Stellar & Blackberry Join to Deliver Open XDR to MSSPs and Enterprise

Unlike other XDR products that rely heavily on endpoint detection and response solutions to identify threats, the Stellar Cyber Open XDR platform augments EDR alert data with native threat detection with built-in NDR, UEBA, IDS, Sandbox analysis, and TIP to deliver the critical security capabilities required to keep a business secure without complexity. Blackberry Cylance and Stellar Cyber combine two innovative solutions in a proper 1 + 1 = 3 formula.
Unlike other XDR products that rely heavily on endpoint detection and response solutions to identify threats, the Stellar Cyber Open XDR platform augments EDR alert data with native threat detection with built-in NDR, UEBA, IDS, Sandbox analysis, and TIP to deliver the critical security capabilities required to keep a business secure without complexity. Blackberry Cylance and Stellar Cyber combine two innovative solutions in a proper 1 + 1 = 3 formula.

Stellar Cyber, a Double Platinum ‘ASTORS’ Award Champion in the 2023 Homeland Security Awards Program, and the innovator of Open XDR, has entered into a new partnership with BlackBerry to deliver a comprehensive threat detection and response solution for Managed Security Service Providers (MSSPs) and enterprises.

By integrating Stellar’s Open XDR platform with CylanceENDPOINT by Blackberry, security operations for enterprises, and MSSPs, can simplify their security stacks, increase productivity, and reduce the time it takes to detect and respond to cyber threats.

CylanceENDPOINT leverages advanced AI to detect threats before they cause damage, minimizing business disruptions and the costs incurred by cyberattacks.

When combined with the Stellar Cyber Open XDR platform, organizations benefit from an augmented threat detection and response platform that collects and correlates data from all existing security tools to protect the entire enterprise attack surface beyond the endpoint, including the cloud, software as a service (SaaS) applications, and virtual machines.

(See how integrating Blackberry CylancePROTECT and CylanceOTPICS with the Stellar Cyber Open XDR Platform helps organizations improve their visibility across the organization and drive faster response times. Courtesy of Stellar Cyber and YouTube.)

“We have invested strategically in Stellar Cyber and BlackBerry technologies to help us provide fast detection and response capabilities to our managed service provider (MSP) customers,” explains Michael Crean, CEO of Solutions Granted, a Top 250 MSSP

Michael Crean, CEO of Solutions Granted
Michael Crean, CEO for Solutions Granted

“This has paid off in our market differentiation as an MSSP.” 

“At this scale of deployment, tight integrations and close partnership relationships are imperative for us to deliver the success our customers need and deserve.”

As part of the agreement, the Stellar Cyber Open XDR platform leverages rich telemetry data from Cylance ENDPOINT to swiftly identify potential threats, backed with built-in response capabilities that enable security analysts to streamline their threat detection and response process by taking remediation actions directly from the Stellar Cyber UI.

Andrew Homer, VP Strategic Alliances for Stellar Cyber
Andrew Homer, VP Strategic Alliances for Stellar Cyber

“We’re thrilled that BlackBerry is taking the Stellar Cyber Open XDR platform to market,” said Andrew Homer, VP Strategic Alliances, Stellar Cyber.

“Our companies bring together two best-in-class detection and response capabilities where we see the entire threat landscape most exposed to adversary attacks.” 

“Together, we are committed to making security simpler and less onerous for businesses so they can focus on what they do best, and we look forward to delivering turnkey solutions to our mutual MSSP and enterprise customers.”

Alex Willis, VP Global Sales Engineering and ISV Partners, BlackBerry.
Alex Willis, VP of Global Sales Engineering and ISV Partners for BlackBerry

“Context is critical to cyber detection and response, and by offering customers the combination of CylanceENDPOINT and the Stellar Cyber Open XDR platform, we are able to deliver the best possible toolset,” added Alex Willis, VP Global Sales Engineering and ISV Partners, BlackBerry.

“This partnership delivers on our mission to continue to protect businesses, endpoints, and people with smarter security solutions that are more effective, require fewer resources to support, and produce a better return on investment.”

As part of this partnership, Stellar Cyber and BlackBerry will continue to drive joint development to help customers optimize their security posture.

To learn more about this new integrated solution, please visit https://stellarcyber.ai/how-blackberry-cylance-and-stellar-cyber-open-xdr-work-together-to-keep-organizations-safe/.

The Open XDR platform from Stellar Cyber delivers comprehensive, unified security without complexity, empowering lean security teams of any skill to secure their environments successfully.

With Stellar Cyber, organizations reduce risk with early and precise identification and remediation of threats while slashing costs, retaining investments in existing tools, and improving analyst productivity.

To learn more about this Silicon Valley-based company, please visit https://stellarcyber.ai.

 

Stellar Cyber Takes Double Platinum in 2023 ‘ASTORS’ Homeland Security Awards

(Front row, left to right) TENAVEL THOMAS, CBP Port Director of NY/NEWARK Commissioner Keechant Sewell; Commissioner Bill Bratton, Dr. Kathleen Kiernan, President of NEC National Security Systems (NSS). (Back row, left to right) State Fire Administrator James Cable, NYS Office of Fire Prevention and Control, DHS ES; Jim Robell, President and CEO of Fortior Solutions; Regina Lombardo, Chief Security Officer for the Metropolitan Museum of Art, and Former ATF Director, and Steven Dettelbach, current Director of the ATF enjoying the 2023 'ASTORS' Homeland Security and Government Excellence Awards Ceremony in New York City on November 16th, 2023.
(Front row, left to right) TENAVEL THOMAS, CBP Port Director of NY/NEWARK Commissioner Keechant Sewell; Commissioner Bill Bratton, Dr. Kathleen Kiernan, President of NEC National Security Systems (NSS). (Back row, left to right) State Fire Administrator James Cable, NYS Office of Fire Prevention and Control, DHS ES; Jim Robell, President and CEO of Fortior Solutions; Regina Lombardo, Chief Security Officer for the Metropolitan Museum of Art, and Former ATF Director, and Steven Dettelbach, current Director of the ATF enjoying the 2023 ‘ASTORS’ Homeland Security and Government Excellence Awards Ceremony in New York City on November 16th, 2023.

American Security Today’s Annual ‘ASTORS’ Awards, the preeminent U.S. Homeland Security Awards Program, now entering its Ninth Year, recognizes industry leaders of Physical and Border Security, Cybersecurity, Emergency Preparedness – Management and Response, Law Enforcement, First Responders as well as federal, state and municipal government agencies in the acknowledgment of their outstanding efforts to Keep our Nation Secure.

 

STELLAR Cyber (First of Two)

Best Network Security Solution

  • In most situations, Network Detection & Response (NDR) tools alone are not enough to provide comprehensive security.

  • Analysts must also be able to see logs, real-time traffic, and user behaviors to detect complex attacks. Stellar Cyber’s pre-configured, single-license SecOps platform, powered by Open XDR, delivers built-in NDR and next-generation SIEM, UEBA, and TIP functionality to give analysts a full picture of what’s happening in the network.

  • Today’s cyberattacks occur across multiple vectors, so using a single tool to detect networks, user activities, or endpoints can’t present a complete picture of these attacks. Stellar Cyber Open XDR features enterprise-class NDR capabilities and correlates and analyzes that data with data from its SIEM, UEBA and TIP functions to detect complex attacks before they can do real damage.

(Security products are getting more complicated to deploy, maintain, and use, leaving lean security teams struggling to deliver consistent security across their on-prem, cloud, and hybrid environments. See how Stellar Cyber gives lean security teams a better way to protect their diverse environments, delivering automation that works for them, powered by Open XDR. Courtesy of Stellar Cyber and YouTube.)

  • The Open XDR Platform also democratizes security by combining all this functionality under a single, easy-to-use dashboard that can be trained within a day and operated by lower-level analysts (who are easier to hire in the highly constricted security analyst environment).

  • As such, the platform brings world-class security within reach for SMEs and MSPs looking to expand their offerings with managed security services.

 

STELLAR Cyber (Second of Two)

Best Unified Incident & Event Management Solution

  • Stellar Cyber’s cybersecurity software makes industry-leading security capabilities accessible to small/medium enterprises (SMEs) that might not have a large staff of security analysts or a large collection of security tools.

  • Stellar Cyber’s pre-configured, single-license SecOps platform, powered by Open XDR, delivers built-in NDR, next-generation SIEM, UEBA, and TIP capabilities and integrates with existing third-party tools such as EDRs.

(Discover how AI and Machine Learning transform security operations in this insightful 1-minute video discussion featuring F5’s Buu Lam and Stephen Salinas, and learn how these advanced technologies empower security teams to achieve better outcomes and enhance cybersecurity strategies. Courtesy of Stellar Cyber and YouTube.)

  • The Open XDR platform automatically normalizes and enriches data from all sources, correlates and analyzes the data with an AI- and machine learning-driven engine, and reports actionable incidents that analysts can immediately act upon to stop nascent attacks before they become a problem.

  • This reduces hacker dwell time in the customer’s network and ensures analysts look at real issues rather than chasing alerts and manually digging through data to find the needles in the haystack.

  • *Stellar Cyber is a Returning ‘ASTORS’ Champion, having secured Wins in the 2022 and 2021 Awards Programs.

The pinnacle of the Annual ‘ASTORS’ Homeland Security and Government Excellence Awards is the Annual ‘ASTORS’ Awards Ceremony and Banquet Luncheon.

In 2023 this exclusive sold-out event featured at ISC East, well over two hundred representatives of law enforcement, public safety, and industry leaders came together to honor the selfless service of those who stand on the front lines – and those who stand beside them – providing the capabilities and technologies to create a safer world for future generations.

ATF Director Steven Dettelbach delivers an impassioned keynote address on the epidemic of gun violence by illegal firearms taking place across the United States. Firearm injuries were the leading cause of death among children and teens ages 1-19 for the third year in a row he explained, and have doubled in the U.S. from 2021.
ATF DIRECTOR STEVEN DETTELBACH delivers an impassioned keynote address on the epidemic of GUN VIOLENCE BY ILLEGAL GUNS taking place across the United States. Firearm injuries were the LEADING CAUSE OF DEATH AMONG CHILDREN for the THIRD YEAR IN A ROW, he explained, and have DOUBLED in the U.S. since 2021.

Comprehensive collaborations between these private and public sectors have led to the development of innovative intelligence and technologies that serve to protect our Nation.

Steven Dettelbach, Director of the Bureau of Alcohol, Tobacco, Firearms (ATF) and Explosives, delivered the keynote address at the 2023 ‘ASTORS’ Homeland Security and Excellence in Public Safety Awards Ceremony and Banquet Luncheon.

Director Dettelbach spoke with passion on the epidemic of Gun Violence by Illegal Guns taking place across the United States, which results in over 125 deaths daily and impacting generations of families – leaving open chairs at holiday events.

Creative partnerships between private leaders in innovation such as NEC National Security Solutions President Dr. Kathleen Kiernan (at center), and Executive Chairman Bill Bratton of TENEO Risk Advisory (at right), working together with public sector change-makers like CBP Port Director Tenable Thomas for the Port of New York and Newark (at left), lead to ingenious intelligence and technologies that serve to protect our Nation.
Creative partnerships between private leaders in innovation such as NEC National Security Solutions President Dr. Kathleen Kiernan (at center), and Executive Chairman Bill Bratton of TENEO Risk Advisory (at right), working together with public sector change-makers like CBP Port Director Tenable Thomas for the Port of New York and Newark (at left), lead to ingenious intelligence and technologies that serve to protect our Nation.

Firearm injuries were the leading case of death for children for the third year in a row, he explained, and have doubled in the U.S. since 2021, levels that are simply intolerable.

Director Dettelbach lauded the strong partnerships with Federal, State, Local, and Tribal Policing that ATF has earned and relies upon to reduce violence and spoke with admiration as a former prosecutor on the selfless sense of mission and drive that is universal across the entire First Responder Community.

The prestigious Annual ‘ASTORS’ Homeland Security Awards Program highlights the most cutting-edge and forward-thinking security solutions coming onto the market today to ensure our readers have the information they need to stay ahead of the competition and keep our Nation safe – one facility, street, and city at a time.

As a Multi-Award Champion in the 2022 'ASTORS' Awards Program, U.S. Customs and Border Patrol Senior Executives joined us in the 2023 'ASTORS' Awards Ceremony, including at center left, Carolyn Fakury, CBP OFO Advisor; AST Editorial Director Tammy Waitt, TenaVel Thomas, Port Director of NY/Newark; and Dr. Kathleen Kiernan, President of NEC NSS.
As a MULTI-AWARD CHAMPION in the 2022 ‘ASTORS’ Awards Program, U.S. CUSTOMS AND BORDER PROTECTION (CBP) Senior Executives joined us in the 2023 ‘ASTORS’ AWARDS CEREMONY, including at center left, CAROLYN FAKURY, CBP OFO Advisor; AST Editorial Director Tammy Waitt; TENAVEL THOMAS, the PORT DIRECTOR of NY/NEWARK; and joined by DR. KATHLEEN KIERNAN, PRESIDENT of NEC NSS.

The ‘ASTORS’ was specifically designed to honor distinguished government and vendor solutions that deliver enhanced value, benefit, and intelligence to end-users in a variety of government, homeland security, enterprise, and public safety vertical markets.

The 2023 ‘ASTORS’ Awards Program was Proudly Sponsored by Platinum Event Sponsor: NEC National Security Systems (NSS)

NEC NSS

And Our RETURNING Premier Sponsors:

ATI Systems, Automatic Systems of America,

Guard Dog AI, IPVideo Corporation, Rajant Corporation, RX Global, SIMS Software, and American Security Today!

Why American Security Today?

The traditional security marketplace has long been covered by a host of publications putting forward the old-school basics to what is Today – a fast-changing security landscape.

American Security Today is uniquely focused on the broader Homeland Security & Public Safety marketplace and brings forward a fresh, compelling look and read with our customized digital publications that hold readers’ eyes throughout the story with cutting-edge editorials that provide solutions to their challenges.

Harness the Power of the Web – with our 100% Mobile Friendly Publications

AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.
AST puts forward the Largest and Most Qualified Circulation in Government with Over 75,000 readers on the Federal, State and Local levels.

AST Digital Publications are distributed to over 75,000 qualified government and homeland security professionals in federal, state, local, and private security sectors.

‘PROTECTING OUR NATION, ONE CITY AT A TIME’

AST Reaches Private and public Experts, essential to meeting these new challenges.

Today’s new generation of public safety and security experts need real-time knowledge to deal with domestic and international terrorism, lone wolf attacks, unprecedented urban violence, shifts in society, culture, and media bias – making it increasingly difficult for Homeland Security, Law Enforcement, First Responders, Military and Private Security Professionals to implement coordinated security measures to ensure national security and improve public safety.

American Security Today

These experts are from the Government at the federal, state, and local levels, as well as from private firms allied to the government.

AST provides a full plate of topics in our AST Monthly Magazine Editions, AST Website, and AST Daily News Alerts, covering 23 Vital Sectors such as Access Control, Perimeter Protection, Video Surveillance/Analytics, Airport Security, Border Security, CBRNE Detection, Border Security, Ports, Cybersecurity, Networking Security, Encryption, Law Enforcement, First Responders, Campus Security, Security Services, Corporate Facilities, and Emergency Response among others.

FDNY Chief Leeb's leadership philosophy of training, teamwork, and mentorship inspired him to share the principles he's learned over his 40 years in the fire service in the "Cornerstones of Leadership: On and Off the Fireground: Training - Teamwork - Mentorship."
2023 ‘ASTORS’ Homeland Security Awards Luncheon attendees also received autographed copies of the New Best Seller “Cornerstones of Leadership: On and Off the Fireground: Training – Teamwork – Mentorship,” by FDNY Chief of Safety Frank Leeb.

AST has Expanded readership into integral Critical Infrastructure audiences such as Protection of Nuclear Facilities, Water Plants and Dams, Bridges and Tunnels, and other potential targets of terrorism.

Other areas of concern include Transportation Hubs, Public Assemblies, Government Facilities, Sporting and Concert Stadiums, our Nation’s Schools and Universities, and Commercial Business Destinations – all enticing targets due to the large number of persons and resources clustered together.

To learn more about ‘ASTORS’ Homeland Security Award Winners solutions, Be On the LookOut for the 2023 ‘ASTORS’ CHAMPIONS Edition Fully Interactive Magazine – the Best Products of 2023 ‘A Year in Review.’

The Annual CHAMPIONS edition reviews ‘ASTORS’ Award Winning products and programs, highlighting key details on many of the winning firm’s products and services, including video interviews and more.

For example, please see the AST 2022 CHAMPIONS Edition.
For example, please see the AST 2022 CHAMPIONS Edition.

It will serve as your Go-To Source throughout the year for ‘The Best of 2023 Products and Services’ endorsed by American Security Today and can satisfy your agency’s and/or organization’s most pressing Homeland Security and Public Safety needs.

From Physical Security (Access Control, Critical Infrastructure, Perimeter Protection, and Video Surveillance Cameras and Video Management Systems), to IT Security (Cybersecurity, Encryption, Data Storage, Anti-Malware, and Networking Security – to name a few), the 2023 ‘ASTORS’ CHAMPIONS EDITION will have WHAT YOU NEED to Detect, Delay, Respond to, and Mitigate today’s real-time threats in our constantly evolving security landscape.

It will also include featured guest editorial pieces from some of the security industry’s most respected leaders and recognized firms in the 2023 ‘ASTORS’ Awards Program.

For more information on All Things American Security Today, as well as the 2024 ‘ASTORS’ Awards Program, please contact Michael Madsen, AST Publisher at mmadsen@americansecuritytoday.com.

AST strives to meet a 3 STAR trustworthiness rating, based on the following criteria:

  • Provides named sources
  • Reported by more than one notable outlet
  • Includes supporting video, direct statements, or photos

Subscribe to the AST Daily News Alert Here.