Virtual Graffiti Australia Pty Ltd - Your Source for Technology, Security & Networking Solutions
Stellar Cyber

The Security Operations Platform for Lean Security Teams

Open XDR platform with 100s of turnkey integrations, automated workflows, hands-free AI-driven threat detections, and integrated response capabilities delivered under a single license.

Automate user lifecycles, including onboarding,
ongoing management, and offboarding.

Stellar Cyber Makes Security Operations Simpler

Delivering NG-SIEM, NDR, IDS, UEBA, TIP and SOAR in a Open XDR platform

Flexible Data Sourcing

Collect data from any security product, IT, and productivity tool using pre-built integrations

Automated Threat Hunting

Schedule repeatable threat hunts across entire dataset.

Sensor-driven Data Collection

Collect raw network and log data to identify additional threats.

Data Normalization & Enrichment

Data automatically normalized and enriched to enable comprehensive data analysis.

Multi-mode Threat Detection

Combines static rules, supervised & unsupervised machine learning, and automated threat hunting to identify advanced threats.

Machine Learning Correlation

Creates correlated incidents providing security analysts prioritized threats to investigate.

Guided Investigations

Complete investigations faster using built-in context, increasing efficiency and effectiveness

Direct Incident Response

Schedule repeatable threat hunts across entire dataset.

Ingest and Normalize Data

Stellar Cyber ingests data from API based connectors (cloud or on prem), or from streaming log sources via protocols like Syslog. On prem data sources can be captured because of Stellar Cyber's Sensors which can be deployed physically or virtually to hook into those environments. Data, regardless of its origin, gets normalized into a standard data model. Common fields like source IP, timestamp, or logon type are always standardized when possible to make workflows easy. Third party specific data is kept in a vendor data namespace. Data is also enriched with geolocation and asset context to increase the value of all telemetry.


Stellar Cyber uses several methods to root out potential threats:

Easy-to-find sources of known bad are found through rules in Stellar Cyber, with new and updated rules being shipped continuously to all customers, sourced from our internal detection team as well as open communities like SigmaHQ.

Harder-to-find sources of known bad are identified using supervised machine learning detection. Stellar Cyber's security research team develops models based on publicly available or internally generated datasets and continuously monitors model performance across the fleet.

Unknown and zero-day threats are uncovered using unsupervised machine learning techniques. These models look for anomalous behavior indicative of a threat. These models baseline over several weeks on a per-customer/per-tenant basis.


Sensor Driven Threat Detection

Stellar Cyber's sensors not only collect logs from cloud and on-prem sources, they also create visibility and deploy network-based detections to the edge. Sensors package together Deep Packet Inspection (DPI), Intrusion Detection System (IDS), and Malware Sandbox into a single configurable software package.


AI Enabled Investigations

Correlation across detections and other data signals occurs through a Graph ML based AI that aids analysts by automatically assembling related data points. The AI determines connection strength between discrete events that can be sourced from any data source, based on property, temporal, and behavioral similarities. This AI is trained on real-world data generated by Stellar Cyber and is continuously improved with its operational exposure.


Automated Response

Users have complete customizability over the context, conditions, and output of playbooks. Playbooks can be deployed globally or on a per-tenant basis. Use any out-of-the-box playbook for a standard response, or create a custom playbook for taking action back into an EDR, calling a web-hook, or simply sending an email.


Network Detection & Response

Automation-driven Network Detection & Response (NDR) means you can find and eliminate threats on your network fast with your existing resources.

Stellar Cyber for Enterprises

Open XDR Platform that enable security teams of any size to experience enterprise-grade security.

A conversation with...

Amanda Stowell, Information Security and Privacy Analyst
A-dec

Before and After Stellar Cyber

What is Open XDR?

Open XDR enables a security team to protect their cloud, on-premises, and IT/OT environments from a single platform without changing their existing security stack.

Datasheets


Download the Stellar Cyber Open XDR – The All-in-One SecOps Platform (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.


Download the Stellar Cyber Next-Generation SIEM (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.


Download the Stellar Cyber Network Detection and Response (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.


Download the Stellar Cyber (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.

Videos