Stellar Cyber XDR Kill Chain allows security analyst teams to disrupt cyberattacks

Stellar Cyber introduced a realistic XDR Kill Chain to serve as a new model, addressing the current realities of cyberattacks and focus efforts to stop an attack early and quickly. The new version builds on the MITRE ATT&CK framework to reflect the iterative approach of attackers and the likelihood of attacking any point or multiple points of an organization’s attack surface.

Read full article on Help Net Security

 


Date:

Categorie(s):

Tag(s):