DEV Community

Stellar Cyber
Stellar Cyber

Posted on

Stellar Cyber Product Update Fall Edition

Image description

Kayleen Standridge from our Product Management team is providing this month’s product update blog, detailing a few key features and enhancements designed to make the user experience better. Check it out below.

Exciting times are here as we bring you the latest updates to the Stellar Cyber Open XDR platform, designed to elevate your experience and enhance your cybersecurity efforts.

Get ready to dive into innovation and practicality with our latest platform updates. We’re here to introduce you to significant improvements designed to elevate your cybersecurity game while simplifying your daily operations. Say goodbye to the old and usher in the new with our groundbreaking Case Management feature, the System Action Center, and much more. It’s time for a pragmatic shift as we prepare to navigate the evolving cybersecurity landscape. So, let’s get down to business and explore the enhancements that will help you stay ahead in the digital realm!

Introducing Case Management – A Game Changer

We are thrilled to introduce our new Case Management feature, a revolutionary step forward that replaces Incidents. Case Management is not just a change; it’s a transformation that sets a new foundation for improved collaboration on correlated detections. Say goodbye to Incidents and welcome Cases, which will bring with them enhanced synchronization with outside systems (Coming in the future!), improved user experience, and superior correlation and context.

Image description

With Case Management, you now have the power to own your alert loads truly, ensuring you never have to answer the dreaded “We had an incident?!” question from internal or external stakeholders. Whether you are an MSSP managing multiple customers or an enterprise of one, Case Management empowers you to understand pertinent information quickly and manage all your data effortlessly.

System Action Center

Your Command Hub

Image description

Introducing the System Action Center, your command hub for in-depth notifications across multiple platform facets. Stay informed about Case Management, Data Storage, Data Sink, Cluster health, and Connector Monitoring with detailed notifications that keep you in the know at all times.

Enhanced Usability with New Tables

Image description

We’ve given our platform a fresh look by introducing a new table UI element. This enhancement improves usability, making it easier to filter and visualize your data. Get ready to experience a cleaner, more efficient way to work.

Upgraded New Device Sensors

Image description

Prepare for the future by deploying new device sensors powered by Ubuntu 22.04. These sensors bring advanced capabilities to your cybersecurity arsenal, ensuring you’re always one step ahead of threats.

Custom Alerts and Case Correlation

Image description

Your Automated Threat Hunting (ATH) efforts just got a boost. Now, you can seamlessly correlate alerts created with custom alerts in ATH with cases formerly known as Incidents. This integration enhances your ability to track and respond to potential threats effectively.

Expanded Threat Coverage

We’ve added a whopping 230+ rules covering Windows, Process Creation, and AWS threats. Stay ahead of the evolving threat landscape with our comprehensive rule library.

Streamlined Ingestion with Connector & Windows Event Filtering

Introducing Connector Event filtering, a feature that streamlines data ingestion. Also, enjoy a more efficient data management process with improved Sensor Windows Event Filtering. Filter out the noise and streamline your work!

Connector Filters:

Image description

Windows Event Filtering:

Image description

New Connectors and 3rd Party Alert Integrations

We have inte-GRATE news for you! We added even more connectors and 3rd party alert integrations.

Connectors:

  • Acronis Cyber Protect Cloud
  • LastPass
  • Proofpoint TAP
  • Imperva Incapsula
  • HIBUN

3rd Party Alert Integrations:

  • OCI CloudGuard alert integration
  • AWS GuardDuty alert integration
  • Proofpoint Targeted Attack Protection (TAP) alert integration
  • Varonis alert integration
  • Acronis Cyber Protect Cloud alert integration

As Stellar Cyber evolves, we remain committed to providing you with the best tools and knowledge to combat threats. Your feedback and ideas drive our progress, so please don’t hesitate to reach out with any questions or suggestions. We’re excited to embark on this journey with you. Feel free to check out the detailed release notes here!

Top comments (0)