Graylog Blog

From the VP of Product — Delivering on the Promises of SIEM

Read more about Graylog v6.0

GL_Backgrounds_033

What You Need to Know About ITIL

As the person on the front lines, you know that providing the best service possible can be what makes your ITSM organization succeed.

Security Awareness and Log Management for Security Analysts

For today’s remote workforce, security professionals need technical security awareness education distinct from the rest of the company’s “don’t click a phishing link” training.

GL_Backgrounds_034

Ultimate Guide to Sigma Rules

Leverage sigma rules capabilities to optimize your centralized log management solution for security detection and response.

How To Guide: Secure Graylog with TLS

Get ready to secure your Graylog Server with TLS for enhanced data protection!

Online Security Check and Privacy Concept. Fingerprint and Computer Police Database Scan. Person Screening.

Digital Operational Resilience Act

The financial services industry has been a threat actor target since before digital ...

From the VP of Product — Delivering on the Promises of SIEM

Read about what's new in Graylog v6.0

GL_Backgrounds_033

WHAT YOU NEED TO KNOW ABOUT ITIL FOR SERVICE MANAGEMENT

As the person on the front lines, you know that providing the best service possible can be what makes your ITSM organization succeed.

SECURITY AWARENESS AND LOG MANAGEMENT FOR SECURITY ANALYSTS

For today’s remote workforce, security professionals need technical security awareness education distinct from the rest of the company’s “don’t click a phishing link” training.

GL_Backgrounds_034

Ultimate Guide to Sigma Rules

Leverage sigma rules capabilities to optimize your centralized log management solution for security detection and response.

How To Guide: Secure Graylog with TLS

Get ready to secure your Graylog Server with TLS for enhanced data protection!

Online Security Check and Privacy Concept. Fingerprint and Computer Police Database Scan. Person Screening.

Digital Operational Resilience Act

The financial services industry has been a threat actor target since before digital ...

Latest

Help us shape the Graylog GO agenda! We’re looking for dynamic speakers to share their experiences and insights with our virtual community. Whether your expertise is in using Graylog for

Back in the early days of the internet, people looked forward to hearing that deep, robotic voice announcing “you’ve got mail!” Today, whether you like it or not, email is

Like most organizations, your company likely invested in various Microsoft products. The Microsoft ecosystem provides businesses with nearly every kind of technology necessary, from workstation operating systems to Azure to

For a lot of organizations, APIs are almost like a digital baseball card collection. You keep adding to it, and some of them can be monetized. Just as you need

Please be advised, Graylog is suggesting not to upgrade your OpenSearch Cluster to version 2.14. There are two issues in OpenSearch that will cause two specific issues: 1. Sporatic concurrent_modification_exeptions