Newsletters




Logpoint AgentX Offers Endpoint Detection and Remediation


Logpoint is releasing AgentX, an endpoint agent for Windows, Linux, MacOS, and Cloud deployments that accelerates threat detection and investigation on endpoints to ensure fast response capabilities.

According to the company, in addition to gathering telemetry, AgentX adds interrogation, compliance checks, and vulnerability management capabilities to Logpoint’s security operations platform, converging SIEM, SOAR, and UEBA technologies, to improve overall security posture significantly.

“Our vision is to drive accelerated detection and response to threats. Adding AgentX to our platform changes the paradigm from log-collection to observability and interrogation to action-driven response,” said Christian Have, Logpoint CTO. “AgentX expands the visibility of our security operations platform. Analysts can detect and respond to threats from a single console with end-to-end playbooks, analytics and use-cases shipped for common threats and techniques.”

AgentX brings endpoint observability from log collection, osquery integration, and vulnerability management to the converged security operations platform.

The rich endpoint telemetry enhances security observations, providing analysts with threat and operational context about incidents and more detailed analyses of threats, according to the vendor.

AgentX provides out-of-the-box enrichment of event data with relevant compliance information, letting compliance specialists query for PCI violations directly in the interface.

In addition, admins can get immediate and complete visibility of devices entering non-compliant states by comparing versions of system files and running configuration checks against corporate policies.

Logpoint Converged SIEM protects the entire business by providing comprehensive threat detection, investigation, and response across clients, servers, network systems, cloud workloads, and business-critical applications.

AgentX will give organizations without an EDR a significant endpoint security increase while reducing the total cost of ownership, according to the company.

AgentX is included for all Logpoint customers with the SIEM+SOAR license and can be deployed free of charge on the number of endpoints corresponding to the number of nodes.

For more information about this release, visit www.logpoint.com.


Sponsors