NordVPN launches NordStellar: a new threat exposure management platform

May 07 | 2024

Cybersecurity company Nord Security has launched NordStellar: a threat exposure management platform for businesses.

NordStellarThe platform helps businesses detect and respond to cyber threats, secure data access, safeguard accounts, prevent fraud, and reduce the risk of ransomware attacks.

"Businesses are often unaware of data leaks until it's too late,” said Vakaris Noreika, Head of Product for NordStellar. “Also, monitoring external cyber threats demands significant investment in both time and human resources. NordStellar allows companies to cut down on data leak detection times, save resources with automated monitoring, and minimise their risk.” She added that threat actors don’t need to look for complicated methods to access systems today. Instead, they can simply search for credentials that are probably already available on the dark web. This presents a risk that NordStellar can mitigate.

The number of cyberattacks targeting businesses is increasing at an alarming rate. According to recent statistics, ransomware attacks have seen a significant surge and now account for almost a quarter of all breaches. There was a 71% increase in attacks targeting identities in 2023.

NordStellar provides comprehensive protection and dark web monitoring for employee, brand, and corporate security. It bolsters enterprises’ resilience against cyberattacks by reducing ransomware risks, preventing account takeovers, identifying malware exposure, detecting compromised credentials, and protecting employees from identity theft. NordStellar is available as a platform and API.

“The new platform enables security teams to detect and respond to cyber threats aimed at companies before they become more serious,” said Vakasis. “The multifaceted approach enhances businesses' overall cybersecurity posture by identifying and mitigating internal and external threats promptly.”

It’s the third cybersecurity solution for businesses, created by Nord Security. The first two - a business password manager, NordPass, that also serves individual customers, and an advanced network access security solution, NordLayer - were launched in 2019 and 2020.