• Decoding the Threat: HTML Smuggling Detection Essentials

    Modern web applications perform most of their processing and rendering on the client side, enhancing [...]

  • Webinar on demand: Winning the war against ransomware attacks with Converged SIEM

    Presenters: Sergio Lozano Alvarez, Product Marketing Manager, Louis Worrell - Sales EngineerKey Webinar Info:Ransomware is [...]

  • The ultimate SIEM pricing guide

    Struggling with SIEM pricing complexity? Explore our guide for insights into various models, hidden costs, and why Logpoint's transparent approach stands out.

  • Emerging Threat: Cactus, a new player in the ransomware game – Is it the last?

    Fast FactsCactus ransomware has been active since March 2023 and has been targeting high-profile targets [...]

  • The difference between SIEM and EDR

    Sometimes different tools can have overlapping functionalities/capabilities, which may prove to be confusing to decision-makers. [...]

  • Phishing and Quishing – Email Investigation and Response Using Logpoint

    Fast FactsPhishing is the most common form of cybercrime, with an estimated 3.4 billion spam [...]

  • Introducing Vulnerability Monitoring Analyzer: Your SAP Security Patch Solution

    Streamline SAP security patch management to safeguard your business from unnecessary threats.SAP continually releases security [...]

  • Emerging Threat: APT-29 – The Not So Cozy Bear

    The Dukes, or Cozy Bear, is a heavily financed, deeply dedicated, and efficiently coordinated cyber [...]

  • Preventing data exfiltration with Logpoint

    Losing control over your organization’s data is one of the main concerns for businesses and [...]

  • On Demand: Defending Against 8base

    The threats 8base poses to organizations have made headlines, and we held a webinar discussing [...]

  • Use Case: An example of threat hunting with Converged SIEM

    Originally posted July 2019 - Updated October 2023Threat hunting is gaining relevance by the day [...]

  • CVE-2023-38831: WinRAR – Decompression or Arbitrary Code Execution

    By Nischal Khadgi, Swachchhanda Shrawan Poudel, and Anish Bogati - (Security Research Team)Fast FactsWith over [...]