Skip to content

News archive

5 ways MSSPs can transform daunting challenges into opportunities

5 ways MSSPs can transform daunting challenges into opportunities

Managed Security Service Providers (MSSPs) play an increasingly critical role in cybersecurity as more and more organizations turn to them for cybersecurity assistance. As threat actors continue to develop techniques and tactics, compliance requirements multiply, and the complexity of cybersecurity infrastructure increases, organizations scramble to protect business assets and processes from inter

The most Cybersecurity-vulnerable nations in the EU

The most Cybersecurity-vulnerable nations in the EU

hile Denmark tops the list as the most digitized economy and society in the EU, the country is less committed to cybersecurity. This combination makes Denmark the most cybersecurity-vulnerable country in the EU.

I en verden hvor cyberkriminalitet stiger i omfang og kompleksitet, er danske virksomheders ledelser og bestyrelser nødt til at forholde sig til risikoen for cyberangreb.

Uansvarlig tilgang til cybersikkerhed ødelægger virksomheder

Mangel på cybersikkerhed er en af de mest kritiske trusler mod virksomheder i dag. Den sidste måned har budt på en lang række højtprofilerede angreb mod danske virksomheder, som illustrerer, hvor stor betydning angreb kan have for virksomheders forretning.

There’s no one cyber tool that can protect your enterprise against Log4Shell. A combination of tools and a defense-in-depth mindset will give organizations the ability to detect post-compromise activity and stop the attack.

Tackling Log4Shell requires a defence-in-depth strategy

The Log4Shell vulnerability is serious – it’s difficult to detect, used in lots and lots of software, and is the perfect vehicle to get malware into your network. There’s no one cyber tool that can protect your enterprise against Log4Shell. A combination of tools and a defense-in-depth mindset will give organizations the ability to detect post-compromise activity and stop the attack.

The capabilities of SOAR are driving the shift from security analytics to security operations at LogPoint

A shift from detection to holistic response

The capabilities of SOAR are driving the shift from security analytics to security operations at LogPoint. In this blogpost, LogPoint CTO Christian Have details the path from detection to holistic response.

Fighting the ransomware war

Fighting the ransomware war

By LogPoint CTO Christian Have
Ransomware attacks are becoming increasingly devastating to companies. Not only do they inflict massive disruptions to operations, but criminals are also asking for ever-larger ransoms to unlock the encrypted files and machines hit by the attacks.
Throughout the last months, state-sponsored ransomware attacks inflicting damage on critical infrastructure have d