Efficiency

Security Success Is Based On Operational Efficiency

When most people think about cybersecurity, they think about security products, such as firewalls, virtual private networks (VPNs), anti-malware and endpoint solutions. Maybe a security information and event management (SIEM) solution comes up or the advanced means of finding internal attackers or potential breaches. Sometimes, policies and end-user training also come into consideration or even the (overworked) security team.
Read More
MDR Provider Deeptree Announces Stellar Cyber Integration

MDR Provider Deeptree Announces Stellar Cyber Integration

Managed detection & response (MDR) provider Deeptree adds Stellar Cyber security operations capabilities (SOC) to deliver end-to-end protection against cyberattacks. MSSP Deeptree has integrated Stellar Cyber security operations capabilities into its managed detection and response (MDR) platform. The Stellar Cyber integration will provide the foundation for Deeptree’s next-generation security operations center (SOC), the companies said.
Read More
2021 Prediction: Open XDR Goes Mainstream

2021 Prediction: Open XDR Goes Mainstream

The cybersecurity world loves acronyms, and XDR is among the newest ones going around. XDR, or eXtended Detection and Response, is a foundational technology that detects cyberattacks anywhere they may occur - on endpoints, in servers, in applications, by users, in the network, or in cloud or SaaS environments.
Read More
Stellar Cyber Joins CxO InSyte as Founding Member to Fight Threats

Stellar Cyber Joins CxO InSyte as Founding Member to Fight Threats

Actively participates and contributes in trusted CXO community, forum and solutions intelligence to combat the most sophisticated cyber attacks Stellar Cyber, the only cohesive intelligent security platform that provides maximum protection by piecing attacks together across the entire IT infrastructure, announced today that it has joined, as a founding member, CxO InSyte,
Read More
REVEZ Corporation Sees Strong Demand For Stellar Cyber, The World’s First Open XDR Cybersecurity Platform, In Asia-Pacific

REVEZ Corporation Sees Strong Demand For Stellar Cyber, The World’s First Open XDR Cybersecurity Platform, In Asia-Pacific

High-Fidelity Next-Generation SOC Solution that Finds Active Attacks and Boosts Security Team Effectiveness is Major Draw for Customers
Read More
Prevent data breaches successfully with Stellar Cyber’s futuristic solutions

Prevent data breaches successfully with Stellar Cyber’s futuristic solutions

Executives consider cyberattacks as one of the topmost business concerns, and it outranks other adversaries like brand damage, regulations, and economic uncertainty. In the prevailing cyber landscape, cyberattacks are considered to be inevitable, but security analysts suggest that these attacks can be largely prevented if the companies choose to implement robust security measures. By having a sophisticated security measure in place, we can reduce the chances of someone walking away with the company’s sensitive data.
Read More
Stellar Cyber: A New View of Cybersecurity says, Changming Liu

Stellar Cyber: A New View of Cybersecurity says, Changming Liu

First of all, how are you and your family doing in these COVID-19 times? Changming Liu: We are doing fine. Tell us about you, your career, how you founded Stellar Cyber Changming Liu: I have a wealth of leadership, entrepreneurship, management skills, and technical expertise in networking, security, big data, and machine learning. Before co-founding Stellar Cyber, I was a co-founder, CTO, and Board Member at Aerohive Networks, a cloud networking provider that successfully completed an IPO in 2014.
Read More
Stellar Cyber’s new toolkit helps security teams test their solutions to verify their cybersecurity effectiveness

Stellar Cyber’s new toolkit helps security teams test their solutions to verify their cybersecurity effectiveness

Stellar Cyber announced a new toolkit customers can use to verify the platform’s functionality by launching a wide variety of cyberattacks against it. The Red Team toolkit is an offensive attack generator that ‘red team’ (offensive) security analysts can use to test the Stellar Cyber Open-XDR platform’s ability to defend against the latest attacks.
Read More
Stellar Cyber Launches Red Team Toolkit for NDR, Other Detections

Stellar Cyber Launches Red Team Toolkit for NDR, Other Detections

Toolkit adds Cyberattack Generator to help security analysts verify effectiveness of EDR, SIEM and thwart attacks over the entire cyber kill chain Stellar Cyber, the innovator of Open XDR, the only cohesive intelligent security platform that delivers maximum protection, today announced a new toolkit customers can use to verify the platform’s functionality by launching a wide variety of cyberattacks against it.
Read More
What SIEMs Are Saying About SOCs

What SIEMs Are Saying About SOCs

With more complex cyberattacks on the rise, and with COVID-19 adding additional challenges to protecting the enterprise, is the SIEM the go-forward core of a next-gen security operations center (SOC), or is it time to consider new ideas? We discuss daily the cybersecurity challenges with global thought leaders, but we wanted to get better insights into this challenge question to better understand the market. To that end, we contracted LeadtoMarket to perform a study with customers who have industry-leading SIEM platforms, to understand what is needed for customers to rethink their SOC practices and to consider a means to radically reduce costs and dramatically improve performance by reducing the complexity of day-to-day cybersecurity operations.
Read More
Interview With Albert Zhichun Li, Chief Scientist at Stellar Cyber

Interview With Albert Zhichun Li, Chief Scientist at Stellar Cyber

Interview With Albert Zhichun Li, Chief Scientist at Stellar Cyber - SoundCloud
Read More
30 Most Innovative companies to Watch

30 Most Innovative companies to Watch

Stellar Cyber: Our comprehensive security platform provides maximum protection of applications and data wherever they resideIn today’s online age, the number of threats to businesses and their customers increases every day. The largest obstacle in cybersecurity is the perpetual security risk that quickly evolves over short periods of time, leaving businesses with a widening gap in manpower and the resources needed to protect their data. In the past decades, Stellar Cyber has witnessed some significant advances in the detection and management of various cybersecurity threats, but in today’s fast-paced IT world, a new problem has arisen in the world of cybersecurity: companies are often drowning in too much information from too many tools, each of which has its own solution with its own management console.
Read More
10 Best Cyber Security Companies 2020

10 Best Cyber Security Companies 2020

Stellar Cyber: The only comprehensive security platform providing maximum protection of applications and data wherever they reside Every company with an online presence is subject to cyberattacks, and the challenge is to mitigate those attacks by spotting and correcting them as quickly as possible. We present to you Stellar Cyber whose top security infrastructure data collection, analysis and automated anywhere detection and response (XDR) mechanisms elevate productivity and strengthen security analysts to eliminate threats in a few minutes instead of days or weeks.
Read More
The precision of security undermined by a failure to correlate

The precision of security undermined by a failure to correlate

If Paul Newman’s Cool Hand Luke character were to address the security industry, his opening line would likely be: “What we have here is a failure to correlate.” Today, one of the major deficiencies affecting security is not a lack of data or even an aggregation of data, but the central problem is one of correlating data and connecting the dots to find otherwise hidden traces of attack activity.
Read More
Now Tech: Security Analytics Platforms, Q3 2020

Now Tech: Security Analytics Platforms, Q3 2020

You can use security analytics platforms to provide better visibility into your environments, detect threats and support investigations, and orchestrate a response across the environment. But to realize these benefits, you'll first have to select from a diverse set of vendors that vary by size, functionality, geography, and vertical market focus. Security and risk professionals should use this report to understand the value they can expect from a security analytics provider and to select one based on size and functionality.
Read More
Stellar Cyber’s Aimei Wei Named One Of The Top 100 Women In Cybersecurity For 2020

Stellar Cyber’s Aimei Wei Named One Of The Top 100 Women In Cybersecurity For 2020

During Black Hat USA 2020, Stellar Cyber Founder Aimei Wei Named a Top 100 Winner in this Prestigious Awards Category Exclusively for Women in Cybersecurity. Stellar Cyber, the only cohesive security AI/ML platform that delivers maximum protection today announced that its Founder and SVP Engineering Aimei Wei has been named a Top 100 Women in Cybersecurity for 2020 by Cyber Defense Magazine, the leading cybersecurity publication in the industry.
Read More
Can Machine Learning For Enterprise Security Advance Like Voice Recognition?

Can Machine Learning For Enterprise Security Advance Like Voice Recognition?

Albert Zhichun Li, Ph.D., is Chief Security Scientist at Stellar Cyber. He has over 15 years of experience in cybersecurity research. Not long ago, the state of voice recognition was quite primitive, and interacting with it was painful. Call management systems using voice recognition were fraught with errors, making it difficult to navigate to a desired destination or produce the correct result. But that was then, and this is now. Voice recognition has come a long way. It's now generally effortless and even enjoyable to ask things of Alexa, Siri or Google Assistant, and call systems work reasonably well. No one can deny the progress made in voice recognition.
Read More
Opportunities for women in the cybersecurity.

Opportunities for women in the cybersecurity.

Opportunities for women in the cybersecurity.
Read More
Why CEOs Are Getting Hacked, And What To About It

Why CEOs Are Getting Hacked, And What To About It

It’s neither data-driven nor AI-driven cybersecurity, which you might have heard before — it’s both and more, much more. It is correlation-driven cybersecurity. It is about correlations of many detections, from very basic like NGFW to very advanced like AI-based EDR, from various data sources in a single cohesive platform. We hear about many security challenges from prospects, customers and partners — why? Because it is part of what humans do — share pain! As you may or may not know, attackers have access to the same tools as we all do. They have access to both Big Data and AI technologies for more advanced attacks.
Read More
Intellectual Property Breaches Illustrate New Generation Of Security Threats

Intellectual Property Breaches Illustrate New Generation Of Security Threats

Albert Zhichun Li, Ph.D., is Chief Security Scientist at Stellar Cyber. He has over 15 years of experience in cybersecurity research. For many companies, a data breach has become almost a way of life and business as usual. Damages — from customer loyalty and reputation to financial penalties and damage to infrastructure — while sizable, seemingly have not significantly impaired the largest enterprises.
Read More
Why There Are Silos And Gaps In SOCs… And What To Do About It

Why There Are Silos And Gaps In SOCs… And What To Do About It

The experts at Stellar Cyber asked their co-founder and CEO Changming Liu 7 questions about the cutting edge Open XDR Security Platform, which has gained a lot of industry attention and users.
Read More
Building A Cybersecurity Company And Lessons Learned From Being A Mom

Building A Cybersecurity Company And Lessons Learned From Being A Mom

Aimei Wei is a woman who loves to solve problems. That’s one reason she’s passionate about her role in cybersecurity. “Solving cybersecurity problems is challenging, but it’s also a fascinating industry and career,” said Wei, founder and VP of Engineering at Stellar Cyber, a provider of security solutions, software and analysis tools. “It’s like you are a detective.”
Read More
CyFlare deploys the Stellar Cyber platform as the core of its SOC service

CyFlare deploys the Stellar Cyber platform as the core of its SOC service

Stellar Cyber announced that CyFlare has deployed the Stellar Cyber platform as the core of its Security Operations Center (SOC) service. While many MSSPs cobble together complete solutions from a dozen or more different products and then have trouble correlating detections to stop complex attacks, Stellar Cyber’s platform is a complete solution with more than 20 natively-supported applications that present detections in an intuitive dashboard.
Read More
MSSP CyFlare Partners with Stellar Cyber, Deploys SOCaaS

MSSP CyFlare Partners with Stellar Cyber, Deploys SOCaaS

CyFlare, a Top 200 MSSP, has unveiled a security operations center-as-a-service (SOCaaS) offering powered by the Stellar Cyber Open-XDR cybersecurity platform, according to a prepared statement. The news comes after Stellar Cyber raised $7.1 million in an expanded Series A financing round earlier this year.
Read More
Defend your enterprise from cyber threat and mitigate risks: Stellar Cyber

Defend your enterprise from cyber threat and mitigate risks: Stellar Cyber

“Application-based, intelligent and open platform, Starlight is the first automated detection and response Open-XDR security platform.”
Read More
5 Best Security Companies to watch 2020

5 Best Security Companies to watch 2020

METCloud is an award winning IT Managed Service Provider. It has been built around the highest level of cyber security technologies available. It tailors its innovative services to specifically align with your organisation’s requirements, ensuring METCloud is the only cloud platform you need.
Read More
Stellar Cyber adds cloud detection and response to its XDR offering

Stellar Cyber adds cloud detection and response to its XDR offering

Stellar Cyber, a provider of threat detection and response technology spanning multiple domains of enterprise infrastructure, has launched a capability for cloud environments to complement the endpoint and network dimensions already addressed by its Starlight platform. It calls it cloud detection and response (CDR), a term Omdia has championed for a while. XDR covers endpoint, network, and cloud The vendor refers to Starlight as an Open-XDR platform, adopting the parlance that Omdia coined in 2018, referring to a spectrum of detection and response technologies for endpoint (EDR), network (NDR), and other areas, eventually including cloud. NDR is sometimes referred to as network traffic analysis (NTA), but Omdia sees the latter as a subset of NDR, in that traffic analysis is necessary to detect threats, but NDR adds the critically important response capability that enables organizations to also mitigate threats. NTA was developed earlier for the purpose of network performance monitoring rather than as a security function. Indeed, a number of NTA vendors, such as Gigamon, Netscout, and ExtraHop, have expanded into NDR in recent years, to align with the direction of the security market and expand their target audience from network operations to security teams.
Read More
Meet Stellar Cyber and the Open-XDR Security Platform

Meet Stellar Cyber and the Open-XDR Security Platform

Cybercrime - Meet Stellar Cyber and the Open-XDR Security Platform - Listen the Audio
Read More
Stellar Cyber Debuts Cloud Detection & Response App

Stellar Cyber Debuts Cloud Detection & Response App

Security provider Stellar Cyber, with the first Open-XDR security platform, announced today that it has released its Cloud Detection & Response (CDR) App, the latest addition to the native-supported family of applications on its platform. The CDR App secures SaaS apps and protects public cloud infrastructure with automated attack detection, both manual and automated threat hunting, pre-built compliance reports, manual and automated response and many other features.
Read More
Moving From Passive To Aggressive In Stopping Network Attackers

Moving From Passive To Aggressive In Stopping Network Attackers

One of the unfortunate realities of network security is that it is largely reactive. To be fair, organizations are adept at testing and ensuring that the known holes or vulnerabilities are shored up and systems and devices are kept current and optimized to prevent against a successful attack.
Read More
Stellar Cyber: Implementing Pervasive Security from Complex Cyberattacks

Stellar Cyber: Implementing Pervasive Security from Complex Cyberattacks

Online threats are diverse, and while searching for a target, they don’t discriminate between organizations and individuals. Cyber threats range from network infiltrations and data breaches through spear-phishing and brute force. Cybersecurity is the implementation of technology, processes, and controls to protect the systems, networks, services, devices, and data from cyberattacks. It aims at reducing the risk of cyberattacks and protecting against the unauthorized systems, networks, and technology exploitation.
Read More
The Only Comprehensive Security Platform: Stellar Cyber Provides Maximum Protection of Applications and Data Wherever They Reside

The Only Comprehensive Security Platform: Stellar Cyber Provides Maximum Protection of Applications and Data Wherever They Reside

In recent times, the organizations are digital by default, and it is becoming difficult for them to map their digital surrounding. The technology infrastructure of every organization is custom-made, and it is complicated. There is no reward without risk. Digital businesses make use of connected devices, new technologies, and operating platforms. They also embrace new ways of working, building large data storage, and so on.
Read More
Large Organizations Are Not Immune To Ransomware Attacks

Large Organizations Are Not Immune To Ransomware Attacks

In the past, this malware gained entry using different techniques: exploit kits via drive-by downloads, remote desktop connections (RDP) with weak passwords, email impersonation, and email spam. In the majority of cases where the phishing email is being delivered, the user is clicking on the link, then they give the macro authorization to run, and ultimately get the malicious file installed. Once installed, the Maze ransomware begins to encrypt critical data on the infected machine. While the encryption process is running, the ransomware also ex-filtrates the data to a server on the internet. When both of those processes are complete, the user is presented with a ransom demand and a method to recover their encrypted data.
Read More
Why Threat Hunting with XDR Matters

Why Threat Hunting with XDR Matters

Extended detection response technology assumes a breach across all your endpoints, networks, SaaS applications, cloud infrastructure, and any network-addressable resource.
Read More
Stella Cyber locks in Series A

Stella Cyber locks in Series A

Silicon Valley-based Stellar Cyber, a security provider, has raised $7.1 million in additional funding, bringing its total Series A tally to $21.8 million.
Read More
Stellar Cyber’s new Entity Behavior Analytics app delivers unified view of all assets and their risk levels

Stellar Cyber’s new Entity Behavior Analytics app delivers unified view of all assets and their risk levels

Security provider Stellar Cyber, with the first Open-XDR security platform, announced the latest addition to its Starlight platform’s built-in App Store, a new Entity Behavior Analytics app.
Read More
Why Security Platforms Took Center Stage at RSA 2020

Why Security Platforms Took Center Stage at RSA 2020

The world’s largest security conference, RSA, came and went earlier this month at its normal home in the Moscone Center in San Francisco. There was some speculation the show might be canceled due to Verizon, AT&T and IBM pulling out, but the show went on with more than 40,000 people, myself included, coming to learn what’s new in the world of cyber security.
Read More
Ransomware’s Dark Future

Ransomware’s Dark Future

With each new year comes the inevitable flood of articles touting predictions. In the case of ransomware, predictions started to show up by mid-2019. The consensus? Ransomware is going to get worse. Most see ransomware attacks becoming more prevalent and damaging. More entities will be hit more frequently. There are many points to support such theories.
Read More
Podcast: Solutions to Security Burnout and Overload

Podcast: Solutions to Security Burnout and Overload

Security staff burnout and overload is a continuing dangerous situation. Security staff cannot look at all the alerts discovering 50% false positives. Security staff sometimes turns off alerts to alleviate alert fatigue. More data does not mean better security, only more work. The mean time to identify and mean time to resolution of security issues is getting longer.
Read More
ITExpo Panel on AI & Cybersecurity

ITExpo Panel on AI & Cybersecurity

I was fortunate to have been asked by the folks at TMC to moderate this interesting panel at the ITExpo Conference in Ft. Lauderdale last week. The session includes comments on the state of AI and ML in Security as well as what should be done to make threat protection and employee policies more rigorous. Security is a continual process not an event you check off and say you’ve done.
Read More
As Digital Transformation Continues in the Enterprise Cybersecurity World, One Company Reaches for the Cloud to Supercharge Analyst Productivity

As Digital Transformation Continues in the Enterprise Cybersecurity World, One Company Reaches for the Cloud to Supercharge Analyst Productivity

It’s no secret that managing security within enterprises, organizations, and small and medium businesses have become exponentially more complex as more applications and services enter “the mix” in the brave new world of IT-based primarily on cloud and XaaS architectures. By Arti LoftusFebruary 21, 2020 It’s no secret that managing security within enterprises, organizations, and small and medium businesses have become exponentially more complex as more applications and services enter “the mix” in the brave new world of IT-based primarily on cloud and XaaS architectures.
Read More
Stellar Cyber’s new app applies machine learning to firewall data to spot anomalies

Stellar Cyber’s new app applies machine learning to firewall data to spot anomalies

Security provider Stellar Cyber, with the first Open-XDR platform, announced its new Firewall Traffic Analysis (FTA) Application, which supercharges firewalls by analyzing their data to spot undetected anomalies.
Read More
CHECK POINT, STELLAR CYBER TARGET ML FOR CYBERSECURITY

CHECK POINT, STELLAR CYBER TARGET ML FOR CYBERSECURITY

Startup Stellar Cyber has teamed with Check Point Software Technologies (NASDAQ: CHKP) in a move that demonstrates a strong market trend toward API-fueled alliances in cybersecurity as well as other cloud-enabled functions.
Read More
Stellar Cyber adds a User Behavior Analytics App to its Security App Store

Stellar Cyber adds a User Behavior Analytics App to its Security App Store

Security provider Stellar Cyber, with the first Open-XDR security platform, added a User Behavior Analytics (UBA) App to its Security App Store, making it much easier to track threats by specific users.
Read More
Stellar Cyber Provides Maximum Protection Of Applications And Data Wherever They Reside

Stellar Cyber Provides Maximum Protection Of Applications And Data Wherever They Reside

Stellar Cyber makes Starlight, the first open detection/response (Open-XDR) cybersecurity platform, connecting dots across security infrastructure and automatically responding to attacks wherever they occur.
Read More
Stellar Cyber Leverages App Store Thinking With New Threat-Hunting App Library

Stellar Cyber Leverages App Store Thinking With New Threat-Hunting App Library

Security provider Stellar Cyber, with the first Open-XDR security platform, today announced its new Threat-Hunting App Library, which eliminates an analyst's need to use custom queries in order to search for cyber threats or create custom widgets and dashboards to make sense of the data under investigation.
Read More
V-ARMED: Experience Next-Gen Simulation (Learn More, Multi-Video)

V-ARMED: Experience Next-Gen Simulation (Learn More, Multi-Video)

WHO IS USING VR? GLOBAL. FEDERAL. LOCAL. At the World Economic Forum’s (WEF) annual meeting in Davos in 2016, participants discussed the growing role for public-private collaborations on how to tackle global security challenges.
Read More
A brief history of machine learning in cybersecurity

A brief history of machine learning in cybersecurity

As the volume of cyberattacks grows, security analysts have become overwhelmed. To address this issue, developers are showing more interest in using Machine Learning (ML) to automate threat-hunting. In fact, researchers have tried to implement ML in cybersecurity solutions since the late 1980s, but progress has been slow. Today, ML is showing increasing promise with the advent of Big Data because the quality of information from which ML can learn is improving. However, there is much more to be done.
Read More
Stellar Cyber adds a new “Data Streaming” Application to its Starlight platform

Stellar Cyber adds a new “Data Streaming” Application to its Starlight platform

Security provider Stellar Cyber, with the first Open-XDR security application platform, announced that it has added a new “Data Streaming” Application to its Starlight platform.
Read More
A Platform to Support XDR

A Platform to Support XDR

Let’s start with some conditionals: First, if you focus on indicators, then detection and response can be preventive (think about it). Second, if you substitute enterprise systems and devices for endpoints, then EDR evolves to XDR (AKA anything-DR). And third, if you have a great security platform, then managed service providers can become managed security service providers. These conditionals effectively introduce Stellar Cyber.
Read More
Black Hat 2019 – User Friendly

Black Hat 2019 – User Friendly

Join us for Stellar Cyber coverage starting at 17:45 seconds, recorded live from the floor of Black Hat 2019 in Las Vegas. This annual cyber security conference covers the aspects of information security. We feature interviews from DHS to the actual hackers themselves. William SIkkens, Jeremy and Gretchen Winkler, Chaz Wellington
Read More
Splunk Killers Unite, but Will These Next-Gen SIEMs Win?

Splunk Killers Unite, but Will These Next-Gen SIEMs Win?

There’s a new brand of security information and event management (SIEM) startups that are making moves — and gunning for incumbents including Splunk and IBM. Three in particular, Exabeam, Chronicle, and Stellar Cyber, announced significant deals and product news this past week aimed at displacing the old guard and pulling a bigger piece of the lucrative $124 billion market.
Read More
Stellar Cyber launches Starlight 3.1 for AI threat detection

Stellar Cyber launches Starlight 3.1 for AI threat detection

Stellar Cyber, a security analytics vendor, launched Starlight 3.1 as its first unified security analytics platform, using AI and machine learning to detect and thwart attacks.
Read More
Automation: Moving Security from Human to Machine Speed, and All its Implications

Automation: Moving Security from Human to Machine Speed, and All its Implications

Shifting Security from Human to Machine Speed The process of automation to move security from human to machine speed is the next frontier in cybersecurity. “Skills shortages, technical complexity and the threat landscape will continue to drive the move to automation and outsourcing,” marketing research firm Gartner says.
Read More
Artificial Intelligence & the Security Market

Artificial Intelligence & the Security Market

Starlight is intended to augment the expertise and activity of human security staff, Senzing Software "hunts for bad guys" in ways that are essentially impossible for humans to duplicate.
Read More
A New Approach to Data Breach Prevention: Early and Pervasive Breach Detection

A New Approach to Data Breach Prevention: Early and Pervasive Breach Detection

A solution that not only has network data but server data, user data, and application data will be better prepared to find breach events because the dataset is more complete.
Read More
AI compensates for the shortage of security personnel Reduce load by scrutinizing mass alerts-Jaze Communication

AI compensates for the shortage of security personnel Reduce load by scrutinizing mass alerts-Jaze Communication

Jaz Communications has begun to use Starlight, a security solution developed by Silicon Valley based CEO Stella Cyber ​​(Chanmin Liu). The solution uses AI technology to detect network anomalies and security breaches.
Read More
The Cybersecurity Talent Gap = an Industry Crisis

The Cybersecurity Talent Gap = an Industry Crisis

A war is raging for cybersecurity talent. Both the government and the private sector are scrambling for talent. Thousands of information-security jobs are going unfilled as the industry in the U.S. struggles with a shortage of properly trained professionals. By one estimate, there will be 3.5 million unfilled cybersecurity jobs by 2021. Author: Dave Barton is Chief Information Security Officer, Stellar Cyber.
Read More
Stellar Cyber with John Peterson, Chief Product Officer

Stellar Cyber with John Peterson, Chief Product Officer

On this episode of Silicon Valley Insider host Keith Koo has special guest John Peterson, Chief Product Officer of Stellar Cyber (stellarcyber.ai) an innovative cyber security company using artificial intelligence (AI) and machine learning (ML) to empower SMBs (small and medium sized businesses) to gain access to the same types of advanced security tools that Fortune 500 companies do. John discusses how the founders of Stellar Cyber (formerly named Aella Della) got their start and how their security platform provides a unique approach via their customers' MSSPs (managed security service providers) and their SOCs (security operation centers). John discusses the struggle of any company to managed all of the cyber security tools they use due to resource and budget constraints.
Read More
John Peterson talks future of cybersecurity at businesses

John Peterson talks future of cybersecurity at businesses

CGTN's Mark Niu spoke to John Peterson, chief product officer at Aella Data, about the growing market of information security.
Read More
RSA cybersecurity conference discusses looming threats and how to fight them

RSA cybersecurity conference discusses looming threats and how to fight them

As attacks become more sophisticated and frequent, the startup Stellar Cyber is fighting back with artificial intelligence and machine learning.
Read More
‘7 Minutes’ with Stellar Cyber VP Jared Hufferd

‘7 Minutes’ with Stellar Cyber VP Jared Hufferd

Security analytics provider Stellar Cyber recently closed $13.2 million in series A funding and soon will launch Starlight 3.0, a data-and artificial intelligence (AI)-driven platform for pervasive data collection, breach detection, investigation and response.
Read More
Artificial Intelligence & the Security Market

Artificial Intelligence & the Security Market

Stellar Cyber came out of stealth mode just before this year's RSA Conference. The company's product, Starlight, is billed as a virtual security analyst able to perform a breach detection across massive networks. This week, the company added multi-tenancy to the product in Starlight 2.0
Read More
Hottest cybersecurity products at RSA 2018

Hottest cybersecurity products at RSA 2018

The RSA Conference has become a key venue for cybersecurity vendors to announce new products. Here are a few of the most interesting new tools being shown there. Starlight Key features: Stellar Cyber reckons its Starlight pervasive breach detection system can detect a breach within minutes, rather than days.
Read More
Stellar Cyber Unveils Breach Detection System for  MSSPs, and Vars

Stellar Cyber Unveils Breach Detection System for MSSPs, and Vars

Stellar Cyber, which provides artificial intelligence-based cybersecurity solutions for MSSPs and VARs, has introduced the Starlight pervasive breach detection system (PBDS). Starlight unifies collected data and conducts advanced analysis across network infrastructure, according to a prepared statement. It uses advanced machine learning to provide high-fidelity alerts and integrates with existing perimeter defense, security information and event management (SIEM) and traditional cybersecurity solutions.
Read More
Stellar Cyber Emerges From Stealth, Launches AI-Based Threat Detection

Stellar Cyber Emerges From Stealth, Launches AI-Based Threat Detection

Stellar Cyber, a security company founded by former Juniper Networks, Fortinet, Barracuda, and Aerohive executives, exited stealth mode with its artificial intelligence-based breach detection platform Starlight. The AI startup will officially launch at RSA Conference later this month. It competes against other cybersecurity startups using AI and machine-learning to automate threat detection and response such as Darktrace, Vectra Networks, ProtectWise, StackRox, and Jask.
Read More
Managed Security Services Provider (MSSP) News: 29 March 2018

Managed Security Services Provider (MSSP) News: 29 March 2018

Each morning MSSP Alert broadcasts a quick lineup of news, analysis and chatter from across the global managed security services provider, SOC (security operations center) and IT outsourcing ecosystem. Today's MSSP & cybersecurity news involves Stellar Cyber
Read More
Former Juniper, Cisco, Fortinet Execs Bring Cybersecurity Startup Out of Stealth

Former Juniper, Cisco, Fortinet Execs Bring Cybersecurity Startup Out of Stealth

A new cybersecurity startup founded by execs formerly with Juniper Networks, Fortinet, Barracuda Networks, Cisco and more, has exited stealth mode with the launch of a partner program and a new artificial-intelligence (AI)-driven pervasive breach detection system (PBDS). Stellar Cyber is backed by NetScreen co-founder Feng Deng and his venture firm, Northern Light Venture Capital, as well as various security industry veterans and investors. Its Starlight PBDS unifies collected data and conducts advanced analysis to deliver alerts designed to reduce detection time from months to minutes, and alerting volume from thousands to only a few.
Read More
Scroll to Top