Skip to content
LogPoint appoints Annette Macsay Mostrup as Channel Manager in the Nordics

Press release -

LogPoint appoints Annette Macsay Mostrup as Channel Manager in the Nordics

Experienced Channel Manager joins LogPoint to drive the partner program in the Nordic region helping secure continued growth.

COPENHAGEN - November 17, 2021- Today, LogPoint, the global cybersecurity innovator, announced the appointment of Annette Macsay Mostrup as Channel Manager in the Nordic region. She will be responsible for ramping up existing regional partnerships and establishing new ones. Mostrup draws on extensive channel management experience in the IT and cybersecurity industries, including Splunk, VMware, and Citrix positions.

“I’m thrilled to have Annette join LogPoint at this time. The digital transformation has accelerated remarkably during COVID, making it imperative for organizations to sharpen their focus in the cybersecurity space. Organizations need to take control of their data to gain the valuable insights necessary to improve the security posture,” says LogPoint Nordic Regional Director Martin Fribrock. “LogPoint is dedicated to the channel business model, and our partnerships across the Nordic region are a vital element of our growth plans. Annette brings 20 years of experience in building and maintaining channel partnerships to LogPoint, and I believe she will be a very valuable addition to our team.”

Mostrup joins LogPoint in the midst of its shift from detection to holistic response, including SOAR in its core SIEM solution and creating a foundational cybersecurity operations platform. The integration of native SOAR into LogPoint’s SIEM platform introduces an unprecedented level of automation, increased speed, and precision in incident response, bringing SOAR to organizations of all sizes.

“LogPoint’s recent move in the cybersecurity industry towards security operations is really exciting because it shows how this Danish founded company claims its space in the competitive cybersecurity landscape, without losing sight of the Nordic market. Often, there’s a disconnect between the Nordic market and large, global organizations, Go-to-Market strategies, and price models,” says Mostrup. “LogPoint is as relevant as ever in the Nordic region, and I’ll focus on capturing the great opportunities we see in the marketplace through trusted relationships and joint value propositions with our local partners.”

LogPoint provides an integrated, foundational security operations platform, including its core SIEM solution, UEBA, SAP security, and SOAR. LogPoint accelerates the detection and response to threats and enables organizations to convert data into actionable intelligence: supporting cybersecurity, compliance, IT operations, and business analytics.

LogPoint is the only platform certified to the EAL Level 3+ standard and committed to ensuring data privacy with features ranging from compliance tools to native features supporting the “four-eyes” principle in security operations.

Related links

Topics

Categories


About LogPoint
LogPoint is the creator of a reliable, innovative cybersecurity operations platform — empowering organizations worldwide to thrive in a world of evolving threats. By combining sophisticated technology and a profound understanding of customer challenges, LogPoint bolsters security teams’ capabilities while helping them combat current and future threats. LogPoint offers SIEM, UEBA, and SOAR technologies in a complete platform that efficiently detects threats, minimizes false positives, autonomously prioritizes risks, responds to incidents, and much more. Headquartered in Copenhagen, Denmark, with offices around the world, LogPoint is a multinational, multicultural, and inclusive company. For more information, visit http://www.logpoint.com.

Contacts

Maimouna Corr Fonsbøl

Maimouna Corr Fonsbøl

Press contact Head of PR PR & Communications +45 25 66 82 98

Related content

About Logpoint

Headquartered in Copenhagen, Denmark, with offices across Europe, the USA, and Asia, Logpoint is a multinational, multicultural, inclusive cybersecurity company. LogPoint bolsters organizations in the fight against evolving threats by giving them a single source of truth — an intuitively designed platform with the powerful capabilities needed to ensure their safety. Powered by machine learning and backed by an industry-leading support team, Logpoint’s cybersecurity operations platform accelerates detection and response, allowing organizations to respond to tomorrow’s threats.

Logpoint’s core belief lies in creating software that empowers security teams to make confident decisions, feel justified in their choices, and more efficiently protect their organizations. That principle has earned them the trust of more than 1,000 organizations worldwide, as well as a place in Gartner’s Magic Quadrant.

The company’s culture prioritizes passion, innovation, team spirit, and client satisfaction. Together, these values fuel Logpoint’s success across cybersecurity technologies: from SIEM, UEBA, and SOAR to SAP security, converged into an integrated security operations platform, created to protect the digital heart of organizations.

Logpoint
Bryggervangen 55
2100 Copenhagen
Denmark
Visit our other newsrooms