Graylog

Houston, TX, USA
2013
  |  By Jeff Darrington
In cybersecurity as in sports, teamwork makes the dream work. In a world where security analysts can feel constantly bombarded by threat actors, banding together to share information and strategies is increasingly important. Over the last few years, security operations center (SOC) analysts started sharing open source Sigma rules to create and share detections that help them level the playing field.
  |  By Graylog
Collaboration significantly enhances enterprise cybersecurity posture within hours.
  |  By The Graylog Team
SIEM and log management provide security to your organization; these tools allow your security analysts to track events such as potential and successful breaches of your system and react accordingly. Usually, it doesn’t matter how you ensure your organizational safety as long as you do. However, is your organization in the health, financial, or educational industry?
  |  By Graylog Security
So, you’ve done your homework. You’ve clearly defined business requirements, and you think you want to implement a Security Information and Event Management (SIEM) solution into your organization. Cloud migration and remote work have changed the way threat actors attack, and it feels like every day you read about a new methodology. While a lot of companies added a SIEM to their cybersecurity technology stack, you’re not sure whether you can afford one.
  |  By Jeff Darrington
Managing configurations in a complex environment can be like playing a game of digital Jenga. Turning off one port to protect an application can undermine the service of a connected device. Writing an overly conservative firewall configuration can prevent remote workforce members from accessing an application that’s critical to getting their work done.
  |  By The Graylog Team
NIST is to the US government what The Watcher is to the Marvel universe. In theory, it should simply observe the world around it, but in reality, it responds to evolving threats through interference. Despite the buzz around the update to the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF), you might find it hard to say that any compliance falls under the category of “hot.”
  |  By Graylog Security Team
Your senior leadership started stressing out about data breaches. It’s not that they haven’t worried before, but they’ve also started looking at the rising tide of data breach awareness. Specifically, they’re starting to see more new security and privacy laws passed at the state and federal levels. Now, you’ve been tasked with the very unenviable job of choosing a compliance framework, and you’re looking at the Center for Internet Security (CIS) Controls.
  |  By Jeff Darrington
While grandma’s stuffing might be the best part of your holiday turkey dinner, credential stuffing attacks can be the worst part of being the person responsible for your company’s security monitoring. Your IT environment likely consists of all the ingredients attackers need to deploy an attack successfully.
  |  By The Graylog Team
With authentication, you can face serious consequences if you follow the old motto, “if it ain’t broke, don’t fix it.” From applications to APIs, authentication tells you whether the person or technology accessing a resource is legitimate. In 2017, the Open Worldwide Application Security Project (OWASP), identified broken authentication as #2 on its list of Top 10 application security threats.
  |  By The Graylog Team
Application Programming Interfaces (APIs) are the backbone of modern software development, enabling seamless communication between various systems and services. As organizations increasingly rely on APIs to power their applications and services, the need for robust API management and monitoring solutions becomes paramount. Capturing API calls and gaining insights into their behavior can significantly enhance the development, troubleshooting, and security of APIs.
  |  By Graylog
Discover the top five myths about API security and learn the effective strategies for protecting your digital assets. Understand why attacks are common, the limitations of perimeter security, and the importance of a zero trust model in this comprehensive overview. Uncover the realities of API security, from the prevalence of attacks to the challenges of relying on perimeter defenses. Learn why a zero trust approach and better developer engagement are key to robust API protection.
  |  By Graylog
Insights from Graylog and SOC Prime Join us for an exclusive session where we unveil the integrations between Graylog, a comprehensive log management solution, and SIEM, and SOC Prime’s Platform for collective cyber defense. Discover how integrating these solutions transforms your approach to security, providing a robust foundation for crisis management and resilience against cyber threats.
  |  By Graylog
Take a 20 Minute demo tour of Graylog and see some of it's features and capabilities in action. View insights on how Graylog can help your IT Operations and IT Security.
  |  By Graylog
A walk-through installation of Graylog API Security for the Free Edition on AWS.
  |  By Graylog
Take a tour through the latest version of Graylog API Security. Understand how you can find threats and vulnerabilities in your API landscape.
  |  By Graylog
In this short video, Melinda Marks, ESG Cybersecurity Practice Director reviews the results of her recent study on the urgency of securing the API attack surface after surveying 400 IT, cybersecurity, and application development professionals.
  |  By Graylog
Graylog Support Engineer Will Trelawny shares invaluable insights into enhancing Graylog security through encryption and authentication using transport layer security (TLS). He provides an in-depth and easy-to-follow walkthrough on setting up Graylog deployment configurations, encrypting communications, authenticating nodes, and securing the OpenSearch backend. The video also includes practical demonstrations on why and how to encrypt logs, authenticate log sources, and secure communication with OpenSearch. This video is an excellent resource for anyone looking to strengthen their Graylog security measures.
  |  By Graylog
Solutions Engineer Joel Duffield runs you through the important food for your SIEM.
  |  By Graylog
Discover and Improve Your API Security with Graylog! In this quick demo, Rob from Resurface now Graylog, showcases how Graylog helps you understand and manage your API attack surface. From identifying Rogue, prohibited, and deprecated APIs to automatically discovering and summarizing common types of attacks and failures, Graylog streamlines API security. No technical expertise needed – the system categorizes API calls into meaningful buckets, providing detailed views, including full request and response details. Easily create custom signatures, export data, and receive alerts with Graylog's comprehensive API security solution.
  |  By Graylog
In todays video, Jeff, takes you through a quick Graylog Security demo. Download Graylog Graylog on Social Media Graylog
  |  By Graylog
When it comes to security data enrichment, it's helpful to think beyond threat intelligence. This white paper explores viable standard and advanced third-party intelligence enrichment sources that are often overlooked.
  |  By Graylog
In this guide, what to consider when selecting a source of threat intelligence and how to make threat intelligence work for your organization.
  |  By Graylog
When alerts go unheeded or don't deliver next steps on how to mitigate threats, SIEM can become an expensive and ineffective tool.
  |  By Graylog
The previous data protection directive passed long before the Internet became the primary marketplace for businesses. In light of recent data and privacy issues, consumers demand higher standards for more security.
  |  By Graylog
This paper examines the critical criteria to consider when evaluating tools for managing your data. There are compelling reasons why Graylog is the best choice for log management and analysis.

Graylog is a leading centralized log management solution built to open standards for capturing, storing, and enabling real-time analysis of terabytes of machine data. We deliver a better user experience by making analysis ridiculously fast and efficient using a more cost-effective and flexible architecture. Thousands of IT professionals rely on Graylog's scalability, comprehensive access to complete data, and exceptional user experience to solve security, compliance, operational, and DevOps issues every day.

Purpose-built for modern log analytics, Graylog removes complexity from data exploration, compliance audits, and threat hunting so you can find meaning in data more easily and take action faster.