Graylog GO logo

Threat Detection & Incident Response Done Right.

SIEM | API Security | Log Management

Graylog v6.1: New Features Designed to Cut Complexity and Boost Efficiency

Graylog v6.1 simplifies both security and IT operations, offering smarter ways to manage data and gain critical insights. With enhanced tools to reduce alert fatigue, cut storage costs, and streamline investigations, this release empowers teams to work more efficiently without sacrificing performance.

  • Focus on high-risk threats by combining asset data with security events and risk multipliers mapped to the MITRE ATT&CK framework to drastically lower the number of alerts and improve overall threat response.
  • No Cribl®️ needed—significantly lower storage costs and reduce ingest volume by routing “standby data” to a structured data lake, all natively within Graylog.
  • Simplify security investigations with GenAI-powered summaries and timeline visualizations, enabling teams to quickly understand incidents and communicate findings to stakeholders.
 
Whether you’re a security analyst, IT pro, or DevOps engineer, Graylog v6.1 delivers the tools you need to optimize security and operational workflows.

Threat Detection & Incident Response Done Right

Effective & Efficient

High fidelity alerts that matter, prioritized by risk. Data to detection to decision in minutes.

Best Analyst Experience

Superior workflow that is intuitive, efficient and enjoyable.

Lowest Overall TCO

The optimal blend of licensing, people and infrastructure costs.

The Graylog Platform
Graylog Diagram
Users
0 +
Installations
0 +
Community Members
0 +
4.5/5

Graylog Solutions

Graylog Security

Graylog Security delivers on the promise of SIEM without all the complexity, alert fatigue, and high costs.

Graylog Enterprise

Graylog Enterprise is centralized log management for IT Operations and DevOps teams, built on the Graylog platform. 

Graylog API Security

The ultimate solution for end-to-end API threat monitoring, detection, and response. Graylog API Security offers discovery and protection for your business-critical APIs.

Built to open-source standards, Graylog Open is a self-managed, SSPL-licensed centralized log management solution designed for log data aggregation, analysis, and management.

Graylog Named A Leader, Fast Mover in SIEM

Graylog Security Applauded for Innovation, Flexibility, and Comprehensive Threat Detection in GigaOm 2024 SIEM Radar Report

Graylog stands out in GigaOm’s Innovation/Feature Play quadrant for its flexibility, responsiveness, and cutting-edge functionalities. The platform excelled in cost optimization, alert fidelity and self-tuning capabilities, scalability, data enrichment, and anomaly detection.