Sitemap
Pages
- About us
- Book a Demo – Get Started Today
- Book a LogPoint demo
- Contact info / office locations
- Cookie declaration
- Customers
- All
- Critical Infrastructure
- Customer satisfaction
- Education
- Financial Services
- Gartner Peer Insights
- Healthcare
- LogPoint breaks the scale in the Info-Tech 2020 Emotional Footprint report
- LogPoint for AP Pension customer case
- LogPoint for Computerome customer case
- LogPoint for DAV customer case
- LogPoint for Durham County Council customer case
- LogPoint for Eissmann Group Automotive customer case
- LogPoint for Engelbert Strauss
- LogPoint for Lancaster University
- LogPoint for Matmut customer case
- LogPoint for PXP Solutions customer case
- LogPoint for RAM Infotechnology
- LogPoint for Region Värmland customer case
- LogPoint for Rémy Cointreau customer case
- LogPoint for Scildon customer case
- LogPoint for Strata Service Solutions Ltd.
- LogPoint for The Family Building Society customer case
- LogPoint for The Lowry customer case
- LogPoint for University of Bedfordshire customer case
- LogPoint ranked #1 and named Leader in the 2019 SoftwareReviews SIEM Data Quadrant
- Manufacturing
- Miscellaneous
- Our customers
- Proud to be Gartner Recognized, Customer Appraised
- Public Administration
- Retail
- Services
- DI Digital
- END USER LICENSE AGREEMENT (EULA)
- Extensive data privacy mode
- Home
- LogPoint Think In
- LogPoint vs LogRhythm
- LogPoint vs Splunk
- Media Room
- Partners
- Pricing
- Privacy policy
- Product
- Report error
- Resources
- Search
- Sitemap
- Solutions & Industries
- Terms of service LogPoint
- The Essential SIEM Guide 2021
- Understand
- Advanced threat detection
- An overview of GDPR
- GDPR as a Business Enabler
- How to Comply with LogPoint
- How to implement & manage
- LogPoint Fundamentals – Understanding SIEM and Cybersecurity
- Top 10 use cases to implement
- Types of Cyber Threats
- What is SIEM? A complete guide to Security Information and Event Management
- Why choose LogPoint
Posts
-
Blog
- Improving collaboration during investigation with LogPoint 6.10
- Amélioration de la collaboration lors des investigations avec LogPoint 6.10
- Improving collaboration during investigation with LogPoint 6.10
- CVE-2021-3156: Sudo privilege escalation vulnerability hiding under the hood for 10 years
- CVE-2021-3156 : une vulnérabilité vieille de 10 ans dans Sudo permettait une élévation de privilèges
- CVE-2021-3156: Sudo privilege escalation vulnerability hiding under the hood for 10 years
- Das Jahr 2021 – ein Ausblick des CTO
- La vision cybersécurité du CTO de LogPoint pour 2021
- 2021 – An outlook from the office of the CTO
- Erste Schritte mit Threat Intelligence von LogPoint
- Threat Intelligence : notre guide pour bien démarrer avec LogPoint
- Getting started with threat intelligence in LogPoint
- Verhaltensbasierter Ansatz für Ihre IT-Sicherheit
- Les avantages d’une analyse comportementale en matière de sécurité
- Behavioral approach to security
- L’essentiel à savoir sur le malware Emotet
- Emotet: What you need to know about Emotet malware
- Alles, was Sie über die Emotet-Malware wissen müssen
- Phishing: Sådan genkender og beskytter du dig mod phishing-svindel
- Phishing: Hvordan gjenkjenne og beskytte deg mot phishing-svindel
- Phishing: Wie Sie Phishing-Betrug erkennen und sich davor schützen können
- Phishing ou hameçonnage : comment les repérer et vous protéger contre ces arnaques ?
- Phishing: How to recognize and protect yourself against phishing scams
- Hvad er malware, og hvordan kan du håndtere det?
- Vad är sabotageprogram och hur kan du hantera det?
- Hva er malware og hvordan takler du det?
- Attaques de malware : définition et comment s’en protéger
- What is malware and how can you deal with it?
- Was ist Malware und wie können Sie damit umgehen?
- GDPR compliance: Hva er GDPR, og hvordan kan du sikre at virksomheten din er kompatibel?
- GDPR compliance: Hvad er GDPR og hvordan kan du sikre, at din virksomhed er kompatibel?
- GDPR-efterlevnad: Vad är GDPR och hur kan du säkerställa kompatibiliteten för just ditt företag?
- DSGVO-Compliance: Was ist die DSGVO und wie können Sie sicherstellen, dass Ihr Unternehmen konform handelt?
- RGPD (Règlement Général sur la Protection des Données) et mise en conformité de votre entreprise
- GDPR compliance: What is GDPR and how can you ensure your business is compliant?
- Angrep på SolarWinds Orions forsyningskjede
- Angrepp på SolarWinds Orions försörjningskedja
- Supply-Chain-Attacke auf SolarWinds Orion
- SolarWinds Orion : Attaque de la supply chain
- SolarWinds Orion Supply Chain Attack
- Erste Betrachtungen zu den entwendeten Red-Team-Tools von FireEye
- Piratage de FireEye : Les outils de la red team attaqués
- Preliminary detection of stolen FireEye red team tools
- Trojaner: Was man über Trojaner-Viren wissen sollte
- Cheval de troie informatique et anti trojan : tout ce qu’il faut savoir
- Trojans: What to know about trojan viruses
- Cybersikkerhet: definisjon, betydning og fordeler med cybersikkerhet
- Cyber Security: Definition, Bedeutung und Nutzung von Cyber Security
- Solution de cybersécurité : Définition, importance et avantages
- Cyber security: definition, importance and benefits of cyber security
- Umfassende Erkennung der neuen Ransomware-Variante von Ryuk
- Ransomware Ryuk : Détection complète de la nouvelle version
- Comprehensive detection of the revamped Ryuk ransomware
- Cyberattack: Varför inträffar cyberattacker i första taget och hur undviker man dem
- Cyberangrep: Hvorfor cyberangrep skjer og hvordan du kan unngå dem
- Cyberangreb: Hvorfor cyberangreb sker, og hvordan man undgår dem
- Comment lutter contre les cyberattaques ?
- Cyber-Angriffe: Warum Cyber-Attacken auftreten und wie man sie vermeidet
- Cyber attack: Why cyber attacks happen and how to avoid them
- Indledende guide til lateral movement: Hvad det er, og hvordan man beskytter mod det
- Einführender Leitfaden zu Lateral Movement: Was ist das und wie man sich davor schützt
- Comprendre le Network Lateral Movement pour mieux le contrer
- Introductory guide to Lateral Movement: What is it and how can you protect against it?
- Die Merkmale der besten SIEM-Produkte
- Les caractéristiques des meilleurs outils SIEM
- The characteristics of top SIEM products
- What is Data Exfiltration?
- Exfiltration de données : définition et fonctionnement
- What is Data Exfiltration?
- Oracle WebLogic Server : exploitation active d’une vulnérabilité RCE (CVE-2020-14882)
- Active exploitation of the Oracle WebLogic Server RCE vulnerability (CVE-2020-14882)
- Active exploitation of the Oracle WebLogic Server RCE vulnerability (CVE-2020-14882)
- See how LogPoint 6.9 speeds up detection and investigation
- Comment LogPoint 6.9 accélère la détection et facilite les investigations
- See how LogPoint 6.9 speeds up detection and investigation
- Was ist eine Sicherheitsanalyse? Erfahren Sie mehr über die Vorteile des Einsatzes von Sicherheitsanalyse-Tools
- Security Analytics – Utiliser des outils d’analyse de risques de sécurité: pourquoi? Comment?
- What is Security Analytics? Learn more about the benefits of using Security Analytics tools
- Hvad er multitenancy? Fordelene ved en multitenant arkitektur for MSSP’er
- Les avantages d’une architecture multi-tenant pour les MSSP
- Was ist Multitenancy? Die Vorteile einer Multitenant-Architektur für MSSPs
- What is multitenancy? The benefits of a multitenant architecture for MSSPs
- Making SIEM data accessible to non-IT staff with Applied Analytics
- LogPoint Applied Analytics : Les données SIEM accessibles aux équipes non-techniques
- Making SIEM data accessible to non-IT staff with Applied Analytics
- Meet LogPoint at Les Assises 2020: Modern SIEM in the Security Operations Center
- Rencontrez LogPoint aux Assises 2020 et découvrez le Modern SIEM intégré au SOC
- Meet LogPoint at Les Assises 2020: Modern SIEM in the Security Operations Center
- Der Leitfaden zur richtigen Log-Analysis
- Le guide complet de l’analyse de logs
- The complete guide to log analysis
- Leitfaden zum Log Management und die Bedeutung des Loggings
- Guide de la gestion de logs et de l’importance de la journalisation
- Guide to log management and the importance of logging
- Microsoft Exchange Server RCE vulnerability (CVE-2020-0688)
- Vulnérabilité CVE-2020-0688 – Microsoft Exchange Server RCE
- Microsoft Exchange Server RCE vulnerability (CVE-2020-0688)
- What is an Insider Threat?
- What is an Insider Threat?
- Définition d’une menace interne (ou insider threat)
- Cybermenace: Comment traquer les menaces informatiques ?
- Ein einfacher Leitfaden zum Threat Hunting
- A simple guide to Threat Hunting
- Threat hunting with Linux – Detecting a cryptomining attack
- La traque des menaces avec Linux : détection des mineurs de cryptomonnaie (cryptomining)
- Threat hunting with Linux – Detecting a cryptomining attack
- Veiledning til MITRE ATT&CK Rammeverk: Hva er det, og hvordan kan det være til fordel for deg?
- LogPoints Leitfaden zum MITRE ATT&CK framework
- Définition de MITRE ATT&CK : tactiques, techniques et avantages
- Guide to the MITRE ATT&CK Framework: What is it and how can it benefit you?
- Detecting the Zerologon vulnerability in LogPoint
- Détecter la vulnérabilité Zerlogon avec LogPoint
- Detecting the Zerologon vulnerability in LogPoint
- Nybörjarguide till SAP Security: Varför är det viktigt och hur fungerar det?
- Nybegynnerveiledning til SAP-sikkerhet: Hvorfor er det viktig og hvordan fungerer det?
- Tout savoir sur la sécurité SAP
- Einsteigerhandbuch zur SAP-Security: Warum ist er wichtig und wie funktioniert es?
- Beginners guide to SAP Security: Why is it important and how does it work?
- Détection des menaces : découvrez les réponses, les solutions et les avantages d’une détection avancée
- What is Threat Detection? Learn about response, solutions and benefits of advanced cyber threat detection
- What is Threat Detection? Learn about response, solutions and benefits of advanced cyber threat detection
- Comprendre le “User and Entity Behavior Analytics” (UEBA) : l’analyse comportementale
- Was ist User and Entity Behavior Analytics? Ein vollständiger Leitfaden über das UEBA, seine Funktionsweise und seine Vorteile
- What is User and Entity Behavior Analytics? A complete guide to UEBA, how it works, and its benefits
- Improving communication about attacks using the MITRE ATT&CK framework
- Framework MITRE ATT&CK : Améliorez la communication sur les attaques
- Improving communication about attacks using the MITRE ATT&CK framework
- Vad är ett Security Operations Center (SOC)?
- Hva er et Security Operations Center (SOC)?
- Was ist ein Security Operations Center (SOC)?
- C’est quoi un SOC (Security Operations Center) ?
- What is a Security Operations Center (SOC)?
- Le botnet Prometei et ses techniques de cryptomining
- Prometei botnet and its cryptomining shenanigans
- Prometei botnet and its cryptomining shenanigans
- Détecter Tor grâce à LogPoint
- Detecting Tor use with LogPoint
- Detecting Tor use with LogPoint
- Detecting Exim exploitation by Sandworm APT with LogPoint
- Détection LogPoint d’une exploitation Exim par Sandworm APT
- Detecting Exim exploitation by Sandworm APT with LogPoint
- Explained SIEMply: Machine Learning
- Machine Learning expliqué SIEMplement
- Explained SIEMply: Machine Learning
- Serveurs Windows DNS : Vulnérabilité CVE-2020-1350
- Detection of wormable RCE vulnerability in Windows DNS server
- Detection of wormable RCE vulnerability in Windows DNS server
- Detecting the CVE-2020-5902 vulnerability with LogPoint
- Détecter la vulnérabilité CVE-2020-5902 avec LogPoint
- Detecting the CVE-2020-5902 vulnerability with LogPoint
- Is your organization Working from Home? Here are the key actions for the administrator to enhance cybersecurity in a time of crisis
- Entreprises en télétravail ? Comment renforcer votre cybersécurité en ces temps de crise ?
- Is your organization Working from Home? Here are the key actions for the administrator to enhance cybersecurity in a time of crisis
- Using LogPoint to mitigate CISA’s routinely exploited vulnerabilities
- Comment mitiger les vulnérabilités les plus souvent exploitées et répertoriées par la CISA avec LogPoint
- Using LogPoint to mitigate CISA’s routinely exploited vulnerabilities
- LogPoint Applied Analytics
- LogPoint named Champion in the Info-Tech’s Software Reviews SIEM Customer Experience Report
- LogPoint nommé « Champion » dans le rapport Software Reviews SIEM Customer Experience d’Info-Tech
- LogPoint named Champion in the Info-Tech’s Software Reviews SIEM Customer Experience Report
- Keeping your business safe when employees are working from home
- Employés en télétravail ? Comment protéger votre entreprise ?
- Keeping your business safe when employees are working from home
- Utiliser LogPoint pour détecter les attaques ChainOfFools/CurveBall (CVE-2020-0601)
- Using LogPoint to detect ChainOfFools / CurveBall attack
- Using LogPoint to detect ChainOfFools / CurveBall attack
- LogPoint ranked #1 and named Leader in the 2019 SoftwareReviews SIEM Data Quadrant
- LogPoint ranked #1 and named Leader in the 2019 SoftwareReviews SIEM Data Quadrant
- LogPoint: The journey to Modern SIEM
- LogPoint : Une aventure qui vous conduira jusqu’au Modern SIEM
- LogPoint: The journey to Modern SIEM
- Predictive Pricing vs LogPoint True Predictive Pricing
- La Prédiction Tarifaire contre la Véritable Prédiction Tarifaire de LogPoint
- Predictive Pricing vs LogPoint True Predictive Pricing
- Meet LogPoint at Les Assises: Demonstrating unique time-to-value with LogPoint
- Rencontrez LogPoint aux Assises 2019 : Atelier et témoignage d’une intégration rapide
- Meet LogPoint at Les Assises: Demonstrating unique time-to-value with LogPoint
- LogPoint: A straight 10 in the 2019 Softshell Vendor Report 2019
- Softshell Vendor Report 2019 : LogPoint reçoit la note maximale (10) !
- LogPoint: A straight 10 in the 2019 Softshell Vendor Report 2019
- Threat Hunting with LogPoint
- La chasse aux menaces avec LogPoint
- Threat Hunting with LogPoint
- The truth about LogPoint
- La vérité sur LogPoint
- The truth about LogPoint
- What is CEO fraud and how can LogPoint detect it?
- Qu’est-ce que l’arnaque au président et comment LogPoint peut-il la détecter ?
- What is CEO fraud and how can LogPoint detect it?
- Britain’s GDPR watchdog punches hard on both sides of the Atlantic
- RGPD : Le watchdog britannique veut montrer l’exemple des 2 côtés de l’Atlantique
- Britain’s GDPR watchdog punches hard on both sides of the Atlantic
- 5 arguments to help you convince the C-Suite to buy a SIEM
- 5 arguments pour convaincre les cadres dirigeants d’acheter un SIEM
- 5 arguments to help you convince the C-Suite to buy a SIEM
- SIEM: A holistic approach to compliance
- SIEM : Mise en conformité holistique de votre entreprise
- SIEM: A holistic approach to compliance
- May 2019 Patch Tuesday
- May 2019 Patch Tuesday
- May 2019 Patch Tuesday
- SOAR – But not like a bird…
- SOAR : un acronyme qui cache bien son jeu !
- SOAR – But not like a bird…
- LogPoint appoints RAS Infotech new distributor in the Middle East
- LogPoint appoints RAS Infotech new distributor in the Middle East
- Fighting the compromised credentials menace
- Lutter contre la compromission d’identifiants
- Fighting the compromised credentials menace
- MBA IT appointed LogPoint Certified Gold partner
- MBA IT appointed LogPoint Certified Gold partner
- Indicators of compromise – Insider threat
- Indicateurs de compromission – Menaces internes
- Indicators of compromise – Insider threat
- LockerGoga ransomware
- Ransomware : LockerGoga
- LockerGoga ransomware
- 5 Reasons why you should have set up a SIEM yesterday
- 5 raisons pour lesquelles vous auriez déjà dû installer du SIEM
- 5 Reasons why you should have set up a SIEM yesterday
- The LogPoint SIEM Buyer’s Guide
- The LogPoint SIEM Buyer’s Guide
- The LogPoint SIEM Buyer’s Guide
- Abusing Exchange: One API call away from Domain Admin
- Abusing Exchange: One API call away from Domain Admin
- Abusing Exchange: One API call away from Domain Admin
- Did you have coffee with a hacker this morning?
- Did you have coffee with a hacker this morning?
- Did you have coffee with a hacker this morning?
- Simple SIEM sizing for everyone – Try our SIEM sizing calculator
- Simple SIEM sizing for everyone – Try our SIEM sizing calculator
- Simple SIEM sizing for everyone – Try our SIEM sizing calculator
- M&A Cybersecurity: Lessons from the Marriott Breach
- M&A Cybersecurity: Lessons from the Marriott Breach
- M&A Cybersecurity: Lessons from the Marriott Breach
- LogPoint is in Gartner’s Critical Capabilities analysis 2018
- LogPoint is in Gartner’s Critical Capabilities analysis 2018
- LogPoint is in Gartner’s Critical Capabilities analysis 2018
- LogPoint among Highest Rated vendors in the 2018 Gartner Peer Insights ‘Voice of the Customer’: Security Information and Event Management (SIEM) Market
- LogPoint among Highest Rated vendors in the 2018 Gartner Peer Insights ‘Voice of the Customer’: Security Information and Event Management (SIEM) Market
- Join LogPoint at the 2018 Global Forum conference in Copenhagen on November 5-6, 2018
- Join LogPoint at the 2018 Global Forum conference in Copenhagen on November 5-6, 2018
- Join LogPoint at the 2018 Global Forum conference in Copenhagen on November 5-6, 2018
- LogPoint at it-sa – Europe’s leading trade fair for IT security
- LogPoint at it-sa – Europe’s leading trade fair for IT security
- LogPoint at it-sa – Europe’s leading trade fair for IT security
- Thank you for attending LogPoint’s first customer and partner conference Think In 2018
- Thank you for attending LogPoint’s first customer and partner conference Think In 2018
- Thank you for attending LogPoint’s first customer and partner conference Think In 2018
- Detect RYUK ransomware with LogPoint
- Detect RYUK ransomware with LogPoint
- Fight off CMB Dharma ransomware with LogPoint
- Fight off CMB Dharma ransomware with LogPoint
- Fight off CMB Dharma ransomware with LogPoint
- RogueRobin / DarkHydrus malware detection
- RogueRobin / DarkHydrus malware detection
- RogueRobin / DarkHydrus malware detection
- Open Banking API – stop and think
- Open Banking API – stop and think
- Open Banking API – stop and think
- The Hidden issue with personalizing the customer experience
- The Hidden issue with personalizing the customer experience
- The Hidden issue with personalizing the customer experience
- Prowli malware detection
- Prowli malware detection
- Prowli malware detection
- Why anti-virus alone can’t stop cryptocurrency mining
- Kryptowährungen: Warum eine Antivirus-Lösung Mining-Malware nicht verhindert
- Why anti-virus alone can’t stop cryptocurrency mining
- Hidden Cobra
- Hidden Cobra
- Hidden Cobra
- Introducing LogPoint 6.2.0
- Die LogPoint 6.2.0 wird vorgestellt
- Introducing LogPoint 6.2.0
- LogPoint à la RSA Conference 2018 du 16 au 29 avril
- LogPoint auf der RSA Konferenz
- LogPoint at the RSA Conference
- GDPR Reports
- GDPR Reports
- GDPR Reports
- Why do you need UEBA?
- Why do you need UEBA?
- Why do you need UEBA?
- Bad Rabbit ransomware
- Bad Rabbit ransomware
- Bad Rabbit ransomware
- KRACKs
- KRACKs
- KRACKs
- Safeguarding – Your moral duty of care?
- Safeguarding – Your moral duty of care?
- Safeguarding – Your moral duty of care?
- The re-emergence of Dragonfly
- The re-emergence of Dragonfly
- The re-emergence of Dragonfly
- Petya/NotPetya ransomware
- Petya/NotPetya ransomware
- Petya/NotPetya ransomware
- Introducing the WannaCry application
- Vorstellung der WannaCry-Applikation
- Introducing the WannaCry application
- Responding to the WannaCry malware
- Responding to the WannaCry malware
- Responding to the WannaCry malware
- Big Data Analytics
- Big Data Analytics
- Big Data Analytics
- Detecting ransomware with LogPoint
- Detecting ransomware with LogPoint
- Detecting ransomware with LogPoint
- Ingesting vulnerability management data to LogPoint
- Ingesting vulnerability management data to LogPoint
- Ingesting vulnerability management data to LogPoint
- Threat Intelligence: The other side of security
- Threat Intelligence: The other side of security
- Threat Intelligence: The other side of security
- How to: Create long-term complex correlations with alert feedback
- How to: Create long-term complex correlations with alert feedback
- How to: Create long-term complex correlations with alert feedback
- A better way of updating LogPoint
- A better way of updating LogPoint
- How to reduce the impact of ransomware
- Wie lassen sich die Auswirkungen von Ransomware in den Griff bekommen
- How to reduce the impact of ransomware
- Normalization part II
- Normalization part II
- Creating realtime, moving dashboards for Big-Screen Operations
- Creating realtime, moving dashboards for Big-Screen Operations
- Creating realtime, moving dashboards for Big-Screen Operations
- Normalization
- Normalization
- My top 10 sites for security inspiration
- My top 10 sites for security inspiration
- My top 10 sites for security inspiration
- Boeing, Danish Industry Collaboration Grows to 28 Billion DKK
- 6 steps towards superior organizational governance
- 6 steps towards superior organizational governance
- 6 steps towards superior organizational governance
- Agentless, WMI-Less collection of endpoint logs
- Agentless, WMI-Less collection of endpoint logs
- Agentless, WMI-Less collection of endpoint logs
- The difference between SIEM and EDR
- The difference between SIEM and EDR
- The difference between SIEM and EDR
-
In the media
-
Press releases
- LogPoint adds senior Cybersecurity leaders to the Nordic team
- LogPoint adds senior Cybersecurity leaders to the Nordic team
- LogPoint adds senior Cybersecurity leaders to the Nordic team
- Greater Manchester Mental Health NHS selects LogPoint SIEM for Cybersecurity visibility across the organization
- Greater Manchester Mental Health NHS selects LogPoint SIEM for Cybersecurity visibility across the organization
- Greater Manchester Mental Health NHS selects LogPoint SIEM for Cybersecurity visibility across the organization
- LogPoint breaks the scale in the Info-Tech 2020 Emotional Footprint report
- LogPoint breaks the scale in the Info-Tech 2020 Emotional Footprint report
- LogPoint breaks the scale in the Info-Tech 2020 Emotional Footprint report
- Brian Hansen joins LogPoint as Vice President, Customer Success
- Brian Hansen joins LogPoint as Vice President, Customer Success
- Gartner a nommé LogPoint Visionnaire dans le Carré Magique du Gartner pour le Security Information and Event Management (SIEM)
- Gartner ernennt LogPoint zu einem Visionär im „Gartner Magic Quadrant for Security Information and Event Management“.
- LogPoint named a Visionary in the Gartner Magic Quadrant for Security Information and Event Management
- Niels Gammelgaard joins LogPoint as Vice President of Engineering
- Niels Gammelgaard joins LogPoint as Vice President of Engineering
- Niels Gammelgaard joins LogPoint as Vice President of Engineering
- LogPoint signs Framework Agreement for Cybersecurity and GDPR compliance with German churches
- LogPoint unterzeichnet Rahmenvereinbarung, um deutsche Kirchen in Cybersicherheit und DSGVO-Compliance zu unterstützen
- LogPoint signs Framework Agreement for Cybersecurity and GDPR compliance with German churches
- LogPoint ranked #1 and named Leader in the 2019 SoftwareReviews SIEM Data Quadrant
- Florian Beauvais joins LogPoint as Senior Sales Engineer in the South EMEA region
- Florian Beauvais joins LogPoint as Senior Sales Engineer in the South EMEA region
- Florian Beauvais joins LogPoint as Senior Sales Engineer in the South EMEA region
- HI-Link appointed LogPoint Certified Platinum partner and MSSP in the US
- HI-Link appointed LogPoint Certified Platinum partner and MSSP in the US
- HI-Link appointed LogPoint Certified Platinum partner and MSSP in the US
- 8com appointed LogPoint Certified Gold partner
- 8com appointed LogPoint Certified Gold partner
- 8com appointed LogPoint Certified Gold partner
- LogPoint appoints RAS Infotech new distributor in the Middle East
- LogPoint reconnu par le Customers’ Choice SIEM dans le Gartner Peer Insights d’avril 2019
- LogPoint als ein „Customer Choice” für SIEM bei den Gartner Peer Insights im April 2019 ausgezeichnet
- LogPoint Recognized as an April 2019 Gartner Peer Insights Customers’ Choice for SIEM
- MBA IT appointed LogPoint Certified Gold partner
- Food processing specialist ABP Food Group chooses LogPoint SIEM to bolster cybersecurity and compliance
- Food processing specialist ABP Food Group chooses LogPoint SIEM to bolster cybersecurity and compliance
- Food processing specialist ABP Food Group chooses LogPoint SIEM to bolster cybersecurity and compliance
- LogPoint nimmt mit 70% Umsatzswachstum Schwung in 2018 auf
- LogPoint poursuit son développement en 2018 avec une hyper-croissance de 70% de ses revenus
- LogPoint built momentum in 2018 with 70% Revenue Hyper Growth
- Frédéric Moret rejoint LogPoint au poste de Partner Account Manager South EMEA
- LogPoint Recognized in 2018 Gartner Magic Quadrant for Security Information and Event Management
- LogPoint wurde in den Gartner Magic Quadrant 2018 für Security Information and Event Management aufgenommen
- LogPoint Recognized in 2018 Gartner Magic Quadrant for Security Information and Event Management
- LogPoint unter den Top-Anbietern in Gartner-Peer-Insights für Security Information and Event Management (SIEM)
- LogPoint classé parmi les principaux fournisseurs SIEM par la plateforme Gartner Peer Insights
- LogPoint Recognized Among Top Vendors in Gartner Peer Insights for Security Information and Event Management (SIEM)
- Christian Pijoulat takes over as head of LogPoint’s operations in South EMEA region
- Christian Pijoulat takes over as head of LogPoint’s operations in South EMEA region
- Christian Pijoulat prend la tête des opérations de LogPoint en région Sud EMEA
- LogPoint bouscule le marché du SIEM pour l’entreprise en renforçant le renseignement et en réduisant de moitié les temps de réponse aux incidents
- LogPoint mischt den Enterprise SIEM Market mit erweiterten Analysemöglichkeiten auf und reduziert die Incident Response Zeit um die Hälfte
- LogPoint disrupts enterprise SIEM market with improved intelligence, cutting incident response times in half
- LogPoint et DFLabs unissent leurs forces pour fournir une détection et une réponse rapides aux cyber-attaques
- LogPoint und DFLabs vereinen ihre Kräfte zur schnelleren Erkennung und Reaktion auf Cybervorfälle
- LogPoint and DFLabs join forces to provide rapid detection and response of cyber incidents
- LogPoint emploie Michael Persechini, ancien responsable des ventes cybersécurité de Cisco, pour diriger ses ventes aux États-Unis
- LogPoint employs former Cisco Cybersecurity Sales Leader Michael Persechini to head up the U.S. Sales Operations
- LogPoint employs former Cisco Cybersecurity Sales Leader Michael Persechini to head up the U.S. Sales Operations
- LogPoint ouvre un bureau à Boston et accélère son expansion sur le marché américain
- LogPoint has arrived in Boston and ramps up for expansion across the North American market
- LogPoint has arrived in Boston and ramps up for expansion across the North American market
- Andrew Morris, vétéran de l’industrie et pionnier du SIEM rejoint LogPoint à la tête de la région EMEA
- LogPoint stellt Industrie-Veteran und SIEM-Pionier Andrew Morris als neuen Leiter der EMEA-Region ein
- Industry veteran and SIEM pioneer Andrew Morris joins LogPoint to head EMEA region
- LogPoint secures $10 million in funding led by Evolution Equity Partners
- LogPoint secures $10 million in funding led by Evolution Equity Partners
- Cybersicherheits-Plattform LogPoint wirbt 10 Millionen USD in Finanzierungsrunde unter der Leitung von Evolution Equity Partners ein
- LogPoint enters global SIEM elite with top score in Gartner Peer Insights
- Placé dans le peloton de tête du Peer Insights for Security Information and Event Management (SIEM) du Gartner, LogPoint fait son entrée dans l’élite mondiale du SIEM
- LogPoint enters global SIEM elite with top score in Gartner Peer Insights
- LogPoint positioned to accelerate growth with advanced analytics and machine learning driving the next generation of SIEM.
- LogPoint positioned to accelerate growth with advanced analytics and machine learning driving the next generation of SIEM.
- LogPoint positioned to accelerate growth with advanced analytics and machine learning driving the next generation of SIEM.
- Durham County Council reduces data log analysis costs by 50% with real-time analysis and security tool | Finance Digest Magazine
- Durham County Council reduces data log analysis costs by 50% with real-time analysis and security tool | Finance Digest Magazine
- Durham County Council reduces data log analysis costs by 50% with real-time analysis and security tool | Finance Digest Magazine
- Would shared UK digital infrastructure reinforce council security practices?
- Would shared UK digital infrastructure reinforce council security practices?
- Would shared UK digital infrastructure reinforce council security practices?
- More data, more intelligence – the use of SIEM beyond compliance
- More data, more intelligence – the use of SIEM beyond compliance
- More data, more intelligence – the use of SIEM beyond compliance
- Putting the sizzle into SIEM: Why niche security players drive market growth
- Putting the sizzle into SIEM: Why niche security players drive market growth
- Putting the sizzle into SIEM: Why niche security players drive market growth
- LogPoint’s SIEM technology to safeguard customer data at popular theatre and gallery complex in Manchester
- LogPoint’s SIEM technology to safeguard customer data at popular theatre and gallery complex in Manchester
- LogPoint’s SIEM technology to safeguard customer data at popular theatre and gallery complex in Manchester
- LogPoint partners with tech distributor Exertis
- LogPoint partners with tech distributor Exertis
- LogPoint partners with tech distributor Exertis
- Exertis enters exclusive UK distribution agreement with LogPoint
- Exertis enters exclusive UK distribution agreement with LogPoint
- Exertis enters exclusive UK distribution agreement with LogPoint
- Boeing, Danish Industry Collaboration Grows to 28 Billion DKK
- Boeing, Danish Industry Collaboration Grows to 28 Billion DKK
- EAL 3+ certification opens multi-billion market for LogPoint and paves the way for sales to defence, police and intelligence services
- La certification EAL 3+, avec l’appui de Boeing, ouvre à LogPoint un marché de plusieurs milliards et lui ouvre la voie pour des ventes aux services de défense, de police et de renseignement
- EAL 3+ certification opens multi-billion market for LogPoint and paves the way for sales to defence, police and intelligence services
- Cygate’s new weapon: LogPoint’s SIEM solution
- Cygate’s new weapon: LogPoint’s SIEM solution
- Cygate’s new weapon: LogPoint’s SIEM solution
- EU General Data Protection Regulation challenge European enterprise and organizations
- EU General Data Protection Regulation challenge European enterprise and organizations
- EU General Data Protection Regulation challenge European enterprise and organizations
- LogPoint joins EMC Technology Connect program to deliver real-time overview of critical events on EMC®VNX® Storage
- LogPoint intègre EMC VNX et rejoint le programme EMC Technology Connect
- LogPoint joins EMC Technology Connect program to deliver real-time overview of critical events on EMC®VNX® Storage
-
Webinars
- 24th March – LogPoint Modern SIEM in Action
- 25th March – How education institutions mitigate cyberthreats with LogPoint
- 24th February – Faster Detection and Response with MITRE ATT&CK
- 24th February – Faster Detection and Response with MITRE ATT&CK
- 11th March – LogPoint SIEM: Meeting the requirements of Local Government
-
Webinars on Demand
- How to Mitigate IIoT Security Challenges
- How to Mitigate IIoT Security Challenges
- How to Mitigate IIoT Security Challenges
- LogPoint in action
- LogPoint in action
- LogPoint in action
- How organizations can benefit from a Modern SIEM solution (GERMAN)
- How organizations can benefit from a Modern SIEM solution (GERMAN)
- How organizations can benefit from a Modern SIEM solution (GERMAN)
- Faster Detection and Response with MITRE ATT&CK
- Faster Detection and Response with MITRE ATT&CK
- Faster Detection and Response with MITRE ATT&CK
- Meeting the requirements of the NHS Data Security and Protection Toolkit with SIEM
- Meeting the requirements of the NHS Data Security and Protection Toolkit with SIEM
- Meeting the requirements of the NHS Data Security and Protection Toolkit with SIEM
- LogPoint Remote Working
- LogPoint Remote Working
- LogPoint Remote Working
- LogPoint Applied Analytics
- LogPoint Applied Analytics
- LogPoint SIEM for Public Sector
- LogPoint SIEM for Public Sector
- LogPoint SIEM for Public Sector
- LogPoint SIEM for Universities
- LogPoint SIEM for Universities
- LogPoint SIEM for Universities
- LogPoint UEBA demo
- LogPoint UEBA demo
- LogPoint UEBA demo
- Incident Response – LogPoint and DFLabs
- Incident Response – LogPoint and DFLabs
- Incident Response – LogPoint and DFLabs
- LogPoint UEBA (FRENCH)
- LogPoint UEBA (FRENCH)
- LogPoint UEBA (FRENCH)