NordVPN Creators Launch NordStellar: Business Threat Management Platform

  • NordStellar allows companies to cut down on data leak detection times and minimize risk to an organization
  • For several years, the platform was used and tested as an internal tool, now made available to the public
  • It’s the third B2B solution by Nord Security, including a password manager for businesses – NordPass, and a network access security solution – NordLayer
  • This year, the company also launched Saily – an eSIM service

Leading cybersecurity company Nord Security introduces NordStellar, a threat exposure management platform for businesses. Created by developers of market-leading VPN solution NordVPN, the enterprise cyber threat exposure management platform helps businesses detect and respond to cyber threats, secure data access, safeguard accounts, prevent fraud, and reduce the risk of ransomware attacks.

“Businesses are often unaware of data leaks until it’s too late. Also, monitoring external cyber threats demands significant investment in both time and human resources. NordStellar allows companies to cut down on data leak detection times, save resources with automated monitoring, and minimize risk to an organization,” says Vakaris Noreika, head of product for NordStellar.

Noreika emphasizes that threat actors don’t need to look for complicated methods to access systems today. Instead, they can simply search for credentials that are probably already available on the dark web. This presents a risk that NordStellar can mitigate.

The number of cyberattacks targeting businesses is increasing at an alarming rate. According to recent statistics, ransomware attacks have seen a significant surge and now account for almost a quarter of all breaches. There was a 71% increase in attacks targeting identities in 2023. Additionally, cybercriminals now commonly abuse valid accounts, which account for 30% of all incidents.

NordStellar provides comprehensive protection and dark web monitoring for employee, brand, and corporate security. It bolsters enterprises’ resilience against cyberattacks by reducing ransomware risks, preventing account takeovers, identifying malware exposure, detecting compromised credentials, and protecting employees from identity theft. NordStellar is available as a platform and API.

“The new platform enables security teams to detect and respond to cyber threats aimed at companies before they become more serious. The multifaceted approach enhances businesses’ overall cybersecurity posture by identifying and mitigating internal and external threats promptly,” says Noreika.

It’s the third cybersecurity solution for businesses, created by Nord Security. The first two – a business password manager NordPass, that also servers individual customers, and an advanced network access security solution NordLayer were launched in 2019 and 2020. This year company also introduced Saily – a new global eSIM. Nord Security’s flagship product NordVPN is now considered to be the leading VPN service globally, featuring additional malware protection features, such as Threat Protection.

About NordStellar

NordStellar is a threat exposure management platform that enables companies to detect and respond to cyber threats before they escalate. Available as a platform and API, NordStellar offers visibility into how threat actors work and what they do with compromised data. NordStellar was created by Nord Security, a globally recognized company behind one of the world’s most popular digital privacy tools, NordVPN. For more information, visit nordstellar.com.