LepideAuditor Is Now Lepide Data Security Platform

Alongside the most recent release of the Lepide Data Security Platform (20.1), LepideAuditor has now been encompassed completely by the new platform to provide a more unified experience for customers.

The change comes as substantial developments to the scope and functionality of the solution led to the outgrowing of the LepideAuditor name.

Originally, Lepide focused on providing auditing functionality to help spot changes to critical files, folders and infrastructure. Whilst this is still a major strength of the new platform, Lepide have grown to provide more data security related solutions, such as data classification, user behavior analytics and data access governance. Renaming LepideAuditor to the Lepide Data Security Platform allows Lepide to better represent their core mission; to make data security accessible for all.

The Lepide Data Security Platform is broken down into four key areas:

  • Lepide Insight: Track user interactions to sensitive data and key infrastructure.
  • Lepide Detect: Detect and respond to threats using pre-defined threat models, anomaly detection and real time alerts.
  • Lepide Trust: Spot users with excessive permissions and permission changes to help implement zero trust.
  • Lepide Identify: Discover, classify and score sensitive data based on risk, frequency and monetary value.

So, goodbye LepideAuditor, hello Lepide Data Security Platform!

For more information on how Lepide Data Security Platform can help you improve data protection and meet compliance, click here.