Home

Articles from Stellar Cyber

Stellar Cyber Debuts the Human-Augmented Autonomous SOC Powered by Agentic AI at RSAC 2025
At the upcoming RSA Conference 2025 in San Francisco, Stellar Cyber—the cybersecurity illumination company—will unveil the next evolution of modern SecOps: the Human-Augmented Autonomous SOC, powered by its breakthrough Agentic AI framework.
By Stellar Cyber · Via Business Wire · April 22, 2025
Stellar Cyber Unveils Infinity Global MSSP Partner Program to Transform Managed Security Services and Supercharge Growth
Stellar Cyber, the cybersecurity illumination company, today launched Infinity, its Global Managed Security Service Provider (MSSP) Partner Program, an ecosystem resource designed to help MSSPs execute on new market and revenue opportunities. Built on the Stellar Cyber Open XDR Security Operations Platform, the program is architected to empower MSSPs to drive profitability, reduce costs, and expand monetization.
By Stellar Cyber · Via Business Wire · April 16, 2025
Stellar Cyber Honored as Finalist of the 2025 SC Awards
Stellar Cyber, the cybersecurity illumination company, is proud to announce that it has been named a finalist in the prestigious 2025 SC Awards. Stellar Cyber has been recognized in the Best Small to Medium Enterprise (SME) Security Solution category, underscoring its commitment to excellence and leadership in the cybersecurity industry for the mid-sized enterprise user. The SC Awards, now in its 28th year, recognize the solutions, organizations, and individuals that have demonstrated outstanding achievement in advancing the security of information systems.
By Stellar Cyber · Via Business Wire · April 9, 2025
Stellar Cyber Unveils The Open Cybersecurity Alliance
Stellar Cyber, the cybersecurity illumination company, today launched its Open Cybersecurity Alliance based on its award-winning Open XDR platform. This groundbreaking initiative streamlines security operations, improves interoperability, and enhances threat detection and response for enterprises and MSSPs.
By Stellar Cyber · Via Business Wire · April 1, 2025
Stellar Cyber Named to 2025 Futuriom Report for Fourth Year in a Row
Stellar Cyber, the cybersecurity illumination company, today announced that it has been named to the Futuriom 50 for the fourth year in a row. Founded in 2017, Futuriom is the research and analysis community focused on next-generation cloud technologies. Every year, Futuriom dives into numerous trends driving cloud and communications infrastructure investment. Researchers meet with over 100 customers and private companies to understand where to find the best product/market fits and satisfy customer challenges in these complex markets. The Futuriom 50 summarizes those findings over the last twelve months and picks the strongest private companies in the market. The free Futuriom 50 report includes details on 50 private companies, as well as the major cloud technology trends driving their success.
By Stellar Cyber · Via Business Wire · March 24, 2025
Stellar Cyber and WithSecure Partner to Enhance Security Teams’ Threat Detection and Response Capabilities
Stellar Cyber, the innovator of Open XDR, and WithSecure™ (formerly F-Secure Business), a global leader in business cybersecurity solutions, today announced a strategic partnership to deliver enhanced, unified threat detection and response capabilities for companies. This collaboration combines Stellar Cyber’s AI- and automation-driven open SecOps platform and WithSecure’s advanced endpoint protection and threat intelligence expertise, empowering organizations to streamline security operations and respond to threats faster and more effectively.
By Stellar Cyber · Via Business Wire · March 17, 2025
Stellar Cyber Founder Aimei Wei Named to 2025 Inc. Female Founders List
Aimei Wei, Founder and CTO at Stellar Cyber, the innovator of Open XDR, has been named to Inc. Magazine’s 500 Female Founders list. Featured in today’s issue of Inc., the list includes impressive female entrepreneurs who are changing the face of business in many different fields.
By Stellar Cyber · Via Business Wire · March 11, 2025
Stellar Cyber Achieves ISO 27001 Certification
Stellar Cyber, the cybersecurity illumination company, today announced that it has successfully achieved ISO 27001 certification for its award-winning AI-driven Open XDR security operations platform. The certification, issued by an independent assessment body, validates that Stellar Cyber’s security aligns with internationally recognized best practices for security, confidentiality, and integrity of employee, customer, and partner data.
By Stellar Cyber · Via Business Wire · March 10, 2025
Stellar Cyber Open XDR Integrates RedSense Cyber Threat Intelligence for Smarter, More Actionable Incident Response
Stellar Cyber, the innovator of Open XDR solutions, today announced a strategic integration of RedSense Cyber Threat Intelligence into its award-winning Open XDR platform. This collaboration enables Stellar Cyber to provide better prioritization of incidents, smarter and richer alerts, and more accurate, actionable responses to cyber threats and incidents.
By Stellar Cyber · Via Business Wire · March 4, 2025
Stellar Cyber and Sophos Announce Partnership to Deliver Unified Threat Detection and Response
Stellar Cyber, a pioneer in Open XDR technology, and Sophos, a global leader in next-generation cybersecurity, today announced a strategic integration aimed at revolutionizing threat detection and response for enterprises worldwide. The collaboration brings together Stellar Cyber’s industry-leading Open XDR platform with Sophos’ advanced Sophos Endpoint and Sophos Firewall, empowering security teams with a unified, end-to-end solution for managing cyber threats.
By Stellar Cyber · Via Business Wire · February 4, 2025
Stellar Cyber’s Jim O’Hara and Andrew Homer Named to 2025 CRN® Channel Chiefs List
Stellar Cyber Chief Revenue Officer Jim O’Hara and VP of Strategic Alliances Andrew Homer both have been named to the prestigious 2025 CRN® Channel Chiefs list. CRN produces the Channel Chiefs list to showcase the top leaders throughout the IT channel ecosystem who work tirelessly with their partners and customers to ensure mutual success. The list recognizes IT vendor and distribution executives who drive strategy and set the channel agenda for their companies and the industry.
By Stellar Cyber · Via Business Wire · February 3, 2025
Empowering Security Teams Everywhere: Stellar Cyber Partners With LastPass To Deliver End-to-End Credential Protection
Stellar Cyber, the open AI and automation-driven security operations platform powered by Open XDR, and LastPass, a leading identity and password manager, announce a groundbreaking integration that redefines credential security. Combining Stellar Cyber’s advanced threat detection capabilities with robust access data from LastPass, organizations can now secure credentials and enhance security with unprecedented precision and speed.
By Stellar Cyber · Via Business Wire · January 21, 2025
Stellar Cyber Wins 2024 Cybersecurity Excellence Award
Stellar Cyber’s Automation-Driven Open SecOps Platform has won TMC’s 2024 INTERNET TELEPHONY Cybersecurity Excellence Award.
By Stellar Cyber · Via Business Wire · January 13, 2025
Stellar Cyber and ESET Expand Strategic Partnership to Deliver AI-driven XDR Solutions
ESET, a global leader in cybersecurity solutions and Stellar Cyber, the innovator of Open XDR technology, today announced an expanded strategic partnership aimed at delivering unparalleled threat detection and response capabilities.
By Stellar Cyber · Via Business Wire · December 18, 2024
Stellar Cyber Named as a Representative Vendor in the 2024 Gartner® Market Guide for Extended Detection and Response
Stellar Cyber, known for its innovative and easy-to-use cybersecurity platform, has once again been named as a Representative Vendor in the 2024 Gartner Market Guide for Extended Detection and Response (XDR). In our view, this recognition reinforces Stellar Cyber’s commitment to delivering flexible, high-performance cybersecurity solutions that enable security teams to achieve better outcomes without compromising on existing tools or taking a step backward.
By Stellar Cyber · Via Business Wire · November 4, 2024
Stellar Cyber Wins Multiple 2024 Hot Company Awards as Top InfoSec Innovator
Stellar Cyber, the most open, automation-driven security operations platform, has earned multiple awards as a Hot Company by Cyber Defense Magazine (CDM), the industry’s leading electronic information security magazine. Stellar Cyber was awarded 2024 Top InfoSec Innovator in three categories:
By Stellar Cyber · Via Business Wire · October 31, 2024
Stellar Cyber Launches Innovative RiskShield Cyber Insurance Program for Managed Security Service Providers
Stellar Cyber, the leader in Open XDR security solutions, is proud to announce the launch of its ground-breaking RiskShield Cyber Insurance Program, developed specifically for Managed Security Service Providers (MSSPs) and their customers. RiskShield integrates cyber insurance options for MSSPs using the Stellar Cyber Open XDR platform to streamline and accelerate insurers’ risk acceptance analyses and enable customized protection that matches existing risk.
By Stellar Cyber · Via Business Wire · October 14, 2024
Stellar Cyber Strengthens Leadership Team with Industry Veteran Subo Guha as Senior Vice President of Product Management
Stellar Cyber, the open, automation-driven security operations platform powered by Open XDR, is excited to announce the appointment of Subo Guha as Senior Vice President of Product Management. With over 25 years of extensive industry experience, Subo joins Stellar Cyber to drive the next phase of growth and solidify its position as a market leader.
By Stellar Cyber · Via Business Wire · October 7, 2024
Stellar Cyber Secures National “Don’t Click It” Day on October 16
Stellar Cyber, the world’s most open AI-driven security operations platform powered by Open XDR technology, announced that it secured National “Don’t Click It” Day on October 16, 2024, coinciding with National Cybersecurity Awareness Month. This initiative aims to educate and raise awareness for people of all ages on the dangers of hackers and cyber threats. “Don’t Click It, Pitch It,” the program that has inspired their National Day and is listed on the National Day site, helps to teach people what to do when they receive a suspicious email or text message and how to ensure that their sensitive information is not compromised in a scam.
By Stellar Cyber · Via Business Wire · October 1, 2024
Stellar Cyber named as a Sample Vendor in the Gartner® Hype Cycle™ for Security Operations, 2024
Stellar Cyber, the open, automation-driven security operations platform powered by Open XDR, has been recognized as a Sample Vendor in the Gartner Hype Cycle for Security Operations, 2024 report. According to Gartner, “Security operations technology and services defend IT/OT systems, cloud workloads, applications and other digital assets from attack by identifying threats, vulnerability and exposures. This Hype Cycle helps security and risk management leaders strategize and deliver SecOps capability and functions.”
By Stellar Cyber · Via Business Wire · August 19, 2024
Stellar Cyber’s AI-driven Open XDR Supports Legacy Data Access’ Secure Cloud Migration to Oracle Cloud Infrastructure
Stellar Cyber, an open, AI-driven security operations platform and a member of Oracle PartnerNetwork (OPN), announced today that Legacy Data Access (LDA) – which reduces the risk and costs of healthcare data management – has leveraged Stellar Cyber’s platform to help ensure data security in the migration of its cloud environment to Oracle Cloud Infrastructure (OCI).
By Stellar Cyber · Via Business Wire · August 14, 2024
Stellar Cyber Automates SecOps with Industry First Multi-Layer AI™ in One Platform
Stellar Cyber, the most open, automation-driven security operations platform powered by Open XDR, is introducing Multi-Layer AI™. Multi-Layer AI incorporates four distinct technologies – Machine Learning (ML), Graph ML, Generative AI, and Hyper Automation – all in a single unified platform that reduces threat detection and response time.
By Stellar Cyber · Via Business Wire · August 5, 2024
Stellar Cyber Wins 2024 Communications Solutions Products of the Year Award
Stellar Cyber, makers of the world’s most open, AI-driven security operations platform powered by Open XDR technology, announced today that TMC, a global, integrated media company, has named the Stellar Cyber Open XDR platform a 2024 Communications Solutions Products of the Year Award winner.
By Stellar Cyber · Via Business Wire · July 16, 2024
Stellar Cyber and Judy Security Partner to Deliver Affordable and Effective Security Solutions
Stellar Cyber, the world’s most open AI-driven security operations platform powered by Open XDR technology, announces a partnership with Judy Security, a purpose built AI assistant that delivers affordable and accessible cybersecurity solutions to its customers. Judy Security focuses on scaling solutions to fit the needs of small businesses, regardless of their size or budget.
By Stellar Cyber · Via Business Wire · July 15, 2024
Stellar Cyber Gives Organizations Ultimate Control Over Their Data Management With Bring-Your-Own Data Lake Support
Stellar Cyber, the innovator of AI-driven Open XDR technology, is excited to announce that the Stellar Cyber Open XDR platform now supports “Bring Your Own Data Lake” (BYODL). This seamless integration allows organizations that have standardized their data storage framework on Splunk, Snowflake, Elastic, or AWS security data lake, or any S3 compatible storage (Wasabi, for example) to effortlessly incorporate our innovative Open XDR Platform into their security framework. With this newly added support, Stellar Cyber addresses the concern many organizations have about the cost and complexity of undertaking a “lift and shift” to the Open XDR Platform by eliminating the need for the organization to migrate their data from an existing data lake that serves multiple functions.
By Stellar Cyber · Via Business Wire · July 8, 2024
Assura and Stellar Cyber Announce Partnership and Benefits to Assura’s Security Operations Portfolio
Stellar Cyber, the world’s most open AI-driven security operations platform powered by Open XDR technology, announced its partnership with Assura, Inc., a cybersecurity firm that provides risk management and compliance services as well as offensive and defensive cybersecurity, managed and project-based services. Founded 17 years ago, Assura recognized the importance of cybersecurity and the need to deliver cutting edge solutions. Now, its partnership with Stellar Cyber represents its first adoption of a natively AI-driven solution for its Managed SIEM and XDR services.
By Stellar Cyber · Via Business Wire · June 24, 2024
Stellar Cyber Recruits Minor League Baseball Teams for Non-Profit Cyber Safety Initiative to Educate Five Million Teens by 2030
Stellar Cyber, the world’s most open, AI-driven security operations platform powered by Open XDR technology, announced that it has established Don’t Click It, Pitch It!, a nonprofit initiative in collaboration with professional baseball organizations, focused on protecting children from cyber threats. Children are 51 times more likely than adults to be victims of identity theft, according to a 2023 study by Carnegie Mellon University's CyLab. In addition, one-third of US teens and adults had been recently hacked or scammed during 2022.
By Stellar Cyber · Via Business Wire · June 17, 2024
Stellar Cyber Receives 2024 MSP Today Product of the Year Award
Stellar Cyber announced today that TMC, a global, integrated media company helping clients build communities via in person and digital marketing campaigns, has named the Stellar Cyber AI-driven Open XDR Platform as a 2024 MSP Today Product of the Year Award winner.
By Stellar Cyber · Via Business Wire · June 12, 2024
Stellar Cyber Integrates with Palo Alto Networks Cortex XSOAR to Speed Cybersecurity Investigation Workflow Process from End-to-End
Stellar Cyber, the world’s most open AI-driven security operations platform powered by Open XDR technology, announced a new integration with Palo Alto Networks Cortex XSOAR, the leading security orchestration and response platform, to streamline the cyber investigation workflow process from end-to-end. This integration combines the power of Stellar Cyber Open XDR with Cortex XSOAR, helping security teams decrease mean-time-to-detection (MTTD) and mean-time-to-response (MTTR), two critical metrics most security team leaders track.
By Stellar Cyber · Via Business Wire · June 11, 2024
Stellar Cyber to be Named Triple Winner of Global InfoSec Awards During RSA Conference 2024
For the fourth consecutive year, Stellar Cyber has won Global InfoSec awards from Cyber Defense Magazine (CDM), the industry’s leading electronic information security magazine. This year, Stellar Cyber has been named the winner in three categories:
By Stellar Cyber · Via Business Wire · May 6, 2024
Stellar Cyber to Unveil Gen AI Capabilities for Award-Winning Open XDR Platform and More at RSA Conference
Stellar Cyber, the innovator of Open XDR technology, will premiere a new set of capabilities in its SecOps platform at the RSA Conference this week in San Francisco, highlighted by the debut of its Gen AI-powered Open XDR Investigator. Stellar Cyber has won numerous awards for its Open XDR platform since it debuted at RSA in 2018, and will add to its record as a multiple winner of Global InfoSec awards for the fourth year in a row during a ceremony today at the conference.
By Stellar Cyber · Via Business Wire · May 6, 2024
Stellar Cyber to Preview GenAI-Driven Open XDR Investigator at 2024 RSA Conference
Stellar Cyber, the pioneer of Open XDR technology, will exclusively preview its Gen AI-powered Open XDR Investigator commencing May 6 at this year's RSA Conference in San Francisco, CA (in booth 244). Powered by Generative AI (GenAI), the Open XDR Investigator aims to make investigations, threat hunting, and responding to attacks faster and more straightforward than previously possible. By asking simple questions, security analysts can initiate investigation, hunting, and response tasks without writing a single query command or crafting complex playbooks.
By Stellar Cyber · Via Business Wire · April 29, 2024
Stellar Cyber Partners with Acronis to Enable Managed Service Providers to Bolster Cybersecurity Capabilities
Today, Stellar Cyber, the innovator of Open XDR, announced a new partnership with Acronis, a global leader in cybersecurity and data protection, to deliver an optimized threat detection and response solution enabling MSPs to protect on-premises, cloud, hybrid, and IT/OT environments most cost-effectively and efficiently possible. Through this partnership, Stellar Cyber and Acronis aim to help organizations protect themselves from advanced cyberattacks by removing artificial obstacles that make it difficult for security teams to identify and mitigate threats effectively.
By Stellar Cyber · Via Business Wire · April 25, 2024
Stellar Cyber Launches MITRE ATT&CK Coverage Analyzer for Partners and Customers
Stellar Cyber, the inventor of Open XDR technology, announced the launch of the MITRE ATT&CK Coverage Analyzer, enabling users to quickly visualize the impact of data source changes on their ability to detect threats in their specific environments. With this new tool, free of charge to all existing customers, security teams can easily baseline their existing MITRE ATT&CK coverage and then run various data sourcing scenarios, getting real-time feedback. This instant ability to model data sourcing options ensures security teams make the right decisions to get the desired security coverage.
By Stellar Cyber · Via Business Wire · April 23, 2024
Stellar Cyber Partners with ESET to Deliver an Optimized Threat Detection and Response Solution
ESET, a global next-gen digital security company, announced a new partnership with Stellar Cyber, the innovator of Open XDR, to deliver an optimized threat detection and response solution that enables MSSPs and enterprises to protect on-premises, cloud, hybrid, and IT/OT environments while focusing on cost-effectiveness and efficiency.
By Stellar Cyber · Via Business Wire · April 22, 2024
Stellar Cyber Named as a Representative Vendor in the 2024 Gartner® Market Guide for Network Detection and Response
Stellar Cyber, the innovator of Open XDR technology, has been included as a Representative Vendor in the Gartner report, Market Guide for Network Detection and Response.
By Stellar Cyber · Via Business Wire · April 8, 2024
Stellar Cyber Integrates with Exium to Streamline Cybersecurity Investigations
Stellar Cyber, the leading provider of Open XDR software for MSSPs and enterprises, announced a new integration with Exium and their MSP-driven Zero Trust SASE Platform. This powerful integration makes it easy for enterprise and MSSP users of the Stellar Cyber Open XDR platform to streamline comprehensive cybersecurity investigations, taking decisive response actions in Exium to maintain continuous protection of an organization's users, assets and data.
By Stellar Cyber · Via Business Wire · March 25, 2024
Stellar Cyber Achieves Certified Integration with Trellix Endpoint Security
Stellar Cyber, the developer of SecOps platforms for lean security teams, announced today that it achieved technical integration of the Stellar Cyber SecOps Platform with Trellix Endpoint Security HX, enabling customers to deploy more robust security solutions and better protect their assets from ever-evolving cyber threats.
By Stellar Cyber · Via Business Wire · March 18, 2024
Stellar Cyber and Torq Partner to Deliver Automation-Driven Security Operations Platform
Stellar Cyber, the leading provider of Open XDR security operations software, announced a technology partnership with Torq, security hyperautomation pioneer, to help security teams dramatically improve their ability to combat advanced attacks. This partnership combines the power of Stellar Cyber Open XDR with Torq Hyperautomation, providing security teams with a turnkey integrated solution to streamline their security operations.
By Stellar Cyber · Via Business Wire · March 13, 2024
Stellar Cyber Named One of America’s Best Startup Employers
Stellar Cyber, the innovator of Open XDR, proudly announces its inclusion in the prestigious Forbes 2024 list of America’s Best Startup Employers. As 137, Stellar Cyber has secured its place among the Top 500 companies.
By Stellar Cyber · Via Business Wire · March 11, 2024
Stellar Cyber Appoints Orca Tech as Australian Distributor
Stellar Cyber, the innovator of Open XDR, has entered into a strategic partnership with Orca Technology Pty Ltd (Orca Tech), the fastest-growing distributor in the Australia and New Zealand (ANZ) region. In this milestone collaboration for both parties, this partnership enables Stellar Cyber to expand its presence in Australia as Orca Tech strengthens its cybersecurity portfolio.
By Stellar Cyber · Via Business Wire · March 5, 2024
RSM US Deploys Stellar Cyber Open XDR Platform to Secure Clients
Stellar Cyber, the innovator of Open XDR, today announced that RSM US – the leading provider of professional services to the middle market – is leveraging the Stellar Cyber Open XDR platform to unify, expand and control the cybersecurity defenses across its Global MSSP Client Network.
By Stellar Cyber · Via Business Wire · February 26, 2024
Stellar Cyber and Oracle Expand Relationship to Make Open XDR Platform Available to Customers Utilizing Oracle US Government Cloud
Stellar Cyber, an innovator of Open Extended Detection and Response (XDR) technology, announced an expansion of its existing relationship with Oracle, enabling the deployment of the Stellar Cyber Open XDR Platform in Oracle US Government Cloud. Oracle US Government Cloud regions provide a highly secure, enterprise-scale cloud ecosystem isolated from commercial customers and built to support regulatory compliance with mission-critical public sector workloads. With this new deployment option, Stellar Cyber anticipates an increase in the adoption rate of their security operations platform among the existing state, local, and education (SLED) Oracle customer base using Oracle US Government Cloud.
By Stellar Cyber · Via Business Wire · February 20, 2024
Stellar Cyber Named to 2024 Futuriom Report for Third Year in a Row
Stellar Cyber, the innovator of Open XDR, announces its place on Futuriom’s 50 most promising companies for the third year in a row. Futuriom, whose focus is next-generation cloud technologies, has identified Stellar Cyber’s groundbreaking Open XDR platform as one of 50 companies that show the most potential for growth over the next decade.
By Stellar Cyber · Via Business Wire · February 5, 2024
Stellar Cyber and Proofpoint Strategic Alliance to Deliver Comprehensive Email Security Solution For SecOps Teams
Stellar Cyber, the innovator of Open XDR, announced a new partnership with Proofpoint, a leading cybersecurity and compliance company. Through this alliance, Proofpoint and Stellar Cyber customers benefit from an out-of-the-box integration enabling swift email investigations and real-time response actions to email-driven attacks.
By Stellar Cyber · Via Business Wire · January 23, 2024
Stellar Cyber Wins Two 2023 ASTOR Awards
Stellar Cyber, the innovator of Open XDR, has won 2023 ASTOR awards in two categories: Best Network Security Solution and Best Unified Incident & Event Management Solution.
By Stellar Cyber · Via Business Wire · January 8, 2024
Stellar Cyber® to Deliver Advanced Threat Detection and Response
Today, Stellar Cyber, an innovator of Open Extended Detection and Response (XDR) technology, announced its integration with SentinelOne (NYSE: S), a global leader in AI-powered security to help organizations protect their on-premises, cloud, hybrid, and IT/OT environments by making use of the latest advancements in cybersecurity technologies. Together, Stellar Cyber and SentinelOne deliver a security operations solution that automates the identification of advanced threats by correlating threat signals from various data sources, providing security analysts with the contextualized threat information they need to mitigate threats.
By Stellar Cyber · Via Business Wire · December 19, 2023
Stellar Cyber and BlackBerry Team Up to Deliver Open XDR for Comprehensive Threat Detection and Response
Stellar Cyber, the innovator of Open XDR, today announced a new partnership with BlackBerry to deliver a comprehensive threat detection and response solution enabling Managed Security Service Providers (MSSPs) and enterprises to simplify their security stacks, increase productivity, and reduce the time it takes to detect and respond to cyber threats. As part of this partnership, Stellar Cyber and BlackBerry continue to drive joint development to help customers optimize their security posture.
By Stellar Cyber · Via Business Wire · December 18, 2023
Stellar Cyber Adds Generative AI to its Open XDR Platform
Stellar Cyber, the innovator of Open XDR, has become one of the first cybersecurity software providers to incorporate Generative AI (GenAI) into its Open XDR Platform. With GenAI functionality tied to its knowledge base, Stellar Cyber can significantly improve security analysts' productivity by enabling them to get answers to their investigation-related questions by simply asking them as if they were talking to a person.
By Stellar Cyber · Via Business Wire · December 11, 2023
Stellar Cyber Amplifies Field-Proven University Program Enabling Educational Organizations to Deliver Hands-on Cybersecurity Training and SOC Services to Underserved Communities
Today, Stellar Cyber, the innovator of Open XDR technology, announced the Stellar Cyber University Program – the only program for educational organizations that 1) dedicate themselves to developing the next generation of cybersecurity professionals, and 2) provide not-for-profit security operations services to underserved communities. The program includes access to cybersecurity technology, curriculum and experts within the Stellar Cyber ecosystem. This invitation-only program is available to academic institutions and underserved communities, both of which often lack ample access to the tools, technology and other resources required to provide effective cybersecurity instruction and defend against cybersecurity attacks.
By Stellar Cyber · Via Business Wire · December 4, 2023
Stellar Cyber Named as a Representative Vendor in the Gartner® Hype Cycle™ for Midsize Enterprises, 2023 for XDR Platforms
Stellar Cyber, the innovator of Open XDR technology, has been included as a Representative Vendor in the Gartner report, Hype Cycle for Midsize Enterprises, 2023. The report details, “Effective investments in technology are among the most substantive ways to augment the limited capabilities of resource-constrained midsize enterprises. This Hype Cycle helps MSE technology leaders identify and strategically apply technology solutions to execute against business and IT priorities.” In its section on XDR platforms, the report says, “purchasing a systemic detection stack in the form of XDR can simplify product selection and acquisition.”
By Stellar Cyber · Via Business Wire · November 27, 2023
BLOKWORX Selects Stellar Cyber Open XDR Platform to Bolster its Managed Security Offering
Stellar Cyber, the innovator of Open XDR, announced today that a top 200 managed security service provider (MSSP), BLOKWORX, has added Stellar Cyber Open XDR Platform to its security stack to enhance context and increase the differentiation of its security offerings. Stellar Cyber’s Network Detection and Response (NDR) capabilities and unique ability to identify threats at the network layer played a pivotal role in BLOKWORX’s ultimate decision.
By Stellar Cyber · Via Business Wire · October 30, 2023
Stellar Cyber Named Finalist in Black Unicorn Awards
Stellar Cyber, the Open XDR innovator, has been named a finalist in Cyber Defense Magazine’s Black Unicorn Awards. The awards will be presented during CyberDefenseCon 2023 in Orlando, Florida on October 26-27, where top global CISOs exclusively gather by invitation only.
By Stellar Cyber · Via Business Wire · October 26, 2023
Stellar Cyber named as a Sample Vendor in the Gartner® Hype Cycle™ for Security Operations, 2023
Stellar Cyber, the innovator of Open XDR technology, has been included as a Sample Vendor in the Gartner report, Hype Cycle for Security Operations, 2023. The report offers detailed analyses of software technologies available to SecOps teams, including XDR and others. In assessing the Business Impact of XDR, the report says, “The simplicity of XDR to detect common threats reduces the need for internal skill sets and could reduce the staff needed to operate a more complex solution, such as security information and event management (SIEM). XDR can also help reduce the time and complexity associated with security operations tasks through a single centralized investigation and response system.”
By Stellar Cyber · Via Business Wire · October 23, 2023
Stellar Cyber Shows MSSPs How to Build High-Margin Services
Today, Stellar Cyber, the leading Open XDR provider for MSSPs, showed MSSPs how to build high-margin security services in a panel led by Stellar Cyber Global VP of Service Providers David Wagner. The panel, entitled Building High-Margin Revenue and Creating "Stickiness" with End Customers is What Every MSSP Wants, featured viewpoints and experience from Wagner along with executives at three MSSPs who have adopted Stellar Cyber’s Open XDR Platform.
By Stellar Cyber · Via Business Wire · October 10, 2023
Boise State University’s Cyberdome Program Soars in First Year of Operation
Boise State University and Stellar Cyber, the innovator of Open XDR, reported that during its first year of operation, the Cyberdome initiative – a competency development program from Boise State’s Institute for Pervasive Cybersecurity – has been highly successful for cybersecurity students and thousands of rural end users in schools, cities and counties across Idaho.
By Stellar Cyber · Via Business Wire · October 2, 2023
Stellar Cyber Showcasing AI-driven Multi-Cloud Security Operations Platform at Oracle CloudWorld 2023
Stellar Cyber, an innovator of Open XDR technology and a member of Oracle PartnerNetwork (OPN), will once again participate in Oracle CloudWorld this year, featuring three speaking sessions and an on-demand live demonstration of its Open XDR Platform.
By Stellar Cyber · Via Business Wire · September 18, 2023
Stellar Cyber Named a Top Cybersecurity Vendor Assisting MSSPs
Stellar Cyber, the leading Open XDR provider for MSSPs, now provides its Open XDR Platform to 42 of the Top 250 MSSPs worldwide, and has earned a Top 5 spot in the 2023 MSSP Alert list of the Top Cybersecurity Vendors Assisting MSSPs. In the list, which is included in MSSP Alert’s Top 250 MSSPs report, Stellar Cyber was the only pure-play Open XDR vendor named, and joined much larger industry participants like Microsoft and SentinelOne. This ranking follows closely after Stellar Cyber’s inclusion as a Representative Vendor in the 2023 Gartner® Market Guide for Extended Detection and Response and its being named a Representative Vendor in the 2023 Gartner® Hype Cycle™ for IT Management Intelligence, as well as its high score in the 2023 Frost Radar XDR Report.
By Stellar Cyber · Via Business Wire · September 25, 2023
Stellar Cyber Open XDR Scores High in Latest Frost Radar XDR Report
Stellar Cyber, the innovator of Open XDR technology, announced that it has been cited for its innovation, revenue growth and 400+ third-party data integrations in the 2023 Frost Radar XDR Report.
By Stellar Cyber · Via Business Wire · September 11, 2023
Stellar Cyber named one of 10 Representative Vendors in the 2023 Gartner® Market Guide for Extended Detection and Response
Stellar Cyber, the innovator of Open XDR technology, has been included as one of ten Representative Vendors in the Gartner report, Market Guide for Extended Detection and Response.
By Stellar Cyber · Via Business Wire · September 6, 2023
Stellar Cyber Named as a Representative Vendor in the Gartner® Hype Cycle™ for IT Management Intelligence, 2023
Stellar Cyber, the innovator of Open XDR technology, has been included as a Representative Vendor in the Gartner report, Hype Cycle for IT Management Intelligence, 2023. The report offers detailed analyses of AI-driven software technologies and procedures available to IT Management teams, including XDR platforms, and predicts steady increases in the use of AI-driven tools. For example, the report states, “By 2027, 80% of enterprises will have integrated AI-augmented testing tools into their software engineering toolchains, which is a significant increase from 10% in 2022,” and “By 2027, AI-powered innovation teams will deliver projects that are as much as 75% more successful, compared with traditional human teams, leading to accelerated value generation from applied innovations.”
By Stellar Cyber · Via Business Wire · August 21, 2023
Stellar Cyber and Oracle Cloud Infrastructure Partner to Offer Expanded Cybersecurity Capabilities
Stellar Cyber, the innovator of Open XDR technology, announced that the Stellar Cyber Open XDR platform is available on Oracle Cloud Infrastructure (OCI) to help users manage their security operations. Joint customers of Oracle and Stellar Cyber can expect to reduce cyber risk and improve security analyst efficiency and effectiveness.
By Stellar Cyber · Via Business Wire · August 14, 2023
Stellar Cyber Showcases New Features of Its Open XDR Platform at Black Hat USA 2023
Stellar Cyber, the innovator of Open XDR technology, will exhibit its SecOps platform with more advanced features at Black Hat USA in Las Vegas, Nevada, on Wednesday, August 9th, and Thursday, August 10th.
By Stellar Cyber · Via Business Wire · August 2, 2023
Stellar Cyber hailed as innovator in latest Markets & Markets XDR report
Stellar Cyber, the innovator of Open XDR technology, has been rated a top-ranked Progressive company in the June, 2023 Markets & Markets XDR report, Extended Detection and Response Market report with Global Forecast to 2028. Stellar Cyber vaulted to the top Progressive position in the report’s Evaluation Quadrant in the report’s Startups/SMEs section based on the strength of its technology, market position, and triple-digit year-over-year CAGR.
By Stellar Cyber · Via Business Wire · July 31, 2023
Stellar Cyber Extends Partnership With Hitachi Solutions' HIBUN to Deliver Open XDR Integration Ensuring Quick Detection of Threats and Minimizing Information Leakage
Stellar Cyber, the innovator of Open XDR, today announced product integration with HIBUN from Hitachi Solutions, the leader in information leak prevention solutions in Japan. This powerful integration makes it easy to improve visibility into information leakage threats by incorporating the rich security log data generated by HIBUN into the Stellar Cyber Open XDR platform.
By Stellar Cyber · Via Business Wire · July 26, 2023
Stellar Cyber’s Open XDR Platform Now Secures OT Environments
Stellar Cyber, the innovator of Open XDR technology, announced today that all Stellar Cyber Open XDR Platform users can now secure their OT environments on the same platform with the same license they use to secure their IT environments. Combining IT and OT security in a single platform gives security teams a permanent advantage over attackers who frequently attempt to exploit weaknesses and vulnerabilities identified in an IT environment to move laterally into an OT environment to carry out an attack, and vice versa.
By Stellar Cyber · Via Business Wire · July 24, 2023
Endida Selects Stellar Cyber’s Open XDR Platform to Power its Threat Detection and Response Services
Stellar Cyber, the innovator of Open XDR, announced today that Endida, a leading supplier of next-generation cyber security platforms and services in the UK, has adopted Stellar Cyber’s Open XDR platform to enhance its cybersecurity services offerings.
By Stellar Cyber · Via Business Wire · June 28, 2023
Stellar Cyber and Mimecast Partner to Deliver Automated, Scalable Phishing Attack Mitigation Solution
Stellar Cyber, the innovator of Open XDR, today announced a new technology partnership with Mimecast, an advanced email and collaboration security company. This powerful technology integration makes it easy for Stellar Cyber and Mimecast customers to swiftly mitigate the risk of damaging email-based attacks, such as phishing attacks, by automating the sharing of vital attack data between the two solutions, reducing attacker dwell time and speeding response.
By Stellar Cyber · Via Business Wire · June 12, 2023
SecuriCentrix Selects Stellar Cyber to Deliver Advanced Cybersecurity Offerings Worldwide
Stellar Cyber, the innovator of Open XDR, announced today that expert security and compliance service provider, SecuriCentrix, has selected the Stellar Cyber Open XDR Platform as the hub for their cybersecurity offerings. In addition, SecuriCentrix selected Stellar Cyber for its built-in automation, ease of use, and ability to drive significant analyst efficiency improvements.
By Stellar Cyber · Via Business Wire · June 6, 2023
Stellar Cyber Named a Strong Performer in Gartner Peer Insights™ Voice of the Customer for Network Detection and Response
Stellar Cyber, the innovator of Open XDR technology, today announced that it has been named a Strong Performer in the Gartner Peer Insights Voice of the Customer for Network Detection and Response. Network Detection and Response is just one of the core capabilities built into Stellar Cyber’s AI-driven Open XDR cybersecurity platform, which also includes NDR with next-generation SIEM, TIP and bi-directional integration with any third-party EDR solution.
By Stellar Cyber · Via Business Wire · June 5, 2023
Stellar Cyber Announces Support for Amazon Security Lake to Speed Data Processing and Threat Detection
Stellar Cyber, the innovator of Open XDR technology, announced support for the Amazon Security Lake from Amazon Web Services (AWS). Organizations using the Stellar Cyber Open XDR Platform and AWS can directly ingest data from the Amazon Security Lake into Stellar Cyber, automatically enabling richer data analysis and faster threat detection. Uniquely designed to meet the needs of lean Enterprise and MSSP security teams, the Stellar Cyber Open XDR Platform enables security operations teams to produce consistent security outcomes with their existing staff.
By Stellar Cyber · Via Business Wire · May 31, 2023
Stellar Cyber Adds David Wagner to Lead Global Service Provider Sales
Today Stellar Cyber, the innovator of Open XDR technology, announced the addition of David Wagner to the sales management team as VP of Global Service Provider Sales. Wagner brings decades of experience to the Stellar Cyber sales management team enabling the company to further extend its leadership position serving the growing MSSP market globally.
By Stellar Cyber · Via Business Wire · May 22, 2023
Stellar Cyber Founder Aimei Wei Speaks Out About The Role of AI in Cybersecurity
Aimei Wei, CTO and founder of Stellar Cyber, spoke about the role of AI in Cybersecurity during AGC Partners’ 2023 West Coast Cybersecurity Conference, on a panel held here today in conjunction with the RSA Cybersecurity Conference. Ms. Wei pioneered the concept of Open XDR, and Stellar Cyber’s Open XDR platform leads the industry thanks to its groundbreaking use of AI to assist in identifying and remediating cyberattacks – a technology approach that reduces Mean Time to Detect and Mean Time to Respond by 8X and 20X, respectively.
By Stellar Cyber · Via Business Wire · April 24, 2023
Stellar Cyber to Showcase its Award-Winning Open XDR Platform at the 2023 RSA Cybersecurity Conference
Stellar Cyber, the innovator of Open XDR technology, and recently recognized by Cyber Defense Magazine as the Most Innovative XDR Solution, will exhibit its Open XDR - driven SecOps platform at this year's RSA cybersecurity conference at Moscone Center in San Francisco, CA, from Monday, April 24th through Thursday, April 27th.
By Stellar Cyber · Via Business Wire · April 24, 2023
Stellar Cyber Open XDR Platform Wins 2023 Global InfoSec Award for Most Innovative XDR Solution
For the third year in a row, Stellar Cyber has been named a Global InfoSec Award winner by Cyber Defense Magazine, the industry’s leading electronic information security magazine, for the Stellar Cyber Open XDR Platform. Stellar Cyber Vice President of Marketing Steve Garrison received the award for Most Innovative XDR Solution at the Global InfoSec Awards ceremony at the RSA Conference this morning.
By Stellar Cyber · Via Business Wire · April 24, 2023