Newsletter
Magazine Store

May Edition 2021

An industry expert focused on delivering maximum cyberattack protection to organizations: Stellar Cyber

thesiliconreview-changming-liu-ceo-stellar-cyber-21.jpg

In the digital world we live in, businesses must never overlook the benefits of cybersecurity. Year upon year, the number of cyberattacks is reaching staggering rates across the globe. As the internet continues to promote economic growth, every business interaction has now started to use it as a platform. Along with the ever-growing opportunity, businesses have to now deal with concerns and risks around cybersecurity. Experts are advising businesses to make use of automated cybersecurity solutions to face the onslaughts from cyberattacks. Until recent times, businesses were heavily reliant on security systems that were solely focusing on creating a perimeter-based security infrastructure. However, a lot of things have changed now, and considering the power of automated security solutions, older security measures are no longer relevant.

Globally, there are various companies that specialize in providing excellent cybersecurity solutions, but Stellar Cyber stands out from the rest. Stellar Cyber’s industry-leading security software improves security operations productivity by empowering security analysts to kill threats in minutes instead of days or weeks. By accepting data inputs from a variety of existing cybersecurity solutions and its own capabilities, correlating them, and presenting actionable results under one intuitive interface, Stellar Cyber’s platform helps eliminate the tool fatigue and data overload cited by security analysts while slashing operational costs.

In conversation with Changming Liu, CEO and co-founder of Stellar Cyber

 Q. What makes your Open XDR platform unique?

Open XDR is an intelligent, cohesive security operations platform with many natively supported security tools while making existing security tools work better. Traditional XDR typically locks in customers to a particular vendor’s tools. As the innovator of Open XDR, Stellar Cyber developed the industry’s first Open XDR security operations platform. In addition to its natively supported tools, it integrates with other existing popular security tools in the market, ingesting their data to retain previous investments and produce precise results through automatic event correlation. Stellar Cyber also uses a broad family of sensors to fill gaps and produce full visibility across the entire attack surface and deliver a fast understanding of potential risks.

Stellar Cyber gives security teams the power to identify the most important events in context without the extensive manual correlations needed with siloed security systems. It provides 360-degree visibility across the entire attack surface and enhances existing security tools. It minimizes alert fatigue, and weaker attack signals can be augmented with other data to ensure that analysts see attack activities that would otherwise be under the radar.

Q. How does your company stand apart from others in the industry?

Stellar Cyber is designed for overworked and understaffed organizations that need to protect data and assets better. The platform is horizontally applicable since these conditions apply to most organizations. Stellar Cyber boosts a security team's ability to find and stop attacks, eliminating or mitigating theft or damage. Open XDR fundamentally redefines how threat detection, triage, investigation, and response are made. It automatically collects, normalizes, enriches, and correlates all security data from ANY security product into a single platform—with 360-degree visibility in a single intelligent cohesive platform. In short, analysts can use Stellar Cyber's single console to identify, investigate, block, and remediate complex cyber threats across the entire attack surface.

Q. As a pioneer in cybersecurity, what do you think is the role of Stellar Cyber in the industry and the world?

Security analysts are overwhelmed with alert fatigue and the complexity of using a dozen or more discrete tools and spending time integrating them together and tuning the noisy rules. Stellar Cyber's security operations investigation platform gives them a 360-degree view of the entire attack surface from one intuitive console. Stellar Cyber enables enterprise security operations teams to be successful with limited budgets and constraints on hiring highly skilled analysts. For MSSPs, it helps smaller MSSPs offer more valued security services to SMBs, as Stellar Cyber lowers the cost to purchase and operate the platform. Operational within hours, Stellar Cyber enables analysts to visualize, analyze and automatically respond. It offers investigation and automated response to supercharge analysts' productivity, taking a security analyst from level 1 to level 2. It creates searchable and actionable records of every event with rich context, which provides human-friendly evidence and easy-to-digest details.

Q. What does the future hold for your company? Are exciting things on the way?

Our goal is to democratize security – any organization large or small needs to have the same level of protection, but who can afford it? Our passion is to build a single intelligent security platform, umbrella security operating platform for all security operations' needs: data aggregation, threat detection, triage, investigation, hunting, and response. We will add more and more AI for automated detection and correlation so that we can see more and more complex attacks faster than any other tool to ensure that customers get maximum protection from cyberattacks wherever their data and applications reside. XDR is still emerging. We have more than two years of exciting product roadmap ahead of us, which will set our product even more apart from our competitors in the market.

Q. How difficult was it working through 2020? Tell us about your innovations during the times of the pandemic.

Stellar Cyber's platform was seen as a key enabler throughout 2020. Many organizations had to do more with less while seeing a dramatic increase in attacks, especially to unprepared remote workers and COVID-19-related phishing emails. Stellar Cyber was designed to simplify operations and improve productivity through supervised ML, unsupervised ML, and adaptive learning and deliver improved accuracy and intelligence that reduces resolution time from days to real-time correlations – giving hackers less time in your infrastructure. With Stellar Cyber, our customers can hire security analysts from a broader talent pool. Our single pre-configured platform with a single license dramatically reduces complexity and cost. We offer readily available, pre-built, high-fidelity correlated detections in one platform instead of forcing users to spend time integrating multiple tools together and tuning the noisy rules like with a legacy SIEM.

Meet the leader behind the success of Stellar Cyber

Changming Liu is leading the team as CEO. Changming’s security career started at NetScreen, a very successful firewall company more than 20 years ago, as an early key architect. He is also the founder of Aerohive, a successful cloud-based networking company, acquired by Extreme Networks five years after its IPO. In his spare time, he is also an active angel investor and startup company advisor helping other young entrepreneurs. Changming learned that given the complexity of today’s attacks, people need to use a much better tool to protect themselves from hackers, and the tool needs to not only have great tech but also to be simple and effective to operate with a great user interface. It is his passion to make the world more secure as he leads Stellar Cyber. This is his second startup as Founding CEO.

“Stellar Cyber is the only security operations platform providing high-speed, high-fidelity threat detection and automated response across the entire attack surface.”

NOMINATE YOUR COMPANY NOW AND GET 10% OFF