Cyber Defense with MITRE Framework | Graylog + SOC Prime | On-Demand Webinar >>

The Graylog

BLOG

What's new in
Graylog 5.2?

Read the release notes on Graylog v5.2

GL_Backgrounds_033

WHAT YOU NEED TO KNOW ABOUT ITIL FOR SERVICE MANAGEMENT

As the person on the front lines, you know that providing the best service possible can be what makes your ITSM organization succeed.

SECURITY AWARENESS AND LOG MANAGEMENT FOR SECURITY ANALYSTS

For today’s remote workforce, security professionals need technical security awareness education distinct from the rest of the company’s “don’t click a phishing link” training.

GL_Backgrounds_034

Ultimate Guide to Sigma Rules

Leverage sigma rules capabilities to optimize your centralized log management solution for security detection and response.

How To Guide: Secure Graylog with TLS

Get ready to secure your Graylog Server with TLS for enhanced data protection!

Online Security Check and Privacy Concept. Fingerprint and Computer Police Database Scan. Person Screening.

DIGITAL OPERATIONAL RESILIENCE ACT

The financial services industry has been a threat actor target since before digital ...

Latest

İş dünyasında verilerin rolü giderek artmaktadır. Bugünlerde kurumlar geçmistekinden çok daha fazla kişisel veriyi toplamakta, saklamakta, işleme koymakta ve aktarmaktadır; buna karşın da yasal kurumlar mahremiyet yasalarını güncellemektedirler. Türkiye, 2016

It’s maintenance time! As Graylog has released a new version it’s time to buckle down and get your environment updated. Watch the “5.0 Graylog Upgrade How-to” video. The video also