Stellar Cyber collaborates with Pentio to offer its Open XDR platform to Japanese enterprise customers

Stellar Cyber announced its partnership with Pentio, an IT distributor that provides a full range of IT security products and services to companies of all sizes in Japan. Pentio will resell Stellar Cyber’s security operations platform and also provide first-level support for Japanese customers.

“Pentio is a major Japanese IT products distributor, and we believe they can provide us with entry into the Japanese market as no other company can,” said Changming Liu, CEO and co-founder of Stellar Cyber. “We needed a security-savvy partner for our go-to-market efforts in Japan, and after a lot of research, Pentio rose to the top of our list.”

“Pentio is one of the leading IT security distributors in Japan, providing sophisticated technical support to customers of all sizes. They have experience for going to market with many foreign IT products and services. We are delighted to announce the partnership,” said Makoto Fukumi, Country Manager – Japan at Stellar Cyber.

Stellar Cyber’s AI-powered investigation, detection and response platform gives security analysts 360-degree visibility across the entire attack surface, through normalized and enriched metadata from ANY source – network, cloud, endpoints, applications, users and more. It reduces attack detection time from days to down to real-time – even for smaller security teams – giving hackers far less opportunity to compromise servers and networks.

Pentio will supply products and guidance to Japanese customers looking to better manage their security operations. As the leading next-generation, intelligent security operations platform, Stellar Cyber makes analysts far more productive and their companies far more secure. Stellar Cyber’s platform now incorporates two key breakthroughs: a new, XDR-aligned kill chain and incident correlation that gives context to cyberthreat detections.

A new kill chain for full visibility

Many current security products use the Lockheed Martin Cyber Kill Chain, but it’s an old approach, having been created in about 2011. It’s malware-centric, while many attacks these days don’t use malware, and it’s not compatible with the newer MITRE ATT&CK Kill Chain. These kill chains make it hard to differentiate internal from external attacks, and they do not capture complex attack progression.

Stellar Cyber has created a new XDR Kill Chain™ that covers all detections, is MITRE ATT&CK compatible, spots internal versus external attacks, and incorporates more tactics and techniques beyond the MITRE framework. The Stellar Cyber kill chain’s Loop Interface shows five kill chain stages: initial intrusions, persistent foothold, exploration, propagation, and exfiltration – enough stages to prioritize attacks but not too many for an analyst to remember.

Open incident management spots complex intrusions

Detections of individual signals is important, but analysts also need to understand the big picture. Stellar Cyber groups related alerts into a single incident, and then prioritizes incidents to identify more serious attacks. This creates better data, tags it better, and delivers better quality AI. Unlike traditional XDR platforms, Stellar Cyber can ingest data from any popular security system, so it does not force users to abandon their existing investments.

“Stellar Cyber is the world’s most advanced service in the field of Open XDR. Pentio will provide Stellar Cyber with advanced technical support to Japanese enterprise customers who need to counter external threats. We are looking forward to Stellar Cyber’s business expansion in Japan,” said Haruhiko Hasegawa, CEO of Pentio Co., Ltd.

Open XDR vs. XDR

While standard extended detection and response (XDR) platforms enforce vendor lock-in and abandonment of existing security tools, Stellar Cyber’s unique Open XDR platform works seamlessly with customers’ existing EDR, SIEM, UEBA, NDR, and other solutions to preserve their investments. In addition, Stellar Cyber’s platform enhances those investments by ingesting their data, normalizing and correlating it, applying AI-driven analytics to inspect it, and automatically responding to complex threats.

Don't miss