What's New in Graylog 6.0? | WED, MAY 22, 11am ET | Webinar >> ​

Graylog Blog

From the VP of Product — Delivering on the Promises of SIEM

Read more about Graylog v6.0

GL_Backgrounds_033

What You Need to Know About ITIL

As the person on the front lines, you know that providing the best service possible can be what makes your ITSM organization succeed.

Security Awareness and Log Management for Security Analysts

For today’s remote workforce, security professionals need technical security awareness education distinct from the rest of the company’s “don’t click a phishing link” training.

GL_Backgrounds_034

Ultimate Guide to Sigma Rules

Leverage sigma rules capabilities to optimize your centralized log management solution for security detection and response.

How To Guide: Secure Graylog with TLS

Get ready to secure your Graylog Server with TLS for enhanced data protection!

Online Security Check and Privacy Concept. Fingerprint and Computer Police Database Scan. Person Screening.

Digistal Operational Resilience Act

The financial services industry has been a threat actor target since before digital ...

From the VP of Product — Delivering on the Promises of SIEM

Read about what's new in Graylog v6.0

GL_Backgrounds_033

WHAT YOU NEED TO KNOW ABOUT ITIL FOR SERVICE MANAGEMENT

As the person on the front lines, you know that providing the best service possible can be what makes your ITSM organization succeed.

SECURITY AWARENESS AND LOG MANAGEMENT FOR SECURITY ANALYSTS

For today’s remote workforce, security professionals need technical security awareness education distinct from the rest of the company’s “don’t click a phishing link” training.

GL_Backgrounds_034

Ultimate Guide to Sigma Rules

Leverage sigma rules capabilities to optimize your centralized log management solution for security detection and response.

How To Guide: Secure Graylog with TLS

Get ready to secure your Graylog Server with TLS for enhanced data protection!

Online Security Check and Privacy Concept. Fingerprint and Computer Police Database Scan. Person Screening.

DIGITAL OPERATIONAL RESILIENCE ACT

The financial services industry has been a threat actor target since before digital ...

Latest

Graylog’s log aggregation and analysis capabilities are applicable to far more than just security. They can create new value in almost every business process or technical domain organizations want to
It’s that time of year when the skeletons and pumpkins are in the windows and the bad actors are lurking in the shadows of your network. Watch this space for
To continue to fight the good fight, security analysts need cybersecurity awareness training around how to optimize their log management strategies so that they can keep pace with threat actors.
High-profile security incidents might be making headlines, but those headlines are impacting companies’ bottom lines. Businesses need to stay aware as best practices change and start modernizing their own security
There’s no single tool or security concept that will have a greater impact on the overall cyber landscape than making security analytics a team sport. Here’s our reasons and recommendations
Despite best intentions, organizations focus more on cybersecurity than security hygiene. As threats become more numerous and diverse, here’s how fixing the relationship between cybersecurity and security hygiene better protects

We’ve discovered that the Graylog RPM packages contained a blank systemd unit file. As a result, we have pulled these two releases. If you have already upgraded your Graylog platform