Security News > 2021 > July > Stellar Cyber XDR Kill Chain allows security analyst teams to disrupt cyberattacks

Stellar Cyber XDR Kill Chain allows security analyst teams to disrupt cyberattacks
2021-07-21 02:30

Stellar Cyber introduced a realistic XDR Kill Chain to serve as a new model, addressing the current realities of cyberattacks and focus efforts to stop an attack early and quickly.

The XDR Kill Chain serves as a blueprint for "Killing" or stopping an attack, rather than just as model to portray single-dimensional attack progression.

It is the first platform on the market to integrate a kill chain that is purpose-built for XDR, increasing the ability of security analyst teams to spot quickly both internal and external attacks as well full attack progressions.

"XDR platforms collect a lot of data from across an organization's entire infrastructure, and this really calls for a new cyber kill chain that can consider the broad visibility and more accurately map to today's attack methodologies," said Rik Turner, Principal Analyst at Omdia.

Stellar Cyber's XDR Kill Chain delivers a breakthrough in enterprise security risk reduction by combining the high-level view of attack progression and the detailed tactics and techniques used in each attack.

"By creating a new attack model that puts 'kill' back into the concept of kill chain and integrates it with our Open XDR platform, we decisively shift the odds of security teams being on the losing end of a cyberattack," said Sam Jones, VP of Product Management of Stellar Cyber.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/6O_Lnj00zpA/