API Security adds Continuous Discovery and Risk Scoring PLUS a Free Version | LEARN MORE>

The Graylog blog

BIG things are Happening at Graylog!

Did you hear the news? Graylog is on a mission to help make your IT environment and data more efficient and secure by making it super easy to uncover the answers stored in your machine data. At Graylog, coming up with solutions to problems faced by IT and Security professionals is what drives us.

Our teams are always working on ways to add meaningful functionality that increases productivity so you can focus your resources on the innovation and core competencies that you’re known for. We know that, while there’s plenty of overlap, Security and Operations also have unique challenges associated that rely on different data and workflows.

In a continual effort to provide the best experience for our users, we will be focusing on serving these two different groups that use Graylog, with UI-specific workflows and capabilities while sharing a platform that delivers value to both and makes it easy to share data and functionality where it makes sense. And now, we are excited to tell you all about it!

GRAYLOG SECURITY IS NOW GENERALLY AVAILABLE.

Today, we are pleased to announce the next phase of protecting you from malicious activity and strengthening your IT security and data integrity. Announced last October at Graylog Go and available on a limited basis, Graylog Security is now available to the general public in both Cloud and Self-Managed editions.

Built on the latest version of Graylog,  Graylog Security is a powerful, cost-effective cybersecurity solution designed to help you gain a better understanding of your security posture and quickly identify, investigate, and report on potential cyber threats. Graylog Security is a better way to secure your environment, providing all the functionality you need without the complexity and overhead of traditional SIEM solutions. The answers to your cybersecurity and compliance challenges reside in your event log data – Graylog Security can help you make sense of it.

GRAYLOG ENTERPRISE IS NOW GRAYLOG OPERATIONS.

New name, new possibilities. In order to take our commitment to solving the operational challenges experienced by IT and DevOps professionals to the next level, Graylog Enterprise has been re-branded as Graylog Operations, and will now have its own dedicated roadmap.

Graylog Operations is a powerful, easy-to-use, log management and analysis solution designed to provide increased visibility into activity occurring within business-critical infrastructure, systems, and applications. The mission of our cloud-native solution is to make IT and DevOps professionals’ lives easier by unleashing the power of event logs collected at scale. Graylog Operations can automatically correlate events and provide context for real-time analysis, piece together disparate data to uncover potential performance bottlenecks, and provide actionable insight that can be used to improve  key metrics like Mean Time to Detect (MTTD) and Mean Time to Respond (MTTR).

GRAYLOG V4.3, THE PLATFORM.

By establishing products that are geared towards two separate user audiences (IT/DevOps and Security), the Graylog Platform was born. Moving forward, the Graylog Platform will be a foundation for innovation and house a core set of features and capabilities  that can be leveraged by Graylog Open, Graylog Operations, and Graylog Security.

Graylog v4.3 is the latest release and is now available for download. This update includes features that enhance the existing capabilities you know and love, and continue to make life easier for the analysts that use Graylog daily. For more information about what’s in the v4.3 release, please review the release announcement.

Get the Monthly Tech Blog Roundup

Subscribe to the latest in log management, security, and all things Graylog Blog delivered to your inbox once a month.