Categories: Wire Stories

NTT DATA Global Solutions Chooses Stellar Cyber�s Open XDR Security Platform to Enhance SOC

NTT DATA Global Solutions Leverages Stellar Cyber�s Automated Correlation and Detection to Improve Internal SOC

TOKYO–(BUSINESS WIRE)–#ai–Stellar Cyber, the innovator of Open XDR, announced today that NTT DATA Global Solutions Corporation (NTT DATA GSL, Location: Chuo-ku, Tokyo, Japan, President: Motonobu Isoya) has adopted Stellar Cyber Open XDR platform, powered by AI, to detect and respond to cyberattacks.

Pentio, a channel partner of Stellar Cyber, provided NTT DATA GSL with Stellar Cyber for AI threat detection and investigation of cyber threats. Using Stellar Cyber, NTT DATA GSL has acquired a system for real-time monitoring and analyzing cyber-attacks occurring widely across the company and the cloud.

“We can analyze, detect, evaluate, and trigger actions 24 hours a day without being bound by experience or subjectivity using the Stellar Cyber Open XDR platform. We use Stellar Cyber for real-time detection of cyber risks. For companies without dedicated administrators, I think the first step in security measures is visualizing the threats with Stellar Cyber,” said Junichiro Baba, IT Strategy & Management Group Manager, Business Strategy Promotion Department of NTT DATA GSL.

“Stellar Cyber provides incredible cyber threat detection. In Japan, only a few companies have introduced XDR, even those with EDR, SIEM, or human services Security Operation Center deployments. Stellar Cyber’s cyber threat detection is effective for Japanese manufacturing manufacturers and online services companies. The adoption by SAP Solution Integrator NTT DATA Global Solutions Corporation is a catalyst for introducing cyber threat detection services in Japan. We look forward to the future as many Japanese companies become interested in this service, ” Haruhiko Hasegawa, CEO of Pentio.

Stellar Cyber automatically detects cyber threats on NTT DATA GSL’s internal network and virtual network networks that are globally connected around the world, as well as security problems on servers, clients, and networks. Stellar Cyber visualizes in five stages, from attack signs to full-scale cyber risk warnings, and provides real-time cyber risk information to administrators.

“I would like to express our sincere gratitude to NTT DATA Global Solutions for adopting our Stellar Cyber Open XDR platform for their internal SOC. Stellar Cyber automates threat detection and response to cyberattacks through AI-driven automation, and it can greatly improve SOC productivity. Stellar Cyber will continue to contribute to promoting cyber security measures for many Japanese companies,” said Makoto Fukumi, Country Manager – Japan of Stellar Cyber.

Resources

About NTT DATA Global Solutions

NTT DATA Global Solutions Corporation was established in July 2012 to respond to the growing demand for system globalization accompanying the global expansion of Japanese companies. Together with the NTT Data Group’s SAP global support system, we will integrate the SAP solutions and business know-how that were dispersed among NTT DATA’s domestic group companies, and support the implementation, maintenance, operation, and expansion development of the SAP® ERP system. As the core company of the SAP business in the NTT DATA Group, we support the strategic business management of companies. For more information, contact https://www.nttdata-gsl.co.jp.

About Pentio

Pentio Corporation is a provider of ”OneLogin”, a cloud account management SSO service, “SecureW2”, a managed PKI and cloud RADIUS service, “YubiKey”, a PKI device, “Stellar Cyber”, an AI-based automatic detection and analysis service for security attacks, and “Sumo Logic”, a cloud log management security monitoring service. Pentio offers Smart ID, which specializes in monitoring and handling cloud user keys and authentication and cloud security.

For more information, contact https://pentio.com.

About Stellar Cyber

The Stellar Cyber Open XDR platform delivers comprehensive, unified security without complexity, empowering lean security teams of any skill to successfully secure their environments. With Stellar Cyber, organizations reduce risk with early and precise identi?cation and remediation of threats while slashing costs, retaining investments in existing tools, and improving analyst productivity, delivering a 8X improvement in MTTD and a 20X improvement in MTTR. The company is based in Silicon Valley. For more information, contact https://stellarcyber.ai.

Contacts

Daniella Assaf

Marketer, InboundJunction Ltd.

daniella@inboundjunction.com
1-351-666-0130

Alex

Recent Posts

Oasis Response to Hokuetsu’s Announcement on Reducing Daio Paper Stake (Securities Code: 3865 JT)

www.HokuetsuCorpGov.com HONG KONG--(BUSINESS WIRE)--Oasis Management Company Ltd. (“Oasis”) is the manager to funds that beneficially…

58 mins ago

Zhengzhou: Interactive Exhibitions on the International Museum Day

ZHENGZHOU, China--(BUSINESS WIRE)--In central China’s Zhengzhou city, visiting museums has become a new trend of…

16 hours ago

Reality TV Star, Mollie Pearce, Backs Campaign to Tackle Inequalities in Condition That Impacts Millions of People Globally

Mollie Pearce, star of the UK reality TV show ‘The Traitors’ who was diagnosed with…

1 day ago

Quality Building Award 2024 Unveils Finalist List

QBA 2024 Announces 35 Finalists Competing for Hong Kong's Highest Honour in the Building Industry…

2 days ago

UXLINK Tops RootData’s Latest X Hot Items List and DappRadar Social Apps List

SINGAPORE - Media OutReach Newswire - 17 May 2024 - UXLINK, the Web3 social platform…

2 days ago

Australia Construction Industry Report 2024: Growth to Slow to 2% in Real-terms this Year Following 9% Growth in 2023 – Forecasts to 2028 – ResearchAndMarkets.com

DUBLIN--(BUSINESS WIRE)--The "Australia Construction Market Size, Trend Analysis by Sector, Competitive Landscape and Forecast to…

2 days ago