Skip to content
LogPoint 6.10 enables sharing of security analytics and dashboards and provides more context on attack developments supporting the latest MITRE ATT&CK framework
LogPoint 6.10 enables sharing of security analytics and dashboards and provides more context on attack developments supporting the latest MITRE ATT&CK framework

News -

Launching LogPoint 6.10: Improving collaboration during investigation

LogPoint 6.10 is all about improving collaboration in security investigations. Sharing security analytics, providing more context, and sending notifications to MDR providers

COPENHAGEN and BOSTON – February 19, 2021LogPoint, the Modern SIEM and UEBA company, has launched version 6.10 of it’s SIEM solution. The latest LogPoint release enables sharing of security analytics and dashboards and provides more context on attack developments supporting the latest MITRE ATT&CK framework. LogPoint 6.10 also integrates with third-party detection and response systems to send notifications to MDR providers.

Role-based access to dashboards in LogPoint 6.10 helps teams effectively manage and update each other on evolving threats, increasing efficiency in the SOC and decreasing false positives. Configurable role-based, read-write access to each dashboard means that whenever an analyst makes an update, all users with access to the dashboard see the changes.

To show more context on attack developments LogPoint supports 6.10 the latest MITRE ATT&CK framework, including pre-attack, sub-techniques and additional entity information to help analysts perform faster and more thorough investigations. Analysts can also see a list of all users and entities who are contributing to the ATT&CK techniques. Analysts can drill down and see the associated logs, providing more information during the investigation process.

To provide more efficient alert investigation with service providers LogPoint now integrates with third-party detection and response systems to send notifications to managed detection and response (MDR) service providers. Now analysts can choose which notifications to send automatically and manually for further investigation. When analysts control notifications, they don’t need to send every incident to MDRs, saving money and helping providers optimize their time.

To learn more about LogPoint 6.10 read our blog post or take a few minutes to get the release rundown in the video with LogPoint Presales Manager @Guy Grieve.

Media and analysts can schedule a live, one-on-one demonstration of LogPoint 6.9 by contacting LogPoint media relations. The attached photo can be used freely by the media. For more information, visit www.logpoint.com/press

Topics

Categories

Contacts

Maimouna Corr Fonsbøl

Maimouna Corr Fonsbøl

Press contact Head of PR PR & Communications +45 25 66 82 98

Related content

About Logpoint

Headquartered in Copenhagen, Denmark, with offices across Europe, the USA, and Asia, Logpoint is a multinational, multicultural, inclusive cybersecurity company. LogPoint bolsters organizations in the fight against evolving threats by giving them a single source of truth — an intuitively designed platform with the powerful capabilities needed to ensure their safety. Powered by machine learning and backed by an industry-leading support team, Logpoint’s cybersecurity operations platform accelerates detection and response, allowing organizations to respond to tomorrow’s threats.

Logpoint’s core belief lies in creating software that empowers security teams to make confident decisions, feel justified in their choices, and more efficiently protect their organizations. That principle has earned them the trust of more than 1,000 organizations worldwide, as well as a place in Gartner’s Magic Quadrant.

The company’s culture prioritizes passion, innovation, team spirit, and client satisfaction. Together, these values fuel Logpoint’s success across cybersecurity technologies: from SIEM, UEBA, and SOAR to SAP security, converged into an integrated security operations platform, created to protect the digital heart of organizations.

Logpoint
Bryggervangen 55
2100 Copenhagen
Denmark
Visit our other newsrooms