One Article Review

Accueil - L'article:
Source Logo_logpoint.webp LogPoint
Identifiant 8287775
Date de publication 2022-12-05 10:30:44 (vue: 2022-12-05 11:06:01)
Titre Agent-X open hours series
Texte >Logpoint's converged security operations platform protects the entire business and now launches a new agent that improves threat detection, accelerates the investigation and ensures fast remediation.Logpoint's new agent, AgentX is a lightweight application that transports logs and telemetry from endpoints (all servers, workstations, and applications) to the SIEM, and performs automated real-time investigation and remediation [...]
Envoyé Oui
Condensat >logpoint accelerates agent agentx all application applications automated business converged detection endpoints ensures entire fast from hours improves investigation launches lightweight logpoint logs new now open operations performs platform protects real remediation security series servers siem telemetry threat time transports workstations
Tags Threat
Stories
Notes ★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: