Logo
Sign in

Centralized SIEM platform for log collection, threat detection, compliance, and automated incident response across IT infrastructure.

Vendor

Vendor

Logpoint

Company Website

Company Website

image-15-1.svg
image-17.svg
agentx-tab-1-1.svg
image-21-2.webp
Product details

Logpoint SIEM is a software solution designed to centralize the collection, normalization, and analysis of log and event data from any device, application, or endpoint within an organization's infrastructure. It enhances visibility, enables precise threat detection, supports compliance requirements, and integrates with automation and endpoint detection for comprehensive cyber defense.

Key Features

Centralized Data Monitoring Collects log and event data from all infrastructure sources.

  • Improves network and IT infrastructure visibility
  • Supports a wide range of built-in collectors and endpoint agents

Advanced Threat Detection and Investigation Translates logs into a unified language and maps alerts to MITRE ATT&CK.

  • Enables contextual analysis and intuitive visualization
  • Facilitates rapid detection and investigation of incidents

Compliance Support Provides pre-configured dashboards and out-of-the-box compliance reports.

  • Supports GDPR, NIS2, GPG13, PCI-DSS, NIST 800-53, and more
  • Offers forensic analysis and audit trails for compliance evidence

Log Normalization and Enrichment Normalizes logs into a common taxonomy and enriches with contextual data.

  • Integrates threat intelligence, geographical, and LDAP data
  • Allows flexible use cases and in-depth investigations

Endpoint Security with AgentX Native endpoint sensor for enhanced detection and compliance.

  • Monitors user actions, processes, and registry changes
  • Assesses security configurations and policy compliance

Integration with Automation and Case Management Unifies SIEM with automation, case management, and behavior analytics.

  • Enables automated investigation and response
  • Reduces mean time to detect and respond to threats

Benefits

Heightened Security and Visibility Improves detection and response to threats across the organization.

  • Centralizes monitoring for better situational awareness
  • Enables proactive threat hunting and forensic investigations

Streamlined Compliance Simplifies adherence to regulatory and industry standards.

  • Reduces manual effort with automated reporting and dashboards
  • Supports audit readiness with comprehensive evidence collection

Operational Efficiency Consolidates security tools and automates workflows.

  • Minimizes integration and maintenance overhead
  • Enhances productivity with unified platform and automation