What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Logo_logpoint.webp 2020-04-24 13:15:30 (Déjà vu) 5th May – How to keep your business safe when employees are working from home – by Marta Chrisander (lien direct) It's not news that many employees around the world are working from home or remotely to help flatten the COVID curve. With such large numbers of people working outside their office network security, it's more important than ever to ensure that remote workspaces are secure against cyberattacks. Let us show you how you can do [...]
Logo_logpoint.webp 2020-04-23 06:49:04 LogPoint adds senior Cybersecurity leaders to the Nordic team (lien direct) COPENHAGEN – April 23, 2020 – LogPoint, the Modern SIEM, and UEBA company are announcing the appointment of Martin Fribrock as Regional Director for the Nordics, including Sweden, Norway, and Finland. He is joined by Joel Linngård, taking up the position as Enterprise Account Manager, adding significant cybersecurity industry experience to the LogPoint team in [...]
Logo_logpoint.webp 2020-04-22 12:07:15 Greater Manchester Mental Health NHS selects LogPoint SIEM for Cybersecurity visibility across the organization (lien direct) Greater Manchester Mental Health NHS has turned to their trusted IT Security Partner, Chess Cyber Security, and LogPoint for a Modern SIEM solution that will provide enhanced Cybersecurity visibility across the organization at a predictable cost. Copenhagen & London – 22 April, 2020 – LogPoint, the Modern SIEM, and UEBA company, has been selected by [...]
Logo_logpoint.webp 2020-04-22 08:02:11 LogPoint breaks the scale in the Info-Tech 2020 Emotional Footprint report (lien direct) LogPoint delivers the best Customer Experience in the SIEM industry and is applauded for being an effective partner, a friendly negotiator and consistently over-delivering according to customers COPENHAGEN, DENMARK and BOSTON, US – April 21, 2020 – LogPoint, the Modern SIEM, and UEBA company is named a Champion and industry leader in Info-Tech's Software Reviews [...] Guideline
Logo_logpoint.webp 2020-04-21 08:19:17 LogPoint named Champion in the Info-Tech\'s Software Reviews SIEM Customer Experience Report (lien direct) by Nicolai Zerlang, VP Marketing, LogPoint We are proud to share that LogPoint once again ranks #1 as the vendor that provides the best customer experience in the SIEM industry, according to end-users. These results validate our SIEM and UEBA solution as a market leader, as LogPoint received the highest score among all vendors on [...] Guideline
Logo_logpoint.webp 2020-04-21 08:14:06 Keeping your business safe when employees are working from home (lien direct) by Martha Chrisander, Head of Product Marketing, LogPoint It's not news that many employees around the world are working from home to help flatten the curve. With such a large number of people working outside their office network security, it's more important than ever to ensure that remote workspaces are secure against cyberattacks. When hackers [...]
Logo_logpoint.webp 2020-04-14 15:00:46 (Déjà vu) 27th May – LogPoint Modern SIEM in action. Protecting organizations from cyber threats by Nils Krumrey (lien direct) Translating data into actionable intelligence enables organizations to manage cybersecurity threats efficiently. LogPoint is truly source agnostic, with support for most applications, including ready-to-use controls, such as dashboards, reports and alerts. Join us for our signature webinar and learn: • How LogPoint provides accelerated detection and response to events in every application of the infrastructure. [...]
Logo_logpoint.webp 2020-03-20 15:55:23 (Déjà vu) LogPoint SIEM for Public Sector (lien direct) The "LogPoint SIEM supports Public Sector" webinar is now available on demand.Fill out the form to access the webinar and learn how:LogPoint's SIEM solution is tailored to solve increasing challenges faced by public sectors, whether the goal is compliance, security monitoring, operational insights or protection from cyber attacks.LogPoint's transparent node based licensing is enabling organizations [...]
Logo_logpoint.webp 2020-03-12 21:01:02 (Déjà vu) 19th March – LogPoint Modern SIEM in action. Protecting organizations from cyber threats by Nils Krumrey (lien direct) Translating data into actionable intelligence enables organizations to manage cybersecurity threats efficiently. LogPoint is truly source agnostic, with support for most applications, including ready-to-use controls, such as dashboards, reports and alerts. Join us for our signature webinar and learn: • How LogPoint provides accelerated detection and response to events in every application of the infrastructure. [...]
Logo_logpoint.webp 2020-03-05 22:15:57 (Déjà vu) 2nd April – LogPoint Modern SIEM in action. Protecting organizations from cyber threats by Friedrich von Jagwitz (lien direct) Translating data into actionable intelligence enables organizations to manage cybersecurity threats efficiently. LogPoint is truly source agnostic, with support for most applications, including ready-to-use controls, such as dashboards, reports and alerts. Join us for our signature webinar and learn: • How LogPoint provides accelerated detection and response to events in every application of the infrastructure. [...]
Logo_logpoint.webp 2020-03-05 22:15:56 (Déjà vu) 11th March – LogPoint: Enabling Public Sector to overcome security challenges and increasing IT operational efficiency (lien direct) Cybersecurity is one of the biggest challenges facing the Public Sector today. The task of maintaining and advancing cybersecurity in Public Administrations and Municipalities is complex. Increasing efficiencies, meeting compliance requirements, and handling potential threats is a constant requirement. Challenges faced by the public sector and municipalities include • Meeting increasingly difficult Compliance requirements (GDPR, [...]
Logo_logpoint.webp 2020-03-03 09:20:06 Brian Hansen joins LogPoint as Vice President of Customer Success (lien direct) COPENHAGEN – March 3, 2020 – LogPoint, the Modern SIEM, and UEBA company are announcing the appointment of Brian Hansen as Vice President of Customer Success. Reporting to LogPoint CEO Jesper Zerlang, in this new position Brian will work to enhance the customer experience, extend customer use of the LogPoint SIEM solution, and improve our [...]
Logo_logpoint.webp 2020-02-26 14:52:54 LogPoint signs distribution deal with Tech Data (lien direct) COPENHAGEN & BOSTON – February 26, 2020 – LogPoint, the Modern SIEM, and UEBA company have signed an agreement with Tech Data for distribution to LogPoint partners in Austria, Belgium, Germany, Ireland, Netherlands, Switzerland, and the U.K. “We are excited to kick off 2020 by entering this collaboration with Tech Data, which is an important [...]
Logo_logpoint.webp 2020-02-24 09:35:51 Gartner a nommé LogPoint Visionnaire dans le Carré Magique du Gartner pour le Security Information and Event Management (SIEM) (lien direct) Nous croyons que notre présence parmi les 'Visionary'valide notre vision qui vise à défier les règles du marché dans un univers SIEM bien établi COPENHAGUE & BOSTON - 24 février 2020 - LogPoint, entreprise spécialisée dans le Modern SIEM et UEBA a été nommé 'Visionary' dans le Magic Quadrant 2020 pour le Security Information and [...]
Logo_logpoint.webp 2020-02-23 22:15:50 (Déjà vu) 11th March – LogPoint: Enabling the Public Sector to overcome cybersecurity challenges and increasing operational efficiency from day 1 (lien direct) Cybersecurity is one of the biggest challenges facing the Public Sector today. The task of maintaining and advancing cybersecurity in Public Administrations and Municipalities is complex. Increasing efficiencies, meeting compliance requirements, and handling potential threats is a constant requirement. Challenges faced by the public sector and municipalities include • Meeting increasingly difficult Compliance requirements (GDPR, [...]
Logo_logpoint.webp 2020-02-20 02:00:52 26th February – LogPoint: Enabling the Public Sector to overcome cybersecurity challenges and increasing operational efficiency from day 1 (lien direct) Cybersecurity is one of the biggest challenges facing the Public Sector today. The task of maintaining and advancing cybersecurity in Public Administrations and Municipalities is complex. Increasing efficiencies, meeting compliance requirements, and handling potential threats is a constant requirement. Challenges faced by the public sector and municipalities include • Meeting increasingly difficult Compliance requirements (GDPR, [...]
Logo_logpoint.webp 2020-02-18 18:15:56 12th March – LogPoint SIEM: A Fair Model for the NHS (lien direct) With complex environments, increasing legislation like the DSPT and demanding workloads, many NHS organisations are now leveraging the value and efficiencies a SIEM solution can bring. Pulling together, collating and analysing log information from across an environment, SIEM will ensure visibility and actionable intelligence is available to secure, maintain and investigate. Why LogPoint SIEM for [...]
Logo_logpoint.webp 2020-02-18 17:45:53 12th March – LogPoint: Providing a fair and predictable licensing model for SIEM for the NHS (lien direct) Security Incident and Event Management (SIEM) is a tool that provides monitoring, detection, and alerting of security events or incidents within an IT environment. It provides a comprehensive and centralized view of the security posture of an IT infrastructure and gives enterprise security professionals insight into the activities within their environment. With legislation such as [...] Tool
Logo_logpoint.webp 2020-02-09 13:00:57 (Déjà vu) 19th February – LogPoint Modern SIEM in action. Protecting organizations from cyber threats by Jake McCabe (lien direct) Translating data into actionable intelligence enables organizations to manage cybersecurity threats efficiently. LogPoint is truly source agnostic, with support for most applications, including ready-to-use controls, such as dashboards, reports and alerts. In the session, you will learn: • How LogPoint provides accelerated detection and response to events in every application of the infrastructure. This means [...]
Logo_logpoint.webp 2020-01-28 09:45:55 (Déjà vu) 19th March – LogPoint Modern SIEM in action. Protecting organizations from cyber threats (lien direct) Translating data into actionable intelligence enables organizations to manage cybersecurity threats efficiently. LogPoint is truly source agnostic, with support for most applications, including ready-to-use controls, such as dashboards, reports and alerts. In the session, you will learn: • How LogPoint provides accelerated detection and response to events in every application of the infrastructure. This means [...]
Logo_logpoint.webp 2020-01-21 14:27:55 CVE-2020-0601: Using LogPoint to detect ChainOfFools/CurveBall attack (lien direct) By Kushal Gajurel, Associate Security Analytics Engineer, LogPoint On the first Patch Tuesday of 2020, on January 14, Microsoft addressed a critical vulnerability uncovered by the NSA. The vulnerability CVE-2020-0601 opens up an exploitation where an attacker can spoof certain cryptographic operations on Windows. The vulnerability was discovered in the CryptoAPI subsystem used by Windows [...] Vulnerability
Logo_logpoint.webp 2020-01-13 05:15:54 (Déjà vu) 29th January – LogPoint Modern SIEM in action. Protecting organizations from cyber threats by Nils Krumrey (lien direct) Translating data into actionable intelligence enables organizations to manage cybersecurity threats efficiently. LogPoint is truly source agnostic, with support for most applications, including ready-to-use controls, such as dashboards, reports and alerts. In the session, you will learn: • How LogPoint provides accelerated detection and response to events in every application of the infrastructure. This means [...]
Logo_logpoint.webp 2020-01-08 13:01:05 (Déjà vu) 19th February – LogPoint Modern SIEM in action. Protecting organizations from cyber threats (lien direct) Translating data into actionable intelligence enables organizations to manage cybersecurity threats efficiently. LogPoint is truly source agnostic, with support for most applications, including ready-to-use controls, such as dashboards, reports and alerts. In the session, you will learn: • How LogPoint provides accelerated detection and response to events in every application of the infrastructure. This means [...]
Logo_logpoint.webp 2020-01-06 13:25:15 Niels Gammelgaard joins LogPoint as Vice President of Engineering (lien direct) COPENHAGEN – January 6, 2020 – LogPoint, the Modern SIEM, and UEBA company are announcing the appointment of Niels Leth Gammelgaard as Vice President of Engineering.Reporting to LogPoint CTO Christian Have, Niels will ensure that LogPoint continues to deliver world-class software and products that are ready for the demands of the future. He will be [...]
Logo_logpoint.webp 2019-12-30 18:45:57 29th January – LogPoint Modern SIEM in action. Protecting organizations from cyber threats (lien direct) Translating data into actionable intelligence enables organizations to manage cybersecurity threats efficiently. LogPoint is truly source agnostic, with support for most applications, including ready-to-use controls, such as dashboards, reports and alerts. In the session, you will learn: • How LogPoint provides accelerated detection and response to events in every application of the infrastructure. This means [...]
Logo_logpoint.webp 2019-12-30 16:31:04 30th December – (lien direct) Join webinar Monday, December 30th - 18.31 () Join us for this webinar
Logo_logpoint.webp 2019-12-12 07:53:42 LogPoint signs Framework Agreement for Cybersecurity and GDPR compliance with German churches (lien direct) Copenhagen & Munich – 12 December 2019 – LogPoint, the Modern SIEM, and UEBA company, has signed a framework agreement with the Wirtschaftsgesellschaft der Kirchen in Deutschland (WGKD) for the delivery of the LogPoint SIEM solution, providing favorable acquisition terms for churches all across Germany.The WGKD is an ecumenical purchasing platform whose partners are the [...]
Logo_logpoint.webp 2019-10-29 13:31:11 (Déjà vu) 5th December – LogPoint SIEM and UEBA continuing to disrupt the SIEM industry with actionable intelligence (lien direct) Almost all organisations have a digital transformation programme in place. Such programmes enable organisations to stay relevant, enhance member's experience and gain market share by making the most of the opportunity presented by the technology trends. At the heart of any digital transformation is the harness of data to continually improve customer outcomes and improve [...]
Logo_logpoint.webp 2019-10-09 13:30:33 LogPoint ranked #1 and named Leader in the 2019 SoftwareReviews SIEM Data Quadrant (lien direct) LogPoint is emerging as the SIEM industry Leader in the 2019 SoftwareReviews Data Quadrant Report. Based on Peer Reviews by Cybersecurity professionals, LogPoint ranks as #1 out of 13 vendors, based on an impressive breadth of fea-tures and second-to-none customer support COPENHAGEN, DENMARK & BOSTON, US – Oct. 9, 2019 – LogPoint, the Modern SIEM [...] Guideline
Logo_logpoint.webp 2019-10-08 14:48:31 Florian Beauvais joins LogPoint as Senior Sales Engineer in the South EMEA region (lien direct) PARIS – October 8, 2019 – LogPoint, the Modern SIEM and UEBA company is announcing the appointment of Florian Beauvais as Senior Sales Engineer in the South EMEA region.At LogPoint, Florian will join the LogPoint technical A-team, supporting pre-sales and executing PoC operations across the SEMEA region, including France, Spain, Italy, and other key European [...]
Logo_logpoint.webp 2019-10-07 11:32:40 LogPoint SIEM for Universities (lien direct) The "LogPoint SIEM for Universities" webinar is now available on demand. Fill out the form to access the webinar and learn how: LogPoint's SIEM solution is tailored to solve the specific security management challenges of any organization, whether the goal is compliance, security monitoring, operational insights or protection from cyber attacks. LogPoint’s transparent licensing model [...]
Logo_logpoint.webp 2019-10-03 11:16:00 14th November – Are you ready to reduce your IT infrastructure complexity & costs exponentially? (lien direct) Critical security solutions such as a SIEM can be burdensome to maintain: writing queries, gaining situational awareness while having valuable analytics and keeping track of emerging threats becomes increasingly challenging. By definition, a great SIEM tool improves threat detection and response with real-time data analysis, early detection of data breaches, data collection, data storage and [...] Tool Threat
Logo_logpoint.webp 2019-10-03 09:15:56 24th October – Find out how LogPoint SIEM disrupts the industry and why this should interest you greatly. (lien direct) By definition, a great SIEM tool improves threat detection and response with real-time data analysis, early detection of data breaches, data collection, data storage and reporting. How can organizations be digitally innovative, compliant and effective, while keeping data safe? The value of your IT system and business increases dramatically when you put that data into [...] Tool Threat
Logo_logpoint.webp 2019-10-02 11:04:48 LogPoint: The journey to Modern SIEM (lien direct) While the origins of LogPoint traces back to 2003, the company didn't emerge as LogPoint until 2012. Through a technological and organizational metamorphosis, LogPoint has evolved into a leading provider of Modern Security Informaton Event Management. And the journey continues. The origins of LogPoint trace back to 2003 when the company was established as an [...] Guideline
Logo_logpoint.webp 2019-10-01 07:21:05 La Prédiction Tarifaire contre la Véritable Prédiction Tarifaire de LogPoint (lien direct) "À mesure que les entreprises augmentent leur volume de données, elles ont aussi besoin d'une visibilité et d'une prévisibilité au niveau de leur coût pour pouvoir planifier de manière efficace". Depuis des années, nous n'avons eu de cesse de le répéter. Mais dans ce cas précis, il s'agissait d'une autre entreprise du [...]
Logo_logpoint.webp 2019-10-01 07:21:05 Predictive Pricing vs LogPoint True Predictive Pricing (lien direct) “As companies scale their data volume, they need visibility and predictability to their cost so they can effectively plan.” It's what we have been saying for years. But in this case, it was another SIEM company, announcing Predictive Pricing.We are pleased that other SIEM companies are trying to launch Predictive Pricing but [...]
Logo_logpoint.webp 2019-09-19 08:21:15 Rencontrez LogPoint aux Les Assises: Atelier et témoignage d\'une intégration rapide (lien direct) LogPoint révolutionne complètement le secteur du SIEM et nous aimerions vous expliquer comment. Rencontrez l'équipe LogPoint aux Assises de la Sécurité à Monaco du 9 au 12 octobre 2019. Nous sommes ravis d'assister aux Assises de la sécurité. Cette année, nous nous concentrerons vraiment sur la manière avec laquelle LogPoint met en œuvre plus rapidement [...]
Logo_logpoint.webp 2019-09-19 08:21:15 Meet LogPoint at Les Assises: Demonstrating unique time-to-value with LogPoint (lien direct) LogPoint is disrupting the SIEM industry, and we would like to show you how. Meet the LogPoint team at Les Assises in Monaco on 9-12 OctoberWe are excited to attend Les Assises de la Securité, and this year we will be focusing on how the LogPoint implements faster than any other SIEM solution, providing unique [...]
Logo_logpoint.webp 2019-09-16 19:45:55 (Déjà vu) 2nd October – LogPoint and Universities (lien direct) Almost all organisations have a digital transformation programme in place. Such programmes enable organisations to stay relevant, enhance member's experience and gain market share by making the most of the opportunity presented by the technology trends. At the heart of any digital transformation is the harness of data to continually improve customer outcomes and improve [...]
Logo_logpoint.webp 2019-09-06 08:15:05 (Déjà vu) 20th September – LogPoint SIEM and UEBA disrupting the industry to provide actionable intelligence (lien direct) Almost all organisations have a digital transformation programme in place. Such programmes enable organisations to stay relevant, enhance member's experience and gain market share by making the most of the opportunity presented by the technology trends. At the heart of any digital transformation is the harness of data to continually improve customer outcomes and improve [...]
Logo_logpoint.webp 2019-08-01 07:25:02 Softshell Vendor Report 2019 : LogPoint reçoit la note maximale (10) ! (lien direct) Dans le Softshell Vendor Report 2019, LogPoint a reçu les meilleures notes dans 9 des 65 catégories technologiques, y compris SIEM et UEBA. Le rapport, publié par le leader du marché, VAR Softshell AG, évalue plus de 1 600 éditeurs de solutions de cybersécurité et attribue un score SVS (Softshell Vendor Score) compris entre 0,0 [...] Guideline
Logo_logpoint.webp 2019-08-01 07:25:02 LogPoint: A straight 10 in the 2019 Softshell Vendor Report 2019 (lien direct) LogPoint aces in the 2019 Softshell Vendor Report with top scores in 9 out of 65 technology categories, including SIEM and UEBA. The report, published by market-leading VAR Softshell AG, rates more than 1.600 cybersecurity solution vendors and attributes a Softshell Vendor Score (SVS) in the range of 0.0 to 10 across technology categories. The [...] Guideline
Logo_logpoint.webp 2019-07-18 12:09:05 Threat Hunting with LogPoint (lien direct) Threat hunting is a popular buzzword in cybersecurity, but how does it actually work? LogPoint's Threat Hunting capabilities, including advanced analytics, enrichment, correlations, UEBA, and reporting, will empower you to strengthen your overall security posture with the use of a single interface.LogPoint also uses threat intelligence feeds to automate some aspects of threat hunting. Threat [...] Threat
Logo_logpoint.webp 2019-07-18 09:35:00 The truth about LogPoint (lien direct) LogPoint is committed to creating the best SIEM in the world. We enable organizations to convert data into actionable intelligence: supporting cybersecurity, compliance, network operations, and business decisions. Or at least, that's how the marketing strategists inside LogPoint communicate us to the world.If you are asking the LogPoint sales department, it's much more about what [...]
Logo_logpoint.webp 2019-07-17 11:46:00 15th August – Modern SIEM for hospitals not only protects patient data but also saves you millions (lien direct) Learn how LogPoint's modern SIEM solution adopted by hundreds of hospitals around the world have saved them significant time, money and resources by meeting today's demanding digital and cybersecurity challenges. Because of this, LogPoint SIEM is recognized as the perfect match for a hospital's cybersecurity & compliance and named Gartner Peer Insights Customers' Choice for [...]
Logo_logpoint.webp 2019-07-11 08:41:04 What is CEO fraud and how can LogPoint detect it? (lien direct) About CEO Fraud CEO fraud is the most recent generation of cyber crimes, which involves impersonation of the CEO and other senior business managers, by using social engineering attacks to trick someone at the organization into wiring business money to the fraudsters. The U.S. Federal Bureau of Investigation (FBI) has warned about a dramatic increase in [...]
Logo_logpoint.webp 2019-07-10 12:39:00 Britain\'s GDPR watchdog punches hard on both sides of the Atlantic (lien direct) This week, Britain's GDPR watchdog, the Information Commissioner's Office (ICO), announced the intention to issue massive, record-breaking fines related to data breaches. On July 8 ICO announced the intent to fine British Airways £183.39M (€204M) for infringements of the General Data Protection Regulation (GDPR) and on July 9 a similar notice was released regarding Marriott International [...]
Logo_logpoint.webp 2019-06-28 10:46:00 (Déjà vu) 19th July – Using SIEM and UEBA to provide actionable intelligence (lien direct) Almost all organisations have a digital transformation programme in place. Such programmes enable organisations to stay relevant, enhance member's experience and gain market share by making the most of the opportunity presented by the technology trends. At the heart of any digital transformation is the harness of data to continually improve customer outcomes and improve [...]
Logo_logpoint.webp 2019-06-28 10:46:00 (Déjà vu) 9th August – SIEM – Enabling the Intelligence around Cyber and Operational Threats (lien direct) Almost all organisations have a digital transformation programme in place. Such programmes enable organisations to stay relevant, enhance member's experience and gain market share by making the most of the opportunity presented by the technology trends. At the heart of any digital transformation is the harness of data to continually improve customer outcomes and improve [...]
Logo_logpoint.webp 2019-06-25 07:00:02 5 arguments pour convaincre les cadres dirigeants d\'acheter un SIEM (lien direct) En tant qu'équipe de cybersécurité, il peut parfois être difficile de convaincre les cadres dirigeants de l'importance d'un programme de sécurité solide au sein de votre entreprise. Il en résulte un manque critique en matière de ressources par rapport à ce qui serait nécessaire pour protéger de manière optimale l'ensemble du périmètre et des activités [...]
Last update at: 2024-05-07 19:08:13
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter