Skip to content
Logpoint is announcing the release of new capabilities to its Director and Converged SIEM platforms to improve performance and operational experience
Logpoint is announcing the release of new capabilities to its Director and Converged SIEM platforms to improve performance and operational experience

Press release -

Logpoint launches new capabilities to help MSSPs gain control over security operations

  • Logpoint Director, the platform to manage large deployments, enhanced with centralized monitoring to control all health metrics for customers.
  • Logpoint introduces templates for syslog configuration, more flexible log retention and improved user access control.

COPENHAGEN & LONDON, April 30, 2023 – Logpoint is announcing the release of new capabilities to its Director and Converged SIEM platforms to improve performance and operational experience, as well as continue to fine tune usability. The improvements help MSSPs streamline security operations across customers and other organizations save valuable time on configuration and enhance performance and compliance.

The updated Logpoint Director’s comes with a centralized monitoring dashboard to help system administrators detect operational issues earlier and resolve them faster. MSSPs can monitor trends of various systems and performance metrics and act proactively to mitigate any issues. In addition, the updated platform expands templated log sources to the syslog collector, enabling MSSPs to ensure consistency across tenants. As a result, MSSPs save valuable time on manual health checks and operational workload of log source configuration.

The SIEM release enhances performance in log querying, offers dark mode viewing, supports cloud based cold storage in Azure using Azure Blob Storage and improved access control granularity for log sources. The upgrades help MSSPs and other organizations increase operational control and save valuable time to focus efforts on more value-adding tasks. In addition, they bring down the total cost of ownership and allow for optimization of resources.

The SOAR release includes memory usage improvements for better performance, hierarchical monitoring and debugging of playbooks and configurable persistent per-user viewing of playbooks and cases. The improvements make it easier for MSSPs and organizations to manage playbooks, navigate content of new packages in a simple way, and control the view across cases and playbooks to streamline operations.

“We’re dedicated to helping MSSPs bring value to their customer with threat detection and incident response (TDIR) capabilities and compliance capabilities,” says Edy Almer, Product Director at Logpoint. “Our Logpoint Director release makes it easier for MSSPs to focus on those value-adding tasks because it enables them to save valuable time on manual health checks and eliminates operational workload of configuration. In addition, we have upgraded the SIEM and SOAR products to help MSSPs and other users reduce the total cost of ownership and mitigate the risk of overstretched security analysts.”

Logpoint Director helps MSSPs and MDRs update, operate and monitor multitenant and large deployments with ease across customers. Director gives them the ability to manage hundreds of customers from a single interface, saving valuable time and eliminating swivel chair processes. Logpoint Converged SIEM is an out-of-the-box platform that accelerates TDIR by combining multiple tools, SIEM, SOAR, UEBA, and endpoint security into one.

To learn more about all the enhancements of Logpoint’s solutions, visit Logpoint’s blog post here.

Related links

Topics

Categories


About Logpoint
Logpoint is the creator of a reliable, innovative cybersecurity operations platform — empowering organizations worldwide to thrive in a world of evolving threats. By combining sophisticated technology and a profound understanding of customer challenges, LogPoint bolsters security teams’ capabilities while helping them combat current and future threats. Logpoint offers SIEM, UEBA, SOAR and BCS technologies converged into a complete platform that efficiently detects threats, minimizes false positives, autonomously prioritizes risks, responds to incidents, and much more. Headquartered in Copenhagen, Denmark, with offices around the world, Logpoint is a multinational, multicultural, and inclusive company. For more information, visit http://www.logpoint.com

Contacts

Maimouna Corr Fonsbøl

Maimouna Corr Fonsbøl

Press contact Head of PR PR & Communications +45 25 66 82 98

Related content

About Logpoint

Headquartered in Copenhagen, Denmark, with offices across Europe, the USA, and Asia, Logpoint is a multinational, multicultural, inclusive cybersecurity company. LogPoint bolsters organizations in the fight against evolving threats by giving them a single source of truth — an intuitively designed platform with the powerful capabilities needed to ensure their safety. Powered by machine learning and backed by an industry-leading support team, Logpoint’s cybersecurity operations platform accelerates detection and response, allowing organizations to respond to tomorrow’s threats.

Logpoint’s core belief lies in creating software that empowers security teams to make confident decisions, feel justified in their choices, and more efficiently protect their organizations. That principle has earned them the trust of more than 1,000 organizations worldwide, as well as a place in Gartner’s Magic Quadrant.

The company’s culture prioritizes passion, innovation, team spirit, and client satisfaction. Together, these values fuel Logpoint’s success across cybersecurity technologies: from SIEM, UEBA, and SOAR to SAP security, converged into an integrated security operations platform, created to protect the digital heart of organizations.

Logpoint
Bryggervangen 55
2100 Copenhagen
Denmark
Visit our other newsrooms