No Blind Spots Left: Stellar Cyber Open XDR Integrates with CylanceENDPOINT for End-to-End Security Visibility

No Blind Spots Left: Stellar Cyber Open XDR Integrates with CylanceENDPOINT for End-to-End Security Visibility

By Greg Tavarez

We repeatedly hear phrases like “Organizations must protect their digital environment at all costs.” And as true as that is, the task is not an easy one, especially with hybrid workforces being the norm. Therefore, endpoint security is essential.

By focusing on the protection of devices such as computers, smartphones and servers, endpoint security reduces the attack surface and prevents unauthorized access. This is particularly crucial for defending against malware, phishing attacks and data breaches, as endpoints often store sensitive information. Endpoint security not only ensures compliance with industry regulations but also provides visibility into networked devices. It is indispensable for securing devices accessing the network from various locations, contributing to an overall robust cybersecurity posture.

But how can it get better? Well, that is the question many innovators have go through their minds even with endpoint security solutions. One company, Stellar Cyber, the innovator behind Open XDR, is set to deliver a comprehensive threat detection and response solution that allows MSSPs and enterprises to simplify their security stacks, increase productivity and reduce the time it takes to detect and respond to cyber threats. They will do it in tandem with BlackBerry as the two look to integrate Stellar Cyber’s Open XDR Platform with Blackberry’s CylanceENDPOINT.

Endpoint security got rocked when Blackberry Cylance arrived, brandishing the audacious claim: It could "stop never-before-seen malware dead in its tracks." This was heresy in a world where antivirus relied on pre-emptive signatures. So, Cylance flipped the script. BlackBerry CylanceEndpoint is a unified endpoint security solution that uses AI-driven tools to detect, protect against, and remediate threats. It's a self-defending platform that uses Cylance AI to simplify investigation and response.

Stellar Cyber ignited a revolution with its Open XDR platform. Gone were the days of siloed security tools. Stellar Cyber threw the doors open, welcoming any data source and leveraging customer AI/ML to weave disparate threads into a tapestry of multi-vector attack detection. This freedom broke the vendor lock-in, empowering security chiefs to customize their stacks without sacrificing continuous protection across on-premise, cloud and operational technology realms.

Combined, organizations benefit from an augmented threat detection and response platform that collects and correlates data from all existing security tools to protect the entire enterprise attack surface beyond the endpoint, including the cloud, SaaS applications and virtual machines.

“This partnership delivers on our mission to continue to protect businesses, endpoints, and people with smarter security solutions that are more effective, require fewer resources to support, and produce a better return on investment,” said Alex Willis, Vice President of Global Sales Engineering and ISV Partners, BlackBerry.

Also, part of the agreement, the Stellar Cyber Open XDR platform will leverage rich telemetry data from CylanceENDPOINT to swiftly identify potential threats, backed with built-in response capabilities that enable security analysts to streamline their threat detection and response process by taking remediation actions directly from the Stellar Cyber UI.

“Our companies bring together two best-in-class detection and response capabilities where we see the entire threat landscape most exposed to adversary attacks,” said Andrew Homer, Vice President of Strategic Alliances, Stellar Cyber. “We are committed to making security simpler and less onerous for businesses so they can focus on what they do best.”




Edited by Alex Passett
Get stories like this delivered straight to your inbox. [Free eNews Subscription]

MSPToday Editor

SHARE THIS ARTICLE
Related Articles

ICYMI: News Around the MSP Industry

By: Greg Tavarez    5/3/2024

MSPs need to monitor new trends and readily adopt emerging solutions to stay ahead of the competitive curve.

Read More

LastPass Charts New Independent Path with Security Vision

By: Greg Tavarez    5/3/2024

LastPass looks to embark on a new journey and officially severed ties with its former parent company, GoTo, to be an independent entity under LMI Pare…

Read More

Securonix EON Outsmarts Cybercriminals with AI-Enhanced Insider Threat Detection and Threat Modeling

By: Greg Tavarez    5/2/2024

Securonix EON responds to challenges caused by AI threats by using Amazon Bedrock to provide a unified analyst experience with advanced AI-reinforced …

Read More

Stellar Cyber Partners with Acronis for Enhanced MSP Cybersecurity

By: Stefania Viscusi    5/2/2024

Stellar Cyber announced a strategic partnership with Acronis to introduce an optimized threat detection and response offering tailored specifically fo…

Read More

Evolve IP Launches Training Hub for Reseller Empowerment

By: Stefania Viscusi    5/1/2024

Evolve IP, a cloud collaboration provider, introduced a new specialized eLearning platform called "ucSKILLS" aimed at empowering resellers across EMEA…

Read More