Note: This webinar is in French.

The “Logpoint UEBA” webinar hosted by Logpoint Presales Manager Julien Soukhavong is now available on demand.

Fill out the form to access the hands-on deep dive into the UEBA product, covering:

  • Configuration
  • Active threat hunting using the new advanced dashboard capabilities
  • How to leverage UEBA-driven risk scoring for a wider set of SIEM use cases

UEBA allows you to take advantage of advanced machine learning to detect low and slow attacks by immediately spotting unusual patterns of activity in your network. Logpoint UEBA enables security teams to identify unusual patterns and act before the infrastructure is compromised.