Cyber Defense with MITRE Framework | Graylog + SOC Prime | On-Demand Webinar >>

The Graylog blog

Today we are officially releasing Graylog v4.0.2.

This release is a bug fix release improving the functionality of Graylog. Please read on for detailed descriptions of each bug fix.

Many thanks to our community for reporting issues and contributing fixes!

DOWNLOAD LINKS

Please report bugs and any other issues in our GitHub issue tracker. Thank you!

GRAYLOG ENTERPRISE 4.0.2

ADDED

  • Allow modification of timezone in report scheduling settings.

FIXED

  • Fix report preview styling when dark mode is active.

ENTERPRISE INTEGRATIONS PLUGIN

FIXED

  • Reduce noise of legacy script alarm callback notification.
  • Fix timing issue with old checkpoints in Office365 plugin.
  • Properly shut down TCP connections when stopping Enterprise outputs.

GRAYLOG 4.0.2

CORE

Added

Fixed

LEGACY COLLECTOR PLUGIN

Fixed

THREATINTEL PLUGIN

Changed

CHANGELOGS

Let us know what you’d like to have included in our GitHub issue tracker.

Get the Monthly Tech Blog Roundup

Subscribe to the latest in log management, security, and all things Graylog Blog delivered to your inbox once a month.