LogSentinel

Blockchain-inspired secure audit trail service

Saturday, August 19, 2017

Almost every application needs to keep an audit trail. And companies often implement their own solution, which isn't always the best - it's usable only be engineers (as it doesn't give management a good way to trace what happens) and it's not secure (it can be tampered with by anyone with access to the database) At the same time multiple US and EU regulations require systems to support such an audit trail. Those regulations notably include the new EU General Data Protection Regulation, which requires an audit log in every system that operates with personal. LogSentinel solves all that and thus reduces the risk of compromised data and regulatory fines, by providing a very simple RESTful web service for logging your business events and keeps a secure, tamper-evident and searchable audit trail. The integrity of the logs is guaranteed by multiple cryptographic methods so that the audit trail cannot be tampered with without detection.

security startupsaudit logs startupsaudit trail startupsblockchain startups

Recent startups

https://clubistry.com/home

Clubistry

Manage your club: website, memberships, renewals & more

https://intellecta.io/

Intellecta

AI powered costomer experience

https://saasykit.com/

SaaSykit

Launch your SaaS, faast

https://stablevideo.work/

Stable Video

State-of-the-art generative AI video model

https://play.ai/

Play AI

The voice interface of AI

https://www.professorai.co/

ProfessorAI

The personalized AI tutor for standardized tests

https://www.thebrightapp.xyz/

Bright

Your super app for health

https://ventureinsights.ai/yardstick/

Yardstick

Benchmark and value startups with ease

Never miss the next big thing

Launching Next features the best new startups every day. Get our daily newsletter!

.