CIO Influence
CIO Influence News Security

Stellar Cyber Cited As Cybersecurity Startup Of The Year

Stellar Cyber Cited As Cybersecurity Startup Of The Year

Open XDR Platform Wins Global InfoSec Award

Stellar Cyber, the innovator of Open XDR – the only intelligent, next-gen security operations platform that it has captured Cyber Defense Magazine’s Global InfoSec Award, Cutting Edge in Cybersecurity Startup of the Year.

Recommended ITech News: Iterum Commended by Frost & Sullivan for Using Its Agile Solutions and Services To Help Clients Thrive

Stellar Cyber Cited as Cybersecurity Startup of the Year. Open XDR Platform Wins Global InfoSec Award

This is Cyber Defense Magazine’s ninth year of honoring global InfoSec innovators. Entries are judged by CISSP, FMDHS, CEH, and other certified security professionals around the world who vote based on their independent review of submitted materials.

“We scoured the globe looking for cybersecurity innovators that could make a huge difference and potentially help turn the tide against the exponential growth in cybercrime. Stellar Cyber is absolutely worthy of these coveted awards and richly merits consideration for deployment in your environment,” said Gary S. Miliefsky, Publisher of Cyber Defense Magazine.

Recommended ITech News: Synopsys Named a Leader in the 2021 Gartner Magic Quadrant for Application Security Testing

“XDR is a hot market segment right now, and we were the first to offer an Open XDR platform that enables customers to preserve their investments in existing security tools,” said Steve Garrison, VP of Marketing at Stellar Cyber. “Our customers are responding to our approach, and we’ve seen triple-digit growth over the past two years. We are delighted to have been selected for this Global InfoSec award.”

Resources

  • Stellar Cyber security operations platform
  • Stellar Cyber case studies

Open XDR vs. XDR

While standard extended detection and response (XDR) platforms enforce vendor lock-in and abandonment of existing security tools, Stellar Cyber’s unique Open XDR platform works seamlessly with existing EDR, SIEM, UEBA, NDR, and other solutions to preserve their investments. In addition, Stellar Cyber’s platform enhances those investments by ingesting their data, normalizing and correlating it, applying AI-driven analytics to inspect it, and automatically responding to complex threats. Only Stellar Cyber’s Open XDR delivers these benefits.

Related posts

Synopsys Accelerates Most Stringent Functional Safety Certification of NSITEXE RISC-V Parallel Processor IP

CIO Influence News Desk

Abe.ai And POPi/O Announce Digital Customer Service Partnership

CIO Influence News Desk

Thales and Google Cloud Announce Strategic Partnership to Jointly Develop a Trusted Cloud Offering in France