• Meet LogPoint managers in the CTO team

    LogPoint’s Tech Hub in the CTO office in Copenhagen is a great place to work [...]

  • What is SOAR? A complete guide to Security Orchestration, Automation and Response

    What is SOAR and why do you need it? Mid-sized businesses mistakenly think that a [...]

  • LogPoint 6.12 speeds up incident response with more contextual awareness

    By Gitte Gade, Product Marketing Manager, LogPointSecurity analysts are often faced with an overwhelming number [...]

  • Logpoint: Modern, Hybrid Workplace

    In the aftermath of the Covid-19 pandemic, we’ve seen the emergence of a new way [...]

  • Update to UEBA gives a better understanding of risks and better view of your security data

    By Gitte Gade, Product Marketing Manager, LogPointWe are happy to announce an update, which will [...]

  • Detecting Conti ransomware – The successor of infamous Ryuk

    by Bhabesh Raj, Associate Security Analytics Engineer Widely believed to be the successor to Wizard Spider's [...]

  • Detecting exploitation of zero-day CVE-2021-40444 in Microsoft MSHTML

    by Bhabesh Raj Rai, Associate Security Analytics EngineerOn September 7, 2021, Microsoft released an advisory on [...]

  • How to detect stealthy Cobalt Strike activity in your enterprise

    Cobalt Strike, first released in 2012, is a commercial adversary simulation tool and is popular among red [...]

  • Fighting back against adversarial dominance

    Working with cybersecurity can feel like fighting a losing battle. Cybercriminals can access an organization’s [...]

  • Accelerate detection and response with MITRE ATT&CK®

    By Nils Krumrey, UK Presales Lead, LogPointCyberattacks are getting increasingly sophisticated, and attackers can circumvent [...]

  • Detecting PetitPotam – a relay attack that can compromise your domain without any authentication

    by Bhabesh Raj Rai, Associate Security Analytics EngineerOn July 19, 2021, security researcher Lionel Gilles [...]

  • Fighting the ransomware war

    By LogPoint CTO Christian HaveRansomware attacks are becoming increasingly devastating to companies. Not only do [...]