• English
    • Deutsch
    Logpoint
    • Products
        • Cyber Defense Platform
          • SIEM
          • NDR
        • Add-ons
          • Automation
        • Integrations
          • Marketplace
      • About our Products
        • SIEM Sizing Calculator
        • Product Demo Tours
        • Early Access Program
        • 2024 Gartner® MQ™ for SIEM
      • Product Features
        • Multitenancy
        • Data Privacy Control
        • MITRE ATT&CK Framework
    • Solutions
      • Use Cases
        • Threat detection and incident response
      • Industry
        • Education
        • Public Administration
        • Financial Services
        • Critical Infrastructure
        • Healthcare & Pharma
      • Customers
        • Customer cases
    • Pricing
    • Resources & Support
      • Resources
        • Blog
        • Webinars
        • Brochures & Whitepapers
        • Media Room
      • Support & Services
        • Logpoint Support & Services
        • Contact Us
        • Training
      • Get Started
        • Documentation
        • Community
        • Logpoint Academy
    • Partner resources
      • Find a channel or MSSP partner
      • Become a partner
      • Partner portal
    • Products
      • Cyber Defense Platform
        • SIEM
        • NDR
      • Add-ons
        • Automation
        • Case Management
      • Integrations
        • Microsoft Defender XDR
        • Marketplace
      • About our Products
        • Product Security
        • SIEM Sizing Calculator
        • Product Demo Tours
        • Early Access Program
        • 2024 Gartner® MQ™ for SIEM
      • Product Features
        • Endpoint Security
        • Multitenancy
        • Data Privacy Control
        • SAP Security
        • MITRE ATT&CK Framework
    • Solutions
      • Use Cases
        • Top 10 use cases
        • Compliance
        • Threat detection and incident response
        • SAP Security
        • Security Operations
        • Insider threat protection
        • Infrastructure and cloud security
      • Industry
        • Education
        • Retail
        • Public Administration
        • Financial Services
        • Critical Infrastructure
        • Healthcare & Pharma
        • Manufacturing
        • Hospitality & Services
      • Customers
        • Customer cases
    • Pricing
    • Resources & Support
      • Resources
        • Blog
        • Webinars
        • Events
        • Brochures & Whitepapers
        • Media Room
      • Support & Services
        • Logpoint Support & Services
        • Contact Us
        • Training
      • Get Started
        • Documentation
        • Community
        • Logpoint Academy
    • Partner resources
      • Find a channel or MSSP partner
      • Become a partner
      • Partner portal
    • Book a demo
    Get a Demo

    Blog – Latest Research, Trends, and Insights

    Detecting Atlassian confluence remote code execution vulnerability (CVE-2022-26134) in Logpoint
    Detecting Atlassian confluence remote code executi...

    by Bhabesh Raj Rai, Security Research On June 2, 2022, Atlassian released a security advisory...

    Detecting Follina: Microsoft Office remote code execution zero-day
    Detecting Follina: Microsoft Office remote code ex...

    by Bhabesh Raj Rai, Security Research On May 27, 2022, a security researcher highlighted a ...

    Detecting high severity AD privilege escalation vulnerability
    Detecting high severity AD privilege escalation vu...

    by Bhabesh Raj Rai, Security Research In this month’s patch Tuesday, Microsoft fixed a high...

    Emerging Threats: Buzz of the Bumblebee – A new malicious loader
    Emerging Threats: Buzz of the Bumblebee – A new ma...

    Nilaa Maharjan, Logpoint Global Services & Security Research This blog post provides an...

    Hunting and remediating ngrok tunnels using Logpoint
    Hunting and remediating ngrok tunnels using Logpoi...

    by Bhabesh Raj Rai, Security Research Among developers, ngrok is a popular reverse proxy...

    Detecting malicious macros is a vital tool in the fight against malware
    Detecting malicious macros is a vital tool in the ...

    by Bhabesh Raj Rai, Security Research Even the most sophisticated and advanced state-sponsored...

    Detecting PwnKit local privilege escalation vulnerability
    Detecting PwnKit local privilege escalation vulner...

    by Bhabesh Raj Rai, Security Research Department On January 25, 2022, Qualys disclosed the...

    1 2 3 4 5
    Logpoint

    We safeguard society in a digital world

    • Products
      • Cyber Defense Platform
      • SIEM
      • NDR
      • Automation
      • Pricing
      • Sizing Calculator
    • Why Logpoint?
      • Customer Cases
      • Newsletter
    • Company
      • About us
      • Careers at Logpoint
      • Media Room
      • Blog & Webinars
    • Support
      • Service Desk
      • Documentation
      • Community
      • Contact
      • Status

    Contact

    info@logpoint.com
    +45 7060 6100

    Copyright © 2025, Logpoint. All rights reserved.│ Privacy policy