The Graylog blog

Graylog Announces Security Solution with ML-based Anomaly Detection

Graylog Security blends SIEM, UEBA, and Anomaly Detection Capabilities to Provide Security Teams with a Superior Cybersecurity Platform

HOUSTON – October 21, 2021 – Graylog, a global provider of next-generation log management and SIEM solutions, is announcing Graylog Security today, Thursday, October 21st, at their annual user conference, Graylog GO.

Designed to overcome legacy Security Information & Event Management (SIEM) challenges, Graylog’s scalable, flexible cybersecurity platform makes security analysts’ jobs easier and faster.  With SIEM, Anomaly Detection, and User Entity Behavior Analytics (UEBA) capabilities, Graylog’s security solution will provide security teams with even greater confidence, productivity, and expertise to mitigate risks caused by Insider Threats, credential-based attacks, and other cyber threats.

“Too often, security analysts struggle with SIEM and log management solutions that are complex, slow, noisy, rigid, unscalable, and expensive,” said Andy Grolnick, CEO of Graylog. “Graylog Security overcomes these long-time challenges and provides the right path for security success.”

This is backed up by research showing that many systems continue to go unmonitored and, on average, 37% of security alerts go uninvestigated due to security analysts being overwhelmed.   (Voice of the Enterprise: Information Security, Vendor Evaluations Advisory Report, published by 451 Research, October 8, 2021)

For security professionals who need technology to make their jobs easier, not more complex,  Graylog Security provides a superior user experience that adapts to customer environments and grows as the business grows.

Graylog Security provides:

  • 90%+ reduction in false-positive security alerts through UEBA/Anomaly Detection
  • Over 50 pre-built security scenarios based on MITRE ATT&CK and Intelligence Community standards plus real-life adversarial examples
  • Industry-leading implementation times with a Machine Learning engine that self-trains with only 7 days of historical data and improves over time without manual tuning
  • User-friendly investigation capabilities paired with Graylog’s lightning-fast search engine to get to the root cause and eliminate security risks in minutes or hours, not weeks or months
  • Risk models that identify metrics dynamically, adapting to an organization and its priorities to ensure the most critical alerts are addressed first
  • Integration with Security Orchestration, Automation, and Response (SOAR) platforms

With its ease of use, speed, and proactive security that scales up and down, and built-in expertise that eliminates the need and cost of hiring a Ph.D. Data Scientist, Graylog Security is the ideal solution for those new to SIEM or those frustrated by their current SIEM offerings.

Graylog Security can be purchased directly through Graylog or through the Graylog Partner Network, which is ready to help security professionals worldwide tailor their experience to get the most out of Graylog.

ABOUT GRAYLOG

Deployed in more than 50,000 installations worldwide, Graylog is a leading log management and SIEM solution built to open standards for capturing, storing, and enabling real-time analysis of terabytes of machine data. Graylog delivers a better user experience by making analysis ridiculously fast and efficient using a more cost-effective and flexible architecture. Thousands of IT professionals rely on Graylog’s scalability, comprehensive access to complete data, and exceptional user experience to solve security, compliance, operational, and DevOps issues every day. Purpose-built for modern log analytics, Graylog removes complexity from data exploration, compliance audits, and threat hunting so users can quickly and easily find meaning in data and act faster. For more information, visit https://graylog.org

Contact:

Justine Schneider

Moxie + Mettle PR

[email protected]

201-921-9428

 

Get the Monthly Tech Blog Roundup

Subscribe to the latest in log management, security, and all things Graylog Blog delivered to your inbox once a month.