Articles

Alerts with Lack of User IDs

Overview: This documentation addresses the issue of alerts within the UTMstack platform that...

Can UTMStack be customized to meet the specific needs of an organization?

Yes, UTMStack can be customized to meet the specific needs of an organization through the use of...

Does UTMStack offer a managed security service?

Yes, UTMStack offers a managed security service that includes 24/7 monitoring, response to...

For what types of environments is UTMStack designed?

UTMStack is designed for hybrid environments, allowing it to be easily implemented in both...

For what types of environments is UTMStack designed?

UTMStack is designed for hybrid environments, allowing it to be easily implemented in both...

How is UTMStack different from other cybersecurity platforms?

UTMStack stands out from other cybersecurity platforms by offering an integrated, cost-effective...

How is UTMStack different from other cybersecurity platforms?

UTMStack stands out from other cybersecurity platforms by offering an integrated, cost-effective...

How to find the guides for different integrations in UTMStack?

You can access the integration guides in UTMStack by following these steps:    - Open the...

Probe Server in UTMStack - Requirements and Functionality

This article provides information about the Probe server in UTMStack, including its role,...

Questions about Baseline Rules

What are baseline rules and how do they work?...

Uninstalling Client Agents in UTMStack: Step-by-Step Guide

Introduction: When the need arises to uninstall client agents in UTMStack, it's crucial to...

Uninstalling Client Agents in UTMStack: Step-by-Step Guide

Introduction: When the need arises to uninstall client agents in UTMStack, it's crucial to...

What Deep Web monitoring services does UTMStack offer?

UTMStack offers Deep Web monitoring services that include monitoring for compromised or stolen...

What access rights audit services does UTMStack offer?

UTMStack offers access rights audit services that include an Active Directory explorer, user...

What compliance features does UTMStack include?

UTMStack includes compliance reports for HIPAA, GLBA, SOC, and GDPR, as well as an event and log...

What file classification services does UTMStack offer?

UTMStack offers file classification services that include file change and access tracking,...

What is UTMStack used for?

UTMStack is used to protect an organization's networks and systems from cyber threats. It...

What is UTMStack used for?

UTMStack is used to protect an organization's networks and systems from cyber threats. It...

What is UTMStack?

UTMStack is used to protect an organization's networks and systems from cyber threats. It...

What log management services does UTMStack offer?

UTMStack offers log management services that include log collection and correlation, customizable...

What network and host intrusion detection services does UTMStack offer?

UTMStack offers network and host intrusion detection services that include rule-based network...

What threat detection technology does UTMStack use?

UTMStack uses a range of rule-based, scanner, and AI-powered machine learning algorithms for its...