Logpoint Releases Logpoint 7 Adding Soar Capabilities Within Siem

  • Cybersecurity
  • 19.01.2022 12:45 pm
  • Comprehensive update provides best-in-class SIEM and SOAR integration within one unified security operations platform for accelerated detection, investigation, and response.
  • SOAR offering is the first complimentary solution on the market, making it available to customers at no additional cost

LogPoint announces the release of LogPoint 7, combining the analytical capabilities of SIEM with the powerful response tools in SOAR. With SOAR included at no additional cost and packed with out-of-box use cases, playbooks, and ready-to-use integrations, LogPoint 7 makes cybersecurity automation available for organisations of all sizes.

Cyberattacks across the globe are increasing in sophistication and speed, threatening businesses of all sizes and industries. At the same time, security teams are confronted with a global shortage of cyber talent, minimising resources. As a result, SOCs struggle to quickly detect, investigate and respond to threats. To combat this, LogPoint 7 provides a holistic and automated approach to incident response, minimising the time it takes for security teams to detect, orchestrate and respond to cyber incidents.

“With LogPoint 7, SOAR is a native part of the SIEM, which means customers get one solution for the entire detection, investigation, and response process. We are moving from security analytics to security operations, introducing automation and a holistic approach to cybersecurity,” said LogPoint CEO Jesper Zerlang.
“We are the only vendor taking this approach, making SOAR available to organisations of all sizes. Licensing is based on the number of devices, rather than the ever-increasing data volume, and going forward one SOAR analyst’s seat is always included with LogPoint”.

Users with SOAR and SIEM systems from different vendors, or even non-integrated platforms from the same vendor, suffer inefficiencies as security data is not sufficiently consistent to ensure that alerts from anywhere in the SIEM are dealt with appropriately in the SOAR. In addition, analysts using a non-integrated solution have to operate in different UIs and navigate context between different applications.

“LogPoint 7 helps security teams be more efficient by automating tasks and providing structured workflows for many of the day-to-day tasks facing an overworked security team”, said LogPoint CTO Christian Have.
“Through normalisation, correlation and adding contextual information, LogPoint transforms logs into high-quality data, which drives automated investigation and response, and minimises the operational overhead of translating data and alerts between tools”.

LogPoint 7 includes ready-made integrations to connect with existing security technologies, including endpoint protection, network detection, and threat management, allowing customers to automate triage, investigation, and response via playbooks. This drives efficiency and supports a holistic view of cybersecurity operations.

To provide the best time-to-value in the market, LogPoint 7 comes with industry-leading support at no additional cost. LogPoint earned 4.6 points (out of 5) for Service and Support in Gartner Peer Insights, and ranks number 1 in the industry with an overall Customer Satisfaction score of 9.2 (out of 10) in the Info-Tech 2021 Emotional Footprint report for SIEM.

LogPoint 7 is available on-premise, in the cloud or as SaaS.

Related News