Nord Security launches NordStellar, a new threat exposure management platform for businesses

LONDON, May 01, 2024 (GLOBE NEWSWIRE) — Leading cybersecurity company Nord Security introduces NordStellar, a next-generation threat exposure management platform. Created by developers of market-leading VPN solution NordVPN, the enterprise cyber threat exposure management platform helps businesses detect and respond to cyber threats, secure data access, safeguard accounts, prevent fraud, and reduce the risk of ransomware attacks.

“Businesses are often unaware of data leaks until it’s too late. Also, monitoring external cyber threats demands significant investment in both time and human resources. NordStellar allows companies to cut down on data leak detection times, save resources with automated monitoring, and minimize risk to an organization,” says Vakaris Noreika, head of product for NordStellar.

The rise of cyberattacks on businesses

The number of cyberattacks targeting businesses is increasing at an alarming rate. According to recent statistics, ransomware attacks have seen a significant surge and now account for almost a quarter of all breaches. There was a 71% increase in attacks targeting identities in 2023. Additionally, cybercriminals now commonly abuse valid accounts, which account for 30% of all incidents.

Noreika emphasizes that threat actors don’t need to look for complicated methods to access systems today. Instead, they can simply search for credentials that are probably already available on the dark web. This presents a risk that NordStellar can mitigate.

How companies benefit from NordStellar

NordStellar provides comprehensive protection and dark web monitoring for employee, brand, and corporate security. It bolsters enterprises’ resilience against cyberattacks by reducing ransomware risks, preventing account takeovers, identifying malware exposure, detecting compromised credentials, and protecting employees from identity theft.

“The new platform enables security teams to detect and respond to cyber threats aimed at companies before they become more serious. The multifaceted approach enhances businesses’ overall cybersecurity posture by identifying and mitigating internal and external threats promptly,” says Noreika.

About NordStellar

NordStellar is a threat exposure management platform that enables companies to detect and respond to cyber threats before they escalate. Available as a platform and API, NordStellar offers visibility into how threat actors work and what they do with compromised data. NordStellar was created by Nord Security, a globally recognized company behind one of the world’s most popular digital privacy tools, NordVPN. For more information, visit nordstellar.com.

About Nord Security

Established in 2012, Nord Security is home to advanced digital solutions, including the world’s most advanced VPN service NordVPN, next-generation password manager NordPass, encrypted cloud storage NordLocker, and advanced network access security solution NordLayer. With consumer cybersecurity company Surfshark, Nord Security forms a group that now has more than 2,000 employees and serves millions of users worldwide. More information: nordsecurity.com.


Disclaimer: The above press release comes to you under an arrangement with GlobeNewswire. TheTechOutlook.com takes no editorial responsibility for the same.




Readers like you help support The Tech Outlook. When you make a purchase using links on our site, we may earn an affiliate commission. We cannot guarantee the Product information shown is 100% accurate and we advise you to check the product listing on the original manufacturer website. Thetechoutlook is not responsible for price changes carried out by retailers. The discounted price or deal mentioned in this item was available at the time of writing and may be subject to time restrictions and/or limited unit availability. Amazon and the Amazon logo are trademarks of Amazon.com, Inc. or its affiliates Read More

Advertisement

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More