LogSentinel

Blockchain-inspired secure audit trail service

Saturday, August 19, 2017

Almost every application needs to keep an audit trail. And companies often implement their own solution, which isn't always the best - it's usable only be engineers (as it doesn't give management a good way to trace what happens) and it's not secure (it can be tampered with by anyone with access to the database) At the same time multiple US and EU regulations require systems to support such an audit trail. Those regulations notably include the new EU General Data Protection Regulation, which requires an audit log in every system that operates with personal. LogSentinel solves all that and thus reduces the risk of compromised data and regulatory fines, by providing a very simple RESTful web service for logging your business events and keeps a secure, tamper-evident and searchable audit trail. The integrity of the logs is guaranteed by multiple cryptographic methods so that the audit trail cannot be tampered with without detection.

security startupsaudit logs startupsaudit trail startupsblockchain startups

Recent startups

https://www.boring.co/

Boring Mattress

Escape mattress hell

https://www.indiepulse.co/

IndiePulse

Find your next side project in seconds

https://www.openagent.studio/

Open Agent Studio

Build no-code agents to target markets untouched by AI

https://www.trypercepto.com/

Percepto

Does your start-up idea meet winning criteria?

https://www.sketchlie.com/

Sketchlie

Online whiteboard for collaboration

https://www.getanyplant.com/plants

GetAnyPlant

A new way to explore and discover plants

https://www.retable.io/

Retable

Airtable alternative - one tool to replace them all

https://www.magic-shortcut.com/

Magic Shortcut

Supercharge your workflow with programmable shortcuts

Never miss the next big thing

Launching Next features the best new startups every day. Get our daily newsletter!

.