API Security adds Continuous Discovery and Risk Scoring PLUS a Free Version | LEARN MORE>

The Graylog

BLOG

What's new in
Graylog 5.2?

Read the release notes on Graylog v5.2

GL_Backgrounds_033

WHAT YOU NEED TO KNOW ABOUT ITIL FOR SERVICE MANAGEMENT

As the person on the front lines, you know that providing the best service possible can be what makes your ITSM organization succeed.

SECURITY AWARENESS AND LOG MANAGEMENT FOR SECURITY ANALYSTS

For today’s remote workforce, security professionals need technical security awareness education distinct from the rest of the company’s “don’t click a phishing link” training.

GL_Backgrounds_034

Ultimate Guide to Sigma Rules

Leverage sigma rules capabilities to optimize your centralized log management solution for security detection and response.

How To Guide: Secure Graylog with TLS

Get ready to secure your Graylog Server with TLS for enhanced data protection!

Online Security Check and Privacy Concept. Fingerprint and Computer Police Database Scan. Person Screening.

DIGITAL OPERATIONAL RESILIENCE ACT

The financial services industry has been a threat actor target since before digital ...

Latest

Illuminate
Graylog Illuminate for Authentication creates a foundation to normalize all authentication data, regardless of source. This gives you consistency in reporting, alerting, and analysis plus the power to easily correlate
While all cybersecurity professionals agree that log management is integral for robust proactive and reactive security, managing the enormous amount of data logs can be a challenge. While you might