• English
    • Deutsch
    Logpoint
    • Products
        • Cyber Defense Platform
          • SIEM
          • NDR
        • Add-ons
          • Automation
        • Integrations
          • Marketplace
      • About our Products
        • SIEM Sizing Calculator
        • Product Demo Tours
        • Early Access Program
        • 2024 Gartner® MQ™ for SIEM
      • Product Features
        • Multitenancy
        • Data Privacy Control
        • MITRE ATT&CK Framework
    • Solutions
      • Use Cases
        • Threat detection and incident response
      • Industry
        • Education
        • Public Administration
        • Financial Services
        • Critical Infrastructure
        • Healthcare & Pharma
      • Customers
        • Customer cases
    • Pricing
    • Resources & Support
      • Resources
        • Blog
        • Webinars
        • Brochures & Whitepapers
        • Media Room
      • Support & Services
        • Logpoint Support & Services
        • Contact Us
        • Training
      • Get Started
        • Documentation
        • Community
        • Logpoint Academy
    • Partner resources
      • Find a channel or MSSP partner
      • Become a partner
      • Partner portal
    • Products
      • Cyber Defense Platform
        • SIEM
        • NDR
      • Add-ons
        • Automation
        • Case Management
      • Integrations
        • Microsoft Defender XDR
        • Marketplace
      • About our Products
        • Product Security
        • SIEM Sizing Calculator
        • Product Demo Tours
        • Early Access Program
        • 2024 Gartner® MQ™ for SIEM
      • Product Features
        • Endpoint Security
        • Multitenancy
        • Data Privacy Control
        • SAP Security
        • MITRE ATT&CK Framework
    • Solutions
      • Use Cases
        • Top 10 use cases
        • Compliance
        • Threat detection and incident response
        • SAP Security
        • Security Operations
        • Insider threat protection
        • Infrastructure and cloud security
      • Industry
        • Education
        • Retail
        • Public Administration
        • Financial Services
        • Critical Infrastructure
        • Healthcare & Pharma
        • Manufacturing
        • Hospitality & Services
      • Customers
        • Customer cases
    • Pricing
    • Resources & Support
      • Resources
        • Blog
        • Webinars
        • Events
        • Brochures & Whitepapers
        • Media Room
      • Support & Services
        • Logpoint Support & Services
        • Contact Us
        • Training
      • Get Started
        • Documentation
        • Community
        • Logpoint Academy
    • Partner resources
      • Find a channel or MSSP partner
      • Become a partner
      • Partner portal
    • Book a demo
    Get a Demo

    Blog – Latest Research, Trends, and Insights

    Implementing a Syslog Proxy compliant with LogPoint
    Implementing a Syslog Proxy compliant with LogPoin...

    Purpose Though syslog protocol is very common, some customers are experiencing challenges to...

    Add Netflow log ingestion to LogPoint
    Add Netflow log ingestion to LogPoint

    Netflow support is available in LogPoint and requires the Netflow Application to be...

    Implementing SOAR Solutions: How Do You Select the Best SOAR Tools?
    Implementing SOAR Solutions: How Do You Select the...

    The world of security is changing and evolving, and traditional perimeter security is no...

    What is SOAR? A complete guide to Security Orchestration, Automation and Response
    What is SOAR? A complete guide to Security Orchest...

    What is SOAR and why do you need it? Mid-sized businesses mistakenly think that a SOAR...

    Detecting Conti ransomware – The successor of infamous Ryuk
    Detecting Conti ransomware – The successor of infa...

    by Bhabesh Raj, Associate Security Analytics Engineer Widely believed to be the successor to

    Detecting exploitation of zero-day CVE-2021-40444 in Microsoft MSHTML
    Detecting exploitation of zero-day CVE-2021-40444 ...

    by Bhabesh Raj Rai, Associate Security Analytics Engineer On September 7, 2021, Microsoft...

    How to detect stealthy Cobalt Strike activity in your enterprise
    How to detect stealthy Cobalt Strike activity in y...

    Cobalt Strike, first released in 2012, is a commercial adversary simulation tool and is...

    Accelerate detection and response with MITRE ATT&CK®
    Accelerate detection and response with MITRE ATT&C...

    By Nils Krumrey, UK Presales Lead, LogPoint Cyberattacks are getting increasingly...

    Detecting PetitPotam – a relay attack that can compromise your domain without any authentication
    Detecting PetitPotam – a relay attack that can com...

    by Bhabesh Raj Rai, Associate Security Analytics Engineer On July 19, 2021, security...

    Preparing your defenses against the terror of PrintNightmare
    Preparing your defenses against the terror of Prin...

    by Bhabesh Raj, Associate Security Analytics Engineer On Patch Tuesday for June 2021,...

    Detecting FiveHands ransomware at different stages of the kill chain
    Detecting FiveHands ransomware at different stages...

    by Bhabesh Raj Rai, Associate Security Analytics Engineer On May 6, 2021, CISA released a...

    Hunting for PsExec artifacts in your enterprise
    Hunting for PsExec artifacts in your enterprise

    by Bhabesh Raj Rai, Associate Security Analytics Engineer Hunting for PsExec artifacts in...

    2 3 4 5 6
    Logpoint

    We safeguard society in a digital world

    • Products
      • Cyber Defense Platform
      • SIEM
      • NDR
      • Automation
      • Pricing
      • Sizing Calculator
    • Why Logpoint?
      • Customer Cases
      • Newsletter
    • Company
      • About us
      • Careers at Logpoint
      • Media Room
      • Blog & Webinars
    • Support
      • Service Desk
      • Documentation
      • Community
      • Contact
      • Status

    Contact

    info@logpoint.com
    +45 7060 6100

    Copyright © 2025, Logpoint. All rights reserved.│ Privacy policy