Close

Stellar Cyber Named Most Innovative in XDR

May 27, 2021 8:00 AM EDT

Open XDR Platform Captures Global InfoSec Award as Best XDR Solution

SANTA CLARA, Calif.--(BUSINESS WIRE)-- I Stellar Cyber, the innovator of Open XDR – the only intelligent, next-gen security operations platform – announced today that it has captured Cyber Defense Magazine’s Global InfoSec Award for Most Innovative in XDR – Extended Detection and Response. Stellar Cyber beat out other XDR and Open XDR vendors in a global contest for this award.

This is Cyber Defense Magazine’s ninth year of honoring global InfoSec innovators. Entries are judged by CISSP, FMDHS, CEH, and other certified security professionals around the world who vote based on their independent review of submitted materials.

“We scoured the globe looking for cybersecurity innovators that could make a huge difference and potentially help turn the tide against the exponential growth in cybercrime. Stellar Cyber is absolutely worthy of these coveted awards and richly merits consideration for deployment in your environment,” said Gary S. Miliefsky, Publisher of Cyber Defense Magazine.

According to a 2021 Gartner report, Emerging Technologies – Defining Composable Security, “Open XDR is particularly interesting [as a path to a composable security infrastructure] as it offers the unified approach of XDR in leveraging a disparate set of telemetry with the additional value of extending the integration across different proprietary and open-source tools.”

“XDR is the only solution that ingests data from all security tools to present a 360-degree view of emerging threats,” said Steve Garrison, VP of Marketing at Stellar Cyber. “Our Open XDR platform goes beyond single-vendor XDR because it allows customers to preserve their investments in existing security tools. We are honored that our Open XDR solution was selected for this award.”

Resources

Open XDR vs. XDR

While standard extended detection and response (XDR) platforms enforce vendor lock-in and abandonment of existing security tools, Stellar Cyber’s unique Open XDR platform works seamlessly with existing EDR, SIEM, UEBA, NDR, and other solutions to preserve their investments. In addition, Stellar Cyber’s platform enhances those investments by ingesting their data, normalizing and correlating it, applying AI-driven analytics to inspect it, and automatically responding to complex threats. Only Stellar Cyber’s Open XDR delivers these benefits.

About Stellar Cyber

Stellar Cyber is the innovator of Open XDR – the only intelligent, next-gen security operations platform that provides high-speed, high-fidelity threat detection and response across the entire attack surface. The world’s first Open XDR platform, Stellar Cyber is an easy-to-use investigation and automated response platform, delivering a 360-degree view of your entire attack surface with readily-available, high-fidelity detections delivered through pre-built, tightly-integrated capabilities including NDR, CDR, NG SIEM, UEBA, and Automated Threat Hunting. Stellar Cyber’s platform helps eliminate the tool fatigue and data overload often cited by security analysts and enables them to respond in real time rather than days or weeks. The company is based in Silicon Valley. For more information, contact https://stellarcyber.ai.

Stellar Cyber Contact:
Charlie Rubin
Story PR
+1 510-908-3356
[email protected]

Source: Stellar Cyber



Serious News for Serious Traders! Try StreetInsider.com Premium Free!

You May Also Be Interested In





Related Categories

Business Wire, Press Releases