Managed Security Providers driving profitable MDR services with Stellar Cyber Open-XDR Platform

Stellar Cyber
3 min readJul 7, 2021

Extending managed detection and response across your customers entire attack surface with one comprehensive platform

MSPs and MSSPs represent a fast-growing segment of Stellar Cyber’s customer base. We see organizations large and small moving to managed security services, so today you’re a key route to market. The Stellar Cyber platform has been built from the ground up to support MSSPs. With most manufacturers, they start with an enterprise product and try to retrofit things like a Multi-Tenant console and RBAC. Not Stellar Cyber; these features were built into the platform from the beginning and we continue to improve them every release.

So what makes Stellar Cyber unique in this new space everyone is calling XDR (extended detection and response)?

Open extended detection and response (Open XDR) is the key to the Stellar Cyber Platform, helping you drive new services quickly and easily. This means that you can connect virtually any security environment, product, or cloud service like MS 365 via parser or API into the platform. This is an extremely important point. Today every manufacturer that provides XDR typically only provides it on the tools in their platform. I don’t know about you, but I don’t know too many customers that will put their security in the hands of just one vendor. Today, Stellar Cyber has hundreds of log parsers and hundreds of API integrations available out of the box. If you need one that we don’t have it can be developed by our team in our next monthly release.

Once all of these devices are connected, the Stellar Cyber magic happens. We can turn a SOC analyst into a threat hunter in a matter of a couple of hours of training. The logs are normalized, and enriched with both paid and open source threat intelligence, and provide mitigation recommendations and then fuse this ‘intelligence’ into a single record through a service within the Stellar Cyber platform called Interflow. Next, we apply our Machine Learning and Artificial intelligence to the data to reduce the events in some cases by 95 percent to just a handful of critical alerts. Finally, we offer simple one-click responses to mitigate the threat. We have several examples from multiple partners that have successfully found Zero-Day threats leveraging our platform, and the list continues to grow. Combined, all of these capabilities add up to an MDR service that will delight and impress your customers.

In my career I have been fortunate to work with MSP and MSSP partners for over 15 years. The Stellar Cyber Platform delivers everything you will need to onboard more customers with diverse environments not only more efficiently but more effectively. All of this is supported by our commitment to doing 100 percent of our deals through channel partners. As we speak, I am putting the final touches on our MSSP Partner Program, so stay tuned for additional details to come later this quarter!

--

--

Stellar Cyber

Stellar Cyber’s Open XDR platform delivers Everything Detection and Response by unifying all currently disjointed security tools and data sources.