• English
    • Deutsch
    Logpoint
    • Products
        • Cyber Defense Platform
          • SIEM
          • NDR
        • Add-ons
          • Automation
        • Integrations
          • Marketplace
      • About our Products
        • SIEM Sizing Calculator
        • Product Demo Tours
        • 2024 Gartner® MQ™ for SIEM
      • Product Features
        • Multitenancy
        • Data Privacy Control
        • MITRE ATT&CK Framework
    • Solutions
      • Use Cases
        • Threat detection and incident response
      • Industry
        • Education
        • Public Administration
        • Financial Services
        • Critical Infrastructure
        • Healthcare & Pharma
      • Customers
        • Customer cases
    • Pricing
    • Resources & Support
      • Resources
        • Blog
        • Webinars
        • Brochures & Whitepapers
        • Media Room
        • Security Maturity Assessment
      • Support & Services
        • Logpoint Support & Services
        • Contact Us
        • Training
      • Get Started
        • Documentation
        • Community
        • Logpoint Academy
    • Partner resources
      • Find a channel or MSSP partner
      • Become a partner
      • Partner portal
    • Products
      • Cyber Defense Platform
        • SIEM
        • NDR
      • Add-ons
        • Automation
        • Case Management
      • Integrations
        • Microsoft Defender XDR
        • Marketplace
      • About our Products
        • Product Security
        • SIEM Sizing Calculator
        • Product Demo Tours
        • 2024 Gartner® MQ™ for SIEM
      • Product Features
        • Endpoint Security
        • Multitenancy
        • Data Privacy Control
        • SAP Security
        • MITRE ATT&CK Framework
    • Solutions
      • Use Cases
        • Top 10 use cases
        • Compliance
        • Threat detection and incident response
        • SAP Security
        • Security Operations
        • Insider threat protection
        • Infrastructure and cloud security
      • Industry
        • Education
        • Retail
        • Public Administration
        • Financial Services
        • Critical Infrastructure
        • Healthcare & Pharma
        • Manufacturing
        • Hospitality & Services
      • Customers
        • Customer cases
    • Pricing
    • Resources & Support
      • Resources
        • Blog
        • Webinars
        • Events
        • Brochures & Whitepapers
        • Media Room
        • Security Maturity Assessment
      • Support & Services
        • Logpoint Support & Services
        • Contact Us
        • Training
      • Get Started
        • Documentation
        • Community
        • Logpoint Academy
    • Partner resources
      • Find a channel or MSSP partner
      • Become a partner
      • Partner portal
    • Book a demo
    Get a demo

    Blog – Latest Research, Trends, and Insights

    How to detect stealthy Cobalt Strike activity in your enterprise
    How to detect stealthy Cobalt Strike activity in y...

    Cobalt Strike, first released in 2012, is a commercial adversary simulation tool and is popular...

    Accelerate detection and response with MITRE ATT&CK®
    Accelerate detection and response with MITRE ATT&C...

    Cyberattacks are getting increasingly sophisticated, and attackers can circumvent even the best...

    Detecting PetitPotam – a relay attack that can compromise your domain without any authentication
    Detecting PetitPotam – a relay attack that can com...

    On July 19, 2021, security researcher Lionel Gilles released technical details and a PoC tool for a...

    Preparing your defenses against the terror of PrintNightmare
    Preparing your defenses against the terror of Prin...

    On Patch Tuesday for June 2021, Microsoft fixed a Print Spooler vulnerability CVE-2021-1675 in...

    Detecting FiveHands ransomware at different stages of the kill chain
    Detecting FiveHands ransomware at different stages...

    On May 6, 2021, CISA released a report about a new ransomware variant dubbed FiveHands, which was...

    There’s a new ransomware in town: Detecting Egregor using LogPoint
    There’s a new ransomware in town: Detecting Egrego...

    This blog is about detecting Egregor ransomware. Egregor is the successor to Maze and targets large...

    Hunting for PsExec artifacts in your enterprise
    Hunting for PsExec artifacts in your enterprise

    How to hunt PsExec activity and detecting successful exploitation of a newly discovered local...

    What is ERP Security and Why Does it Matter?
    What is ERP Security and Why Does it Matter?

    Understanding ERP security: Protect your business. Discover common vulnerabilities and the best...

    Detecting Exploitation of chainable zero-days vulnerabilities in Microsoft Exchange server
    Detecting Exploitation of chainable zero-days vuln...

    Emergency security updates have been released for Microsoft Exchange Server. Learn how to detect...

    CVE-2021-3156: Sudo privilege escalation vulnerability hiding under the hood for 10 years
    CVE-2021-3156: Sudo privilege escalation vulnerabi...

    A Sudo privilege escalation vulnerability was hiding under the hood for 10 years. Learn how to...

    Getting started with threat intelligence in LogPoint
    Getting started with threat intelligence in LogPoi...

    Threat Intelligence integration in LogPoint SIEM is simple. Learn how to get started with threat...

    Behavioral approach to security
    Behavioral approach to security

    Behavioral analysis in security uses a big-picture perspective of your environment. Learn more...

    11 12 13 14 15
    Logpoint

    We safeguard society in a digital world

    • Products
      • Cyber Defense Platform
      • SIEM
      • NDR
      • Automation
      • Pricing
      • Sizing Calculator
    • Why Logpoint?
      • Customer Cases
      • Newsletter
    • Company
      • About us
      • Careers at Logpoint
      • Media Room
      • Blog & Webinars
    • Support
      • Service Desk
      • Documentation
      • Community
      • Contact
      • Status

    Contact

    info@logpoint.com
    +45 7060 6100

    Copyright © 2025, Logpoint. All rights reserved.│ Privacy policy