• Phishing: Logpoint SOAR deep dive – Achieving a 77% reduction in time to resolution

    Phishing is a cyber-attack where an adversary sends fraudulent emails, text messages, or other electronic [...]

  • Emerging Threat: RedLine Stealer Malware Outbreak – A Comprehensive Guide to Anatomy, Detection, and Response

    By Swachchhanda Shrawan Poudel & Anish Bogati; Security ResearchRedLine Stealer, the malicious software that was [...]

  • Microsoft Sentinel – When free becomes expensive

    When purchasing a new security solution, decision-making is rarely an individual process but rather an [...]

  • A comprehensive guide to detecting Ransomware-as-a-Service using Logpoint

    By Nilaa Maharjan and Anish Bogati, Security Research Foreword: Ransomware is a type of [...]

  • SAP Security: How can you effectively implement a Security Incident Response solution?

    Incident response follows threat detection, and is usually the last step leading up to a [...]

  • When Zero Day Meets Ransomware: CVE-2023-28252 and Nokoyawa Ransomware

    Microsoft has addressed a critical zero-day vulnerability actively exploited in the wild and has released [...]

  • Secure your sensitive assets in SuccessFactors against misuse

    Successfully detect, monitor, and mitigate compliance risks with a holistic vulnerability management solution.SAP SuccessFactors is [...]

  • Enhanced overview in Director, and reduced MTTR – What MSSPs can expect

    In the current cybersecurity landscape, MSSPs play a crucial role in delivering the management and [...]

  • Detecting and Responding to Trojanized 3CX Desktop Applications

    By Santosh Nepal and Anish Bogati; Security ResearchUpdated on 21st AprilQuick Digest:When a new application [...]

  • CVE-2023-23397: Detecting exploitation of zero-day Exchange server vulnerabilities

    by Nilaa Maharjan and Anish Bogati, Security ResearchA serious vulnerability tagged CVE-2023-23397 has recently been [...]

  • Update: Speed up incident response with enhanced observability

    Alert fatigue and analyst burnout continue to be a major challenge for SOC teams with [...]

  • Logpoint’s Top Ten MITRE ATT&CK Techniques

    Executive Summary Starting in 2022, Logpoint Security Research Team has set out on a [...]