Stellar Cyber Open XDR Platform Wins ASTORS Awards in Three Categories

Platform Scores Platinum and Gold Awards for Best SIEM, Best Network Security and Best Cyber Analytics Solution in AST Magazine’s ‘ASTORS’ Homeland Security Awards

SANTA CLARA, Calif.–(BUSINESS WIRE)–#aiStellar Cyber, the innovator of Open XDR, has won three of American Security Today Magazine’s 2022 Homeland Security Awards (ASTORS). Stellar Cyber’s Open XDR platform won a Platinum Award for Best SIEM Solution and scored Gold awards for Best Cybersecurity Solution and Best Network Security Solution.

The Annual ‘ASTORS’ Awards Program is specifically designed to honor distinguished government and vendor solutions that deliver enhanced value, benefit, and intelligence to end-users in a variety of government, homeland security, enterprise, and public safety vertical markets. “‘ASTORS’ nominations are evaluated on their technical innovation, interoperability, specific impact within the category, overall impact to the industry, relatability to other industry technologies, and application feasibility outside of the industry,” said AST’s Publisher, Michael J. Madsen.

As an overall cybersecurity solution, Stellar Cyber’s Open XDR platform delivers 360-degree visibility across the entire infrastructure, servers, applications and cloud instances. Its comprehensive family of sensors and its unique ability to integrate with all popular security tools means customers can retain their existing investments while enhancing them through integration with the robust Stellar Cyber platform.

  • As a unified incident and event management solution, the Stellar Cyber platform is unique in its ability to pull telemetry from any part of the enterprise or MSSP attack surface, analyze that data using AI and machine learning, and present security incidents and actionable responses in a unified and highly intuitive interface. In many cases, the platform responds automatically to threats.
  • As a network security solution, the platform excels because full-featured NDR is a native capability within the Stellar Cyber Open XDR Platform. It includes distributed sensors, a centralized data lake and a powerful AI engine.
  • As a next-generation SIEM, the Stellar Cyber platform incorporates multiple tools under a single intuitive dashboard, including NDR, UEBA, Sandbox, TIP and more. This significantly simplifies operations and reduces capital costs.

“Our Open XDR platform is being widely recognized because it is the only solution that delivers comprehensive cyber-threat visibility and immediate responses under an intuitive interface,” said Steve Garrison, Vice President of Marketing at Stellar Cyber. “We are proud to have been recognized by AST Magazine as a multiple ASTORS award winner.”

Resources

About Stellar Cyber

The Stellar Cyber Open XDR platform delivers comprehensive, unified security without complexity, empowering lean security teams of any skill to successfully secure their environments. With Stellar Cyber, organizations reduce risk with early and precise identification and remediation of threats while slashing costs, retaining investments in existing tools, and improving analyst productivity, delivering an 8x improvement in MTTD and a 20x improvement in MTTR. The company is based in Silicon Valley. For more information, visit stellarcyber.ai.

Contacts

Daniella Assaf

Marketer, InboundJunction Ltd.

daniella@inboundjunction.com
1-351-666-0130

error: Content is protected !!