XDR, Threat Intelligence

Stellar Cyber Partnership with SentinelOne Eliminates the Blind Spots

Credit: Getty Images

Stellar Cyber has joined with cyber powerhouse SentinelOne with the purpose of eliminating threat actors’ ability to take advantage of built-in delays and blind spots that exist in security stacks.

As a result, the companies assert that their mutual customers can reduce their risk of a security breach.

Stellar Cyber is a specialist in open eXtended detection and response (XDR) technology while SentinelOne banks on its AI-powered security capabilities to help organizations protect their on-premises, cloud, hybrid and IT/OT environments.

Together, Stellar Cyber and SentinelOne are delivering a security operations solution that automates the identification of advanced threats by correlating threat signals from various data sources. Accordingly, security analysts receive the contextualized threat information they need to mitigate threats.

For example, once a threat is detected, Stellar Cyber in concert with SentinelOne enable security analysts to take remediation actions against the threat directly from the Stellar Cyber user interface, streamlining the entire process, the companies explained.

Keeping the Attack Surface in Line of Sight

Benefits of the SentinelOne-Stellar Cyber integration include:

  • Enhanced Visibility. “Line of sight” visibility is delivered across the entire attack surface from endpoints to the cloud and everywhere in between.
  • Intelligent Automation. From hands-free threat detection to automated investigation tools, a security team's human expertise is paired with the best automation available today
  • Easy management and deployment. The combined solution means security analysts of any expertise, from beginner to seasoned experts, can deliver consistent security outcomes

Recently, Stellar Cyber incorporated Generative AI (GenAI) into its Open XDR Platform. The company has tied GenAI functionality to its knowledge base, enabling security analysts to get answers to their investigation-related questions by simply asking those questions as if they were talking to a person.

Stellar Cyber Teams With BlackBerry, BLOCKWORX

Stellar Cyber also announced a partnership this week a partnership with BlackBerry to deliver a comprehensive threat detection and response solution. This solution enables MSSPs and enterprises to simplify their security stacks, increase productivity and reduce the time it takes to detect and respond to cyber threats.

As part of the agreement, the Stellar Cyber Open XDR platform leverages rich telemetry data from BlackBerry’s CylanceENDPOINT to swiftly identify potential threats. The data is backed by built-in response capabilities that enable security analysts to streamline their threat detection and response.

Other recent Stellar Cyber Open XDR integrations include a deal with MSSP BLOKWORX to provide customers with network detection and response (NDR) capabilities that they can use to identify threats at the network layer.

Jim Masters

Jim Masters is Managing Editor of MSSP Alert, and holds a B.A. degree in Journalism from Northern Illinois University. His career has spanned governmental and investigative reporting for daily newspapers in the Northwest Indiana Region and 16 years in a global internal communications role for a Fortune 500 professional services company. Additionally, he is co-owner of the Lake County Corn Dogs minor league baseball franchise, located in Crown Point, Indiana. In his spare time, he enjoys writing and recording his own music, oil painting, biking, volleyball, golf and cheering on the Corn Dogs.