Threat Detection

Stellar Cyber launches MITRE ATT&CK Coverage Analyzer

Threat coverage tool enables security teams to instantly model the impact of changes to security data sources without incurring costs or consuming valuable time

Stellar Cyber, the inventor of Open XDR technology, announced the launch of the MITRE ATT&CK Coverage Analyzer, enabling users to quickly visualize the impact of data source changes on their ability to detect threats in their specific environments. With this new tool, free of charge to all existing customers, security teams can easily baseline their existing MITRE ATT&CK coverage and then run various data sourcing scenarios, getting real-time feedback. This instant ability to model data sourcing options ensures security teams make the right decisions to get the desired security coverage.

“Security leaders must ensure to their management and customers that their security framework delivers the outcomes they need daily,” said Aimei Wei, CTO and Founder of Stellar Cyber. “Given the dynamic nature of business and environments, these leaders must have a way to quickly understand the impact of any potential change on the security coverage they can deliver. With our MITRE ATT&CK Coverage Analyzer, that is what they get.”

Built with ease of use in mind, the MITRE ATT&CK Coverage Analyzer requires minimal configuration to see results. After providing the credentials for an existing Stellar Cyber Open XDR instance, the analyzer will automatically gather all data source information mapped to threat detection capabilities, generating a heat map of coverage over the MITRE ATT&CK Framework. Then, by selecting new data sources or eliminating existing data sources, the analyzer will instantly update the coverage heat map, showing the results of the proposed changes. At any point, the user can generate a report on the coverage of any scenario to share with internal stakeholders or, for MSSPs, customers wanting more visibility into the threat coverage provided by the Stellar Cyber Open XDR Platform.

“We are firm believers in transparency,” added Wei, “and with the introduction of the MITRE ATT&CK Coverage Analyzer, we are providing ultimate transparency that any cybersecurity company can provide its customers.”

Stellar Cyber will demonstrate this tool live at this year’s RSA Conference at the Moscone Center in San Francisco, May 6-9. For more information about what Stellar Cyber is planning for the event, click here.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

Related posts

Stellar Cyber & NGBPS LIMITED to Bring Open XDR to India

Business Wire

SOC Prime Launches Threat Hunting,Threat Detection & CTI search engine

Business Wire

Anomali Earns 2022 Frost & Sullivan Market Leadership Award

Business Wire