• What is “Supplier Diversity” and how do you monitor it with Logpoint BCS for SAP solutions?

    by Sükrü ilkel Birakoglu, Senior Director Supplier diversity is a business strategy that ensures a diverse [...]

  • Logpoint 2023 predictions: The year of the business-driven CISO

    By Christian HaveAs 2023 closes in it’s time to make our predictions for the cybersecurity [...]

  • Emerging Threats: Emotet-ually Unstable – The resurgence of a nuisance

    By Anish Bogati, Logpoint Global Services and Security ResearchContentsTL;DRWhat is Emotet?Fast FactsBackgroundEmotet operations, tactics and [...]

  • How does the payment card industry meet compliance and security standards in an SAP System?

    The Payment Card Industry Data Security Standard (PCI DSS) is an information security standard for [...]

  • Secure your SAP system from web-based attacks with the latest Logpoint release

    By Martha Chrisander, Head of Product MarketingMultiple vulnerabilities published in CVEs and SAP Security Notes [...]

  • Cyber insurance paradigm shift: Protecting the business without the ‘hail mary’ remedy

    Ransomware attacks and their significant financial threat to organizations have contributed to a growing interest [...]

  • The 6 Hour Reporting Deadline – Meeting India’s New Cyber Security Directive.

     By Jack PorterEarlier this year the Indian government issued new directives requiring organizations to report [...]

  • Detect, prevent and respond: A deep dive on malicious DLLs

    by Nilaa Maharjan, Security ResearchIndexClick the links and navigate to each section:What are DLLs?DLLs are [...]

  • Text4Shell: Detecting exploitation of CVE-2022-42889

    -Anish Bogati & Nilaa Maharjan; Security ResearchIndexRemnant of Log4Shell?PoC of CVE-2022-42889Detecting Text4shell using LogpointApply mitigations [...]

  • Emerging Threat: IcedID Beacon – Hunting, Preventing, and Responding to IcedID Malware using Logpoint

    By Nilaa Maharjan, Security Research Index Why is this threat noteworthy? Ice-breaker #1. Delivering [...]

  • Extend the discovery and detection of unusual behavior with the new Logpoint UEBA release

    By Ira Lisa Kristina Leino, Product Marketing ManagerUEBA enhances the investigation of unknown and insider [...]

  • Emerging Threat: Hunting LockBit Variations using Logpoint

    - Anish Bogati & Nilaa Maharjan; Logpoint Global Services & Security ResearchExecutive Summary:LockBit has been [...]