Stellar Cyber raises $38M to expand its Open XDR success and increase market footprint

Stellar Cyber has raised $38 million in an oversubscribed Series B funding round led by Highland Capital Partners, with full participation from all existing investors including Valley Capital Partners, SIG and Northern Light Venture Capital, and new strategic investor Samsung. This new round brings Stellar Cyber’s total funding to over $68 million.

Stellar Cyber funding round

The global XDR market is expected to expand at a compound annual growth rate (CAGR) of 19.9 percent from 2021 to 2028 to $2.06 billion. XDR is the industry’s promise to revolutionize threat detection and incident response capabilities by unifying multiple security products into a centrally managed platform. XDR solves the key issues with today’s security operations teams.

Too many tools today work in isolation, forcing humans to bring them together through manual analysis, resulting in too much security data that leads to alert fatigue. Without XDR to help solve this problem, overworked analysts and the global shortage of security analysts explain why so many attacks go unnoticed until it’s too late.

“Today’s complex attacks are virtually impossible to rapidly detect with the traditional approach of using siloed, stand-alone tools, and our customers are tired of spending a fortune on tool collections that fail to cut off attacks,” said Changming Liu, CEO and co-founder of Stellar Cyber. “The Series B investment enables Stellar Cyber to continue leading the Open XDR market by driving innovation, increasing our market footprint, supporting partner expansion and hiring extraordinary talent.”

With rapid growth across the world in enterprise and powering 14 of the top 250 managed security service providers (MSSPs), Stellar Cyber’s Open XDR platform reduces mean time to detect (MTTD) by 8x and cuts mean time to remediate (MTTR) by 20X. These metrics indicate that less mature security teams as well as advanced teams are more productive and confident in their daily work to secure their organizations.

“Stellar Cyber offers the industry’s first Open XDR platform, and the only one that truly accepts security data from all tools and sources as well as its own sensors,” said Corey Mulloy, partner at Highland Capital Partners. “A broad range of enterprises and MSSPs are deploying the Stellar Cyber platform at the center of their security operations because it shortcuts the time and effort to find in-progress cyberattacks or rogue insiders at work while fundamentally solving the problem of too many non-productive alerts.”

“Today’s stone-cold reality requires a fundamentally different approach that breaks down traditional siloes of security to aggregate all data into a single plane for deep behavioral analysis that can find active attacks quickly and accurately,” said Raymond Liao, MD, Samsung Next. “Stellar Cyber has taken the lead to break the necessary barriers to gain a proven 360-degree knowledge of attacks to get an upper hand on attackers.”

“I am excited to see the tremendous growth Stellar Cyber has had since our initial investment,” said Raymond Choi, Managing Director at Valley Capital Partners and an existing board member of Stellar Cyber. “What we saw in Stellar Cyber’s early days is now clear to everyone. We welcome all the new investors to help Stellar Cyber reach its full potential to democratize cybersecurity for any enterprise.”

Stellar Cyber’s AI-powered detection, correlation and response platform gives security analysts full visibility across the entire attack surface through normalized and enriched data collected from ANY source – network, cloud, endpoints, applications, logs, users and more. It reduces attack detection and response time from days down to real time – even for smaller security teams, giving hackers far less opportunity to compromise servers and networks.

Open XDR vs. XDR

While standard extended detection and response (XDR) platforms enforce vendor lock-in and abandonment of existing security tools, Stellar Cyber’s Open XDR platform works seamlessly with customers’ existing EDR, SIEM, UEBA, NDR and other solutions to preserve their investments and utilize their specific expertise in a certain portion of the attack surface or kill chain.

The Stellar Cyber platform ingests data from these systems to establish a comprehensive view of users, networks, applications and valuable resources. The platform normalizes and correlates the data, applying AI to analyze it for the real clues of an attack. It then automatically responds to those complex threats. Only Stellar Cyber’s Open XDR delivers these benefits.

More about

Don't miss