Cyber Defense with MITRE Framework | Graylog + SOC Prime | On-Demand Webinar >> ​

Graylog

Pricing

Threat Detection & Response Solutions

Graylog Security

Starting at $1550/mo*
10GB per day

Graylog Security delivers on the promise of SIEM without all the complexity, alert fatigue, and high costs. Built on the Graylog platform, Graylog Security reduces the strain on your cybersecurity staff, improves your overall security posture, and reduces risk. Technical support included. 

*pre-paid annually

Graylog Enterprise

Starting at $1250/mo*
10GB per day

Centralized Log Management for IT Operations and DevOps teams, built on the Graylog platform. Graylog Enterprise is designed to maximize your systems’ uptime, alert you to issues and outages, enhance productivity, and meet data retention requirements for larger teams and complex situations.

*pre-paid annually

Graylog API Security

Starting at $1500/mo*
2 nodes

Graylog API Security is a comprehensive solution designed to offer discovery and end-to-end protection for your business-critical APIs and peace of mind as your business thrives, safe in the knowledge that you are guarded by a smart, state-of-the-art, adaptable shield against the most sophisticated cyber threats.

*pre-paid annually

Compare Graylog Platform Plans

Feature

Open

Enterprise

Security

Open

Free SSPL license

Enterprise

Graylog Open plus:

Security

Graylog Enterprise plus:

Log Collection & Fleet Management

Open

Pipelines & Streams Syslog, CEF, GELF, BEATS, HTTP-JSON, IPFIX, Netflow, Plain Text

Enterprise

Pipelines & Streams Syslog, CEF, GELF, BEATS, HTTP-JSON, IPFIX, Netflow, Plain Text

Security

Pipelines & Streams Syslog, CEF, GELF, BEATS, HTTP-JSON, IPFIX, Netflow, Plain Text

Search

Open

Basic

Enterprise

Filters
Parameters
Workflows

Security

Filters
Parameters
Workflows

Events & Alerts

Open

Basic Triggers & Aggregations Notifications: Email & HTTP Post

Enterprise

Correlation Engine
Notifications:
Slack, MS Teams, Discord, & Enterprise Script

Security

Correlation Engine
Notifications:
Slack, MS Teams, Discord, & Enterprise Script

Scalable Architecture

Open

Multi-cluster

Enterprise

Cloud Forwarder
Cluster Forwarder

Security

Cloud Forwarder
Cluster Forwarder

Integrations

Open

Rest API
Content Packs
TCP Raw & TCP Syslog Outputs

Enterprise

O365, Azure, GCP, AWS, Okta, PaloAlto, F5-BIGIP, Crowdstrike, Salesforce, STDOUT-Enterprise, Google Cloud Big Query

Security

O365, Azure, GCP, AWS, Okta, PaloAlto, F5-BIGIP, Crowdstrike, Salesforce, STDOUT-Enterprise, Google Cloud Big Query

Reports & Dashboards

Open

Basic Dashboards

Enterprise

Email Reports
Advanced Data Visualization

Security

Email Reports
Advanced Data Visualization

Data Enrichment

Open

Static Lookup Tables

Enterprise

Dynamic Lookup Tables
Data Enrichment Connectors

Security

Asset Module
Dynamic Lookup Tables
Data
Enrichment Connectors

Archiving

Open

Enterprise

Blue checkmark

Security

Blue checkmark

Storage Management

Open

Enterprise

Blue checkmark

Security

Blue checkmark

Illuminate Parsers & Dashboards

Open

Enterprise

Blue checkmark

Security

Blue checkmark

Access Control

Open

Enterprise

Blue checkmark

Security

Blue checkmark

Audit Logs

Open

Enterprise

Blue checkmark

Security

Blue checkmark

Anomaly Detection

Open

Enterprise

Security

Blue checkmark

Risk Management

Open

Enterprise

Security

Blue checkmark

Investigations Management

Open

Enterprise

Security

Blue checkmark

We've Got You Covered

Windows

Linux

Unix

JSON, CSV, TXT

Storage Mgmt

Custom Apps

Change Mgmt

Switches

Firewalls

DNS

Routers

DBMS

Commercial Apps