Connect with us
Embed:

Product of the Day

Nord launches
threat detector

NordStellar allows companies to cut down on data leak detection times and minimise risk.

Leading cybersecurity company Nord Security has launched a threat exposure management platform for businesses called NordStellar. 

Created by developers of market-leading VPN solution NordVPN, the enterprise cyber threat exposure management platform helps businesses detect and respond to cyber threats, secure data access, safeguard accounts, prevent fraud, and reduce the risk of ransomware attacks.

“Businesses are often unaware of data leaks until it’s too late,” says Vakaris Noreika, head of product for NordStellar. “Also, monitoring external cyber threats demands significant investment in both time and human resources. NordStellar allows companies to cut down on data leak detection times, save resources with automated monitoring, and minimize risk to an organisation.”

Noreika emphasises that threat actors don’t need to look for complicated methods to access systems today. Instead, they can simply search for credentials that are probably already available on the dark web. This presents a risk that NordStellar can mitigate.

The number of cyberattacks targeting businesses is increasing at an alarming rate. According to recent statistics, ransomware attacks have seen a significant surge and now account for almost a quarter of all breaches. There was a 71% increase in attacks targeting identities in 2023. Additionally, cybercriminals now commonly abuse valid accounts, which account for 30% of all incidents.

NordStellar provides comprehensive protection and dark web monitoring for employee, brand, and corporate security. It bolsters enterprises’ resilience against cyberattacks by reducing ransomware risks, preventing account takeovers, identifying malware exposure, detecting compromised credentials, and protecting employees from identity theft. NordStellar is available as a platform and API.

“The new platform enables security teams to detect and respond to cyber threats aimed at companies before they become more serious,” says Noreika. “The multifaceted approach enhances businesses’ overall cybersecurity posture by identifying and mitigating internal and external threats promptly.”

It’s the third cybersecurity solution for businesses, created by Nord Security. The first two – a business password manager NordPass, that also servers individual customers, and an advanced network access security solution NordLayer were launched in 2019 and 2020. This year company also introduced Saily – a new global eSIM. Nord Security’s flagship product NordVPN is now considered to be the leading VPN service globally, featuring additional malware protection features, such as Threat Protection.

* For more information, visit nordstellar.com.

Subscribe to our free newsletter
To Top