Endpoint/Device Security, Channel partners, Content

Stellar Cyber Unveils XDR Kill Chain Model

Stellar Cyber has integrated an XDR Kill Chain model into the 4.0 version of its Open XDR extended detection and response platform, the cybersecurity company says.

The XDR Kill Chain combines a high-level view of a cyberattack's progression and the tactics and techniques used in the attack, Stellar Cyber indicated. It features a loop that classifies a cyberattack into any of the following phases:

  • Initial attempt
  • Persistent foothold
  • Exploration
  • Propagation
  • Exfiltration/impact

The XDR Kill Chain helps security analyst teams identify internal and external cyberattacks and full attack progressions, Stellar Cyber said. In doing so, the model enables MSPs, MSSPs and managed detection and response (MDR) providers to improve security team efficiency and boost the effectiveness of their cybersecurity protection, detection and response capabilities.

Stellar Cyber: Business and Security Partner Milestones

Stellar Cyber has been busy on the R&D (research and development front). And many of the moves are designed to specifically serve MSP and MSSP partners. Noteworthy milestones include:

Stellar Cyber offers the Jumpstart Partner Program, which allows MSSPs to integrate Open XDR into their portfolios. The partner program also has focus areas for technology resellers and distributors.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.