• Free up more resources to get the most security

    Despite the continuous evolution of cybersecurity, there is always a strong human factor in play, [...]

  • End of the year Report: The cybersecurity rollercoaster of 2023

    Global cyber onslaughts were witnessed in 2023 across industries, affecting many organizations, and exposing millions [...]

  • Logpoint 2024: The Perfect Storm – 5 Predictions

    The year 2024 just started, so it’s time to share our predictions for what the [...]

  • Webinar on demand: Increase your security compliance posture with Logpoint

    Compliance is one of the biggest hurdles for any business and is only getting more [...]

  • Cloud Transformation in Cybersecurity: Moving from On-Prem to Cloud Security

    The adoption of cloud computing has accelerated in recent years, driven by the flexibility, scalability, [...]

  • New Reality: APTs Boost Sophisticated Cyber Attacks

    With the report "Attack on Danish Critical Infrastructure," the Danish SectorCERT delves into the recently [...]

  • Safeguard your SAP Business Technology Platform (BTP) against security threats and unnecessary risks 

    In the last 18 months, a staggering 98% of businesses have reported cloud breaches, highlighting [...]

  • Insidious Nightmares: Automating Employee Onboarding and Off-boarding

    Goodbyes are hard for many people, but for a few those goodbyes are worth avenging. [...]

  • Webinar on demand: What’s new in Logpoint – Free up resources and optimize them with Converged SIEM

    Speakers, Sergio Lozano Alvarez, Product Marketing Manager, Edy Almer, Product Director.Familiarize yourself with Logpoint's latest [...]

  • Is a hybrid SOC model the way to expand your cybersecurity when you lack in-house resources?

    Without a doubt, knowing when to outsource and when to do something yourself is one [...]

  • Uncovering Rhysida and their activities

    Fast Facts about RhysidaRhysida emerged as one of the most active ransomware groups in November [...]

  • TTPs of Russian SVR-affiliated Threat Actor Exploiting CVE-2023-42793

    Recently, CISA, along with the National Cyber Security Centre (NCSC) of the United Kingdom, the Polish [...]