NTT DATA Global Solutions Selects Stellar Cyber’s Open XDR Security Platform To Enhance SOC

NTT DATA Global Solutions Selects Stellar Cyber’s Open XDR Security Platform To Enhance SOC

Stellar Cyber, the innovator of Open XDR, announced today that NTT DATA Global Solutions Corporation (NTT DATA GSL, Location: Chuo-ku, Tokyo, Japan, President: Motonobu Isoya) has adopted Stellar Cyber Open XDR platform, powered by AI, to detect and respond to cyberattacks.

Pentio, a channel partner of Stellar Cyber, provided NTT DATA GSL with Stellar Cyber for AI threat detection and investigation of cyber threats. Using Stellar Cyber, NTT DATA GSL has acquired a system for real-time monitoring and analyzing cyber-attacks occurring widely across the company and the cloud.

“We can analyze, detect, evaluate, and trigger actions 24 hours a day without being bound by experience or subjectivity using the Stellar Cyber Open XDR platform. We use Stellar Cyber for real-time detection of cyber risks. For companies without dedicated administrators, I think the first step in security measures is visualizing the threats with Stellar Cyber,” said Junichiro Baba, IT Strategy & Management Group Manager, Business Strategy Promotion Department of NTT DATA GSL.

Also Read: Threats to Database Security

“Stellar Cyber provides incredible cyber threat detection. In Japan, only a few companies have introduced XDR, even those with EDR, SIEM, or human services Security Operation Center deployments. Stellar Cyber’s cyber threat detection is effective for Japanese manufacturing manufacturers and online services companies. The adoption by SAP Solution Integrator NTT DATA Global Solutions Corporation is a catalyst for introducing cyber threat detection services in Japan. We look forward to the future as many Japanese companies become interested in this service, ” Haruhiko Hasegawa, CEO of Pentio.

Stellar Cyber automatically detects cyber threats on NTT DATA GSL’s internal network and virtual network networks that are globally connected around the world, as well as security problems on servers, clients, and networks. Stellar Cyber visualizes in five stages, from attack signs to full-scale cyber risk warnings, and provides real-time cyber risk information to administrators.

“I would like to express our sincere gratitude to NTT DATA Global Solutions for adopting our Stellar Cyber Open XDR platform for their internal SOC. Stellar Cyber automates threat detection and response to cyberattacks through AI-driven automation, and it can greatly improve SOC productivity. Stellar Cyber will continue to contribute to promoting cyber security measures for many Japanese companies,” said Makoto Fukumi, Country Manager – Japan of Stellar Cyber.

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.