Graylog GO logo

Graylog Blog

Introducing Graylog 6.1 a Monster Release Just in Time for Halloween!

Read more about Graylog v6.1

GL_Backgrounds_033

What You Need to Know About ITIL

As the person on the front lines, you know that providing the best service possible can be what makes your ITSM organization succeed.

Security Awareness and Log Management for Security Analysts

For today’s remote workforce, security professionals need technical security awareness education distinct from the rest of the company’s “don’t click a phishing link” training.

GL_Backgrounds_034

Ultimate Guide to Sigma Rules

Leverage sigma rules capabilities to optimize your centralized log management solution for security detection and response.

How To Guide: Secure Graylog with TLS

Get ready to secure your Graylog Server with TLS for enhanced data protection!

Online Security Check and Privacy Concept. Fingerprint and Computer Police Database Scan. Person Screening.

Digital Operational Resilience Act

The financial services industry has been a threat actor target since before digital ...

From the VP of Product — Delivering on the Promises of SIEM

Read about what's new in Graylog v6.0

GL_Backgrounds_033

WHAT YOU NEED TO KNOW ABOUT ITIL FOR SERVICE MANAGEMENT

As the person on the front lines, you know that providing the best service possible can be what makes your ITSM organization succeed.

SECURITY AWARENESS AND LOG MANAGEMENT FOR SECURITY ANALYSTS

For today’s remote workforce, security professionals need technical security awareness education distinct from the rest of the company’s “don’t click a phishing link” training.

GL_Backgrounds_034

Ultimate Guide to Sigma Rules

Leverage sigma rules capabilities to optimize your centralized log management solution for security detection and response.

How To Guide: Secure Graylog with TLS

Get ready to secure your Graylog Server with TLS for enhanced data protection!

Online Security Check and Privacy Concept. Fingerprint and Computer Police Database Scan. Person Screening.

Digital Operational Resilience Act

The financial services industry has been a threat actor target since before digital ...

Latest

Logs are the notetakers for your Java application. In a meeting, you might take notes so that you can remember important details later. Your Java logs do the same thing

Annual User Conference October 23-24, 2024 Join Graylog virtually for our annual conference Shared Experience, Shared Success WHY ATTEND Graylog GO? To engage with others who are passionate about their

What is NIST 800-53

Imagine compliance is like a driving application. You know your location and you plug in the destination address, then it shows you the route’s overview. If you want a more

A DNS Chat between Grayloggers

When DNS Says: Talk to the Hand! What? This started with a post on social media, which created a discussion among us industry professionals. The following conversation happened when I

Graylog GO

Annual User Conference October 23-24, 2024 Join Graylog virtually for our annual conference Shared Experience, Shared Success WHY ATTEND Graylog GO? To engage with others who are passionate about their

Linux Logs to Collect and Monitor

While “America runs on Dunkin”, IT increasingly runs on Linux. Between being open-source and highly customizable, everything from video games to enterprise servers can run on Linux. When cloud services

Graylog Release Updates

Get the Monthly Tech Blog Roundup

Subscribe to the latest in log management, security, and all things Graylog blog delivered to your inbox once a month.