Icon Close country selection
News
Back to the list
Energy Logserver

Innovations in Energy Logserver: Version 7.4.3 and Integration with Mitre ATT&CK

date08.05.2024

Energy Logserver, one of the leading tools for log management and security monitoring, has introduced two key innovations aimed at enhancing the efficiency and security of IT operations in organizations. Here is a detailed review of these innovations.

 

 

Energy Logserver 7.4.3: New Version with Advanced Features

 

The latest version of Energy Logserver, 7.4.3, offers a range of features and enhancements that significantly improve the performance of cybersecurity teams. Among the most important new features are:

  • Query management: New tools for listing, identifying, and stopping long-running queries to the database, which are crucial for maintaining high system performance.
  • Network Probe: This new system component acts as a mandatory input layer, enabling the collection and advanced analysis of data from various sources.
  • Enhanced artificial intelligence: Improved AI algorithms allow for near real-time data processing, significantly enhancing cyber threat detection.
  • Archive checksum verification: Users can now check if archives have been modified, adding an additional layer of security.
  • Licensing and management: An improved licensing system with automatic distribution allows for easier cluster management.

 

Integration with Mitre ATT&CK

 

The second significant innovation is the integration with the Mitre ATT&CK framework, which represents a major improvement in the identification and response to cyber threats. The Mitre ATT&CK framework is recognized as one of the most comprehensive tools for analyzing and classifying tactics, techniques, and procedures used by cybercriminals.

  • SIEM rules mapping: Energy Logserver now directly maps encountered incidents to the Mitre ATT&CK matrix, facilitating the identification and analysis of attacks.
  • Comprehensive technique coverage: The system is equipped with hundreds of rules addressing 90 unique techniques, providing users with a powerful tool to combat threats. This integration not only enhances the analytical capabilities of Energy Logserver but also enables IT administrators and staff, even those not specializing in cybersecurity daily, to effectively use the tool to protect IT infrastructure.

 

Summary

With the improvements introduced by Energy Logserver, users receive an even better tool for monitoring, analyzing, and protecting networks. This support for security professionals in their daily battle against cyber threats enables more effective management and protection of data and IT infrastructure.

 

For more information about Energy Logserver, please contact Piotr Kawa.

 

 

 

 

 

 

Contact Us

Bakotech Sp. z o.o.

ul. Drukarska 18/5

30-348 Kraków

Poland

Dane firmy

VAT ID 6762466740

REGON 122894922

KRS 0000467615

Kontakt

ph. +48 12 340 90 30

office-cee@bakotech.com

Privacy policy

Subscribe to stay updated

Would you like to stay updated on the current IT and InfoSec news? About BAKOTECH events like webinars, trainings and conferences? Please, leave your e-mail:
Error occured. Please check the form fields and try again.
This address is already in our database.
The subscription has been added. Thank you!
© Bakotech - 2022. All rights reserved

The website uses cookies to deliver services in accordance with the Cookies Policy. You can define the conditions for storing or accessing the cookie mechanism in your browser.

I accept