Stellar Cyber, BlackBerry Team to Deliver Open XDR for Threat Detection, Response

Stellar Cyber, which brands itself as “the innovator of Open XDR,” established a new partnership with BlackBerry to deliver a comprehensive threat detection and response solution. This release is designed to enable MSSPs and enterprises to simplify security stacks, increase productivity and reduce the time it takes to detect and respond to cyberthreats. As part of this partnership, Stellar Cyber and BlackBerry will continue to drive joint development to help customers optimize security posture.

CylanceENDPOINT leverages advanced AI to detect threats before they cause damage, minimizing business disruptions and the costs incurred by cyberattacks. In combination with the use of the Stellar Cyber Open XDR platform, organizations benefit from an augmented threat detection and response platform that collects and correlates data from all existing security tools to protect the entire enterprise attack surface beyond the endpoint, including the cloud, SaaS applications and virtual machines.

As part of the agreement, the Stellar Cyber Open XDR platform leverages rich telemetry data from Cylance ENDPOINT to swiftly identify potential threats, backed with built-in response capabilities that enable security analysts to streamline their threat detection and response process by taking remediation actions directly from the Stellar Cyber UI.

“We’re thrilled that BlackBerry is taking the Stellar Cyber Open XDR platform to market. Our companies bring together two best-in-class detection and response capabilities where we see the entire threat landscape most exposed to adversary attacks,” said Andrew Homer, VP Strategic Alliances, Stellar Cyber. “Together we are committed to making security simpler and less onerous for businesses so they can focus on what they do best, and we look forward to delivering turnkey solutions to our mutual MSSP and enterprise customers.”

“Context is critical to cyber detection and response, and by offering customers the combination of CylanceENDPOINT and the Stellar Cyber Open XDR platform, we are able to deliver the best possible toolset,” said Alex Willis, VP Global Sales Engineering and ISV Partners, BlackBerry. “This partnership delivers on our mission to continue to protect businesses, endpoints, and people with smarter security solutions that are more effective, require fewer resources to support, and produce a better return on investment.”

To learn more about the new integrated solution, click here.