Wire Stories

Stellar Cyber Announces Distribution Partnership with Pentio in Japan

Japanese security products distributor Pentio Chooses Stellar Cyber to Expand Open XDR Platform into the Japanese Market

SANTA CLARA, Calif.--(BUSINESS WIRE)--#ai--Stellar Cyber, the innovator of Open XDR � the only intelligent, next-gen security operations platform, today announced its partnership with Pentio Co., Ltd., a leading IT distributor that provides a full range of IT security products and services to companies of all sizes in Japan. Pentio will resell Stellar Cyber�s security operations platform and also provide first-level support for Japanese customers.

�Pentio is a major Japanese IT products distributor, and we believe they can provide us with entry into the Japanese market as no other company can,� said Changming Liu, CEO and co-founder of Stellar Cyber. �We needed a security-savvy partner for our go-to-market efforts in Japan, and after a lot of research, Pentio rose to the top of our list."

�Pentio is one of the leading IT security distributors in Japan, providing sophisticated technical support to customers of all sizes. They have experience for going to market with many foreign IT products and services. We are delighted to announce the partnership," said Makoto Fukumi, Country Manager - Japan at Stellar Cyber.

Stellar Cyber�s AI-powered investigation, detection and response platform gives security analysts 360-degree visibility across the entire attack surface, through normalized and enriched metadata from ANY source � network, cloud, endpoints, applications, users and more. It reduces attack detection time from days to down to real-time � even for smaller security teams � giving hackers far less opportunity to compromise servers and networks.

Pentio will supply products and guidance to Japanese customers looking to better manage their security operations. As the leading next-generation, intelligent security operations platform, Stellar Cyber makes analysts far more productive and their companies far more secure. Stellar Cyber�s platform now incorporates two key breakthroughs: a new, XDR-aligned kill chain and incident correlation that gives context to cyberthreat detections.

A New Kill Chain for Full Visibility

Many current security products use the Lockheed Martin Cyber Kill Chain, but it�s an old approach, having been created in about 2011. It�s malware-centric, while many attacks these days don�t use malware, and it�s not compatible with the newer MITRE ATT&CK Kill Chain. These kill chains make it hard to differentiate internal from external attacks, and they do not capture complex attack progression.

Stellar Cyber has created a new XDR Kill Chain� that covers all detections, is MITRE ATT&CK compatible, spots internal versus external attacks, and incorporates more tactics and techniques beyond the MITRE framework. The Stellar Cyber kill chain�s Loop Interface shows five kill chain stages: initial intrusions, persistent foothold, exploration, propagation, and exfiltration � enough stages to prioritize attacks but not too many for an analyst to remember.

Open Incident Management Spots Complex Intrusions

Detections of individual signals is important, but analysts also need to understand the big picture. Stellar Cyber groups related alerts into a single incident, and then prioritizes incidents to identify more serious attacks. This creates better data, tags it better, and delivers better quality AI. Unlike traditional XDR platforms, Stellar Cyber can ingest data from any popular security system, so it does not force users to abandon their existing investments.

"Stellar Cyber is the world's most advanced service in the field of Open XDR. Pentio will provide Stellar Cyber with advanced technical support to Japanese enterprise customers who need to counter external threats. We are looking forward to Stellar Cyber's business expansion in Japan,� said Haruhiko Hasegawa, CEO of Pentio Co., Ltd.

Open XDR vs. XDR:

While standard extended detection and response (XDR) platforms enforce vendor lock-in and abandonment of existing security tools, Stellar Cyber�s unique Open XDR platform works seamlessly with customers� existing EDR, SIEM, UEBA, NDR, and other solutions to preserve their investments. In addition, Stellar Cyber�s platform enhances those investments by ingesting their data, normalizing and correlating it, applying AI-driven analytics to inspect it, and automatically responding to complex threats. Only Stellar Cyber�s Open XDR delivers these benefits.

About Pentio :

Pentio Corporation is a provider of the cloud account management SSO service "OneLogin," cloud log management security monitoring "Sumo Logic," managed PKI and cloud RADIUS service "SecureW2," two-factor authentication device "YubiKey" and USB token and IC card "PKI authentication solution." PKI authentication solutions USB tokens and IC cards. Pentio provides Smart ID, which specializes in cloud user authentication and user management with a focus on OneLogin, Sumo Logic, SecureW2 and YubiKey. For more information, contact https://pentio.com

About Stellar Cyber :

Stellar Cyber�s Open XDR platform delivers Everything Detection and Response by ingesting data from all tools, automatically correlating alerts into incidents across the entire attack surface, delivering fewer and higher-fidelity incidents, and responding to threats automatically through AI and machine learning. Our XDR Kill Chain�, fully compatible with the MITRE ATT&CK framework, is designed to characterize every aspect of modern attacks while remaining intuitive to understand. This reduces enterprise risk through early and precise identification and remediation of all attack activities while slashing costs, retaining investments in existing tools and accelerating analyst productivity. Typically, our platform delivers an 8X improvement in MTTD and an 20X improvement in MTTR. The company is based in Silicon Valley. For more information, contact https://stellarcyber.ai.

Contacts

For Pentio:

Satoko Mitome

Kasamatsu Chiyoda Bldg., 2-17-4, Nagata-Cho, Chiyoda-Ku, Tokyo

Ph: +81 (3) 6205-4508

[email protected]

For Stellar Cyber:

Charlie Rubin

Story PR

Ph: 510-908-3356

[email protected]

To Top