What Integrates with LogPoint?

Find out what LogPoint integrations exist in 2024. Learn what software and services currently integrate with LogPoint, and sort them by reviews, cost, features, and more. Below is a list of products that LogPoint currently integrates with:

  • 1
    SOC Prime Platform Reviews
    SOC Prime equips security teams with the largest and most robust platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. Backed by a zero-trust approach and cutting-edge technology powered by Sigma and MITRE ATT&CK®️, SOC Prime enables smart data orchestration, cost-efficient threat hunting, and dynamic attack surface visibility to maximize the ROI of SIEM, EDR, XDR & Data Lake solutions while boosting detection engineering efficiency. SOC Prime’s innovation is recognized by independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. SOC Prime is backed by DNX Ventures, Streamlined Ventures, and Rembrandt Venture Partners, having received $11.5M in funding in October 2021. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture.
  • 2
    GoSecure Reviews
    Organizations looking to stay above the crowd, stop reacting and be in control. Companies looking to enter the continuous improvement process and optimize their investments. Through GoSecure Titan®'s Managed Security Services (which includes our Managed Extended Detection & Response (MXDR) Service) and our Professional Security Services, we are your ally to prevent breaches.
  • 3
    Tenable One Reviews
    Tenable One unifies security visibility and insight across the attack surface. This allows modern organizations to isolate and eliminate priority cyber exposures, from IT infrastructure, cloud environments, critical infrastructure, and everywhere else. The only AI-powered exposure platform in the world. Tenable's leading vulnerability management sensors allow you to see every asset on your entire attack surface, from cloud environments to operational technology, infrastructure to containers and remote workers to web-apps. Tenable's machine learning-powered predictions, which include more than 20 trillion aspects related to threat, vulnerability and misconfiguration information, reduce remediation effort by allowing you to focus on the most important risks. By communicating objective measures of risks, you can drive improvements to reduce the likelihood of a business impacting cyber event occurring.
  • 4
    NXLog Reviews
    Log data can provide powerful insights to help you achieve complete security observability. Multi-platform tool that enhances threat prevention and improves infrastructure visibility. With over 120 configurable modules and support for more than 100 operating system versions, you can gain comprehensive insights as well as increased security. Reduce the cost of your SIEM by reducing noise and unnecessary log data. Filter events, trim unused fields and remove duplicates in order to improve the quality of your logs. With a single tool, you can collect and aggregate logs across your entire organization. Reduce the complexity of managing security-related incidents and reduce detection and response time. By centralizing certain logs into an SIEM, and archiving other logs on your long-term storage, you can empower your organization to meet compliance regulations. NXLog Platform provides centralized log management with flexible processing.
  • 5
    Recorded Future Reviews
    Recorded Future is the largest provider of enterprise security intelligence in the world. Recorded Future provides timely, accurate, and practical intelligence by combining pervasive and persistent automated data collection and analysis with human analysis. Recorded Future gives organizations the visibility they need in a world of increasing chaos and uncertainty. It helps them identify and detect threats faster, take proactive action to disrupt adversaries, and protect their people and systems so that business can continue with confidence. Recorded Future has been trusted by over 1,000 businesses and government agencies around the globe. Recorded Future Security Intelligence Platform provides superior security intelligence that disrupts adversaries on a large scale. It combines analytics and human expertise to combine a wide range of open source, dark net, technical, and original research.
  • 6
    Airlock Reviews
    Airlock's Secure Access Hub protects apps, APIs, and data from identity theft. Airlock combines security and convenience. It offers customers a seamless customer journey with single sign-on, social login, comprehensive user self service, consent management, and comprehensive user self-services. Reacting quickly is key to being in tune with the market. The Airlock Secure Access hub provides all necessary security functions, including registration, authentication, and self-services. You can focus all your IT resources on your business processes so you can use your IT resources more effectively. The Airlock Secure Access hub helps you meet all international compliance standards, including GDPR, PSD2, PCI–DSS and OWASP. The compliance of regulations is made easier by the inclusion of access policies onto applications and services.
  • 7
    Chronicle SOAR Reviews
    Playbooks can be used to speed up time-to-value, and allow for easy scaling as you grow. You can address common problems like ransomware and phishing with ready-to-use use cases that include playbooks, simulated alarms, and tutorials. Drag and drop is all it takes to create playbooks that organize hundreds of the tools that you rely upon. Automate repetitive tasks to help you respond faster and make more time for high-value work. Optimize, troubleshoot and iterate playbooks using lifecycle management capabilities such as run analytics, reusable blocks, version control, rollback, and run analytics. Integrate threat intelligence at each step and visualize the most relevant contextual data for each threat, including who did what and when, and the relationships between all entities attached to an event or product. The patent-pending technology automatically groups related alerts into one threat-centric case. This allows a single analyst the ability to efficiently investigate and respond.
  • Previous
  • You're on page 1
  • Next