Graylog

Centralized #logmanagement that actually works. #cybersecurity #infosec

2025-12-18

Wondering how #DevOps, development, and AI-powered #dev tools will evolve and impact the industry in 2026? Several experts offer thoughtful, insightful, and even some controversial predictions โ€” in this DevOps Digest article. โฌ‡๏ธ

๐ŸŽค Hear from several industry luminaries on the topic of AI-powered SDLC, including:
๐Ÿ”น Sunil Senan, Infosys
๐Ÿ”น Ensar Seker, SOCRadar
๐Ÿ”น Rishi Chohan, GFT Technologies
๐Ÿ”น Lee McClendon, Tricentis
๐Ÿ”น Jithin Bhasker, ServiceNow
๐Ÿ”น Emilio Salvador, GitLab
๐Ÿ”น Greg Ingino, Litera
๐Ÿ”น Nuha Hashem, Cozmo AI
๐Ÿ”น Rohan Gupta, R Systems
๐Ÿ”น Robert Rea, Graylog, Inc.
๐Ÿ”น Ian Livingstone, Keycard

"In 2026, DevOps culture will be defined by systems that coach, correct, and collaborate alongside engineers." โ€” Robert Rea CTO, #Graylog

devopsdigest.com/2026-devops-p #CyberSecurity #InfoSec #SIEM #AI

2025-12-16

Got questions about the National Security Division (NSD) of the U.S. Department of Justice's (DOJ) Data Security Program (DSP)? It was first implemented on Apr. 8, 2025, and the section focused on due diligence and audit requirements became enforceable as of Oct. 6, 2025.๐Ÿ‘ฎ๐Ÿ‘€ Do your current compliance programs and data sharing activities need additional controls or processes to comply? ๐Ÿค”

The DSP establishes export controls that seek to prevent access to bulk genomic, geolocation, biometric, health, financial, and other sensitive personal data by foreign adversaries and those subject to their control, jurisdiction, ownership, and direction. Read on to learn more about what's required of you with this new DSP, including:

โ“ The type of data that falls within the DSP
๐Ÿšซ How the DSP defines covered transactions and prohibited transactions
๐Ÿ“‹ The specific requirements for a compliance DSP program
โœ… How to implement best practices for implementing and monitoring compliance with DSP #security requirements

It's possible to streamline your compliance processes while improving your overall security posture. See how. ๐Ÿ‘‡

graylog.org/post/understanding #CyberSecurity #InfoSec #SIEM

2025-12-15

Is your financial institution as safe as it could be from #ransomware and other cyber threats? ๐Ÿค” Groups like FIN7, Lazarus Group, and Carbanak often specifically target banks with sophisticated attacks, like SWIFT compromises and more. ๐Ÿฆ ๐Ÿ’ฐ

But have no fear, Graylog + Model Context Protocol (MCP) are here to help! ๐Ÿฆธ๐Ÿ’ช Today, Seth Goldhammer is walking you through a real world example where a bank in the north east, with a simple #Anthropic prompt, learned that it needed to understand the threat landscape and map it to their current log sources โ€” to enable threat detection content in their current #Graylog deployment.

See how they mastered the challenge and enabled real-time, context-aware recommendations based on their actual environment, in our latest Graylog Labs article.๐Ÿ‘‡

graylog.org/post/how-to-use-mc

#CyberThreats #FinServ #GraylogLabs #TDIR #ThreatDetection

2025-12-12

Congratulations! ๐ŸŽ‰ You've almost made it to holiday break time. Looking forward to some lazy days with a lot of R & R at the end of this month? That could be the perfect chance to take advantage of #Graylog's FREE online training academy classes. ๐Ÿ†“ ๐Ÿง‘โ€๐Ÿซ

We've even got a couple brand new training modules for you to check out. In these courses you can learn all about Graylog's data lake โ€” a repository for storing large volumes of log data that is not immediately needed for search and analysis but is still important to retain. Plus, take a look at what's new in Graylog 7.0.

What could be better than free training? See all the course offerings here:
graylog.org/post/graylog-acade

#CyberSecurity #Security #SecurityTraining #SIEM

2025-12-12

We're live with episode 4 of Logs & Lattes! ๐Ÿชตโ˜• Join host Palmer Wallace and guest Jeff Darrington as they reflect on what actually happened inside real SOCs in 2025, and look ahead to the trends that are accelerating going into 2026โ€”including:
๐Ÿ‘€ Supervised AI for first pass triage
๐Ÿ’ก Smart data strategies
๐Ÿ”Ž API behavior monitoring
๐Ÿค– Addressing shadow AI risks
๐Ÿฆพ Taking early steps toward post quantum readiness

Get practical guidance on improving investigation flow, strengthening analyst experience, setting #AI oversight rules, and more.๐Ÿ‘‡

๐ŸŽ™๏ธ๐ŸŽง youtu.be/TzoqKQdYINw #CyberSecurity #Security #SIEM

2025-12-10

โš ๏ธ #Cybercriminals know that the human element, whether malicious or not, is the key to finding hidden weaknesses and gaining unauthorized access to your systems. ๐Ÿ˜ฑ Cyber threats are evolving to target the human element, which means that adopting a people-centric #cybersecurity strategy that understands human behavior and implements user-friendly security technologies โ€” is critical.

Some benefits of human-centered #security include:
๐Ÿ›ก๏ธ Improved resilience to insider risk
โ†ฉ๏ธ More efficient incident response
๐Ÿ’ช Augmented security staff capabilities

Learn about key strategies for implementing people-centric cybersecurity, and more. ๐Ÿ”’๐Ÿ‘ฅ

๐Ÿ‘‰ graylog.org/post/why-a-people- #CyberThreats #InfoSec #SIEM

2025-12-09

Thank you to the Cyber Insurance News & Information Podcast and host Martin Hinton for having our CMO Kimber Spradlin on the show recently to talk about how good #cybersecurity communication, clear language, and better logging can cut cyber risk. ๐Ÿšซโš ๏ธ

Listen in and learn how you can normalize log data, which will result in reduced alert noise and a better ability to see real incidents. ๐Ÿ‘€ Plus, dig into:
โ“ Why cybersecurity communication must reach every employeeโ€”not only the SOC
๐Ÿชต How log management supports audits, retention rules, and cyber insurer expectations
๐Ÿค– The fundamental role of #AI in detection versus marketing hype
๐Ÿง‘โ€๐Ÿ’ป MFA, identity, patching, and everyday cyber hygiene
๐Ÿ” Digital literacy, deepfakes, and teaching people to spot scams
๐Ÿค” How to frame cyber risk in business terms that boards understand

This is a great listen for those who work in #cybersecurity, cyber insurance, IT leadership, or communications. Get practical ideas to sharpen your cybersecurity communication and build a stronger security culture.

๐ŸŽง open.spotify.com/episode/2OFmN #CyberInsurance #CyberRisk #SIEM

2025-12-09

Wondering how much a #SIEM solution will cost you? ๐Ÿ’ฐ๐Ÿค” Understanding the total cost of ownership (TCO) requires your to look at direct, indirect, and opportunity costs related to deploying, managing, and maintaining the system. So, let's take a look at:

๐Ÿ’ฒDirect costs
๐Ÿ’ฒIndirect costs
๐Ÿ’ฒOpportunity costs
๐Ÿ’ฒDifferent TCO calculations for on-premises & cloud-based SIEMs

Plus, read about 5 important things to consider when calculating SIEM TCOโ€”in this super informative article. ๐Ÿ™Œ

๐Ÿ‘‰ graylog.org/post/calculating-a #CyberSecurity #InfoSec #SecurityOperations

2025-12-05

If you didn't make it to HOU.SEC.CON, or if you did but didn't catch this awesome preso by #Graylog's Jim Nitterauer โ€” you can watch it here. ๐Ÿ“บ ๐Ÿ‘๐Ÿ‘‡

It's time to rein in that tool sprawl! Get actionable strategies, discover ways to minimize your spend and maximize your return on dollars spent, and more.๐Ÿ’ก

Jim looks at dissecting the hidden costs and strategic risks of uncontrolled tool proliferation through the lens of the National Institute of Standards and Technology (NIST) #Cybersecurity Framework (CSF).

Learn about the pillars of:
๐Ÿ” Identify
๐Ÿ›ก๏ธ Protect
๐Ÿ•ตโ€โ™€๏ธ Detect
๐Ÿ” Respond
๐Ÿ˜Œ Recover

๐Ÿ‘‰ cybrsecmedia.com/taming-the-hy #CyberSecurity #InfoSec #SIEM #Security Cybersecurity Framework (CSF) Resource Center

2025-12-05

โฐ It's time to talk about log correlation โ€” which is the process of linking related events across different systems to reveal meaningful activity that isnโ€™t obvious when looking at individual logs. ๐Ÿชต ๐Ÿ‘€ And... WHY do we need to do this?

Because we need to:
1๏ธโƒฃ Get real-time security incident detection
2๏ธโƒฃ Prioritize vulnerabilities
3๏ธโƒฃ Perform efficient root cause analysis
4๏ธโƒฃ Optimize security operations
5๏ธโƒฃ Meet compliance requirements

And, HOW do we get these things? With a log correlation engine, of course! Learn all about how log event correlation is performed, how to get a robust correlation engine for high-fidelity alerts, and more โ€” in our latest blog.

graylog.org/post/understanding #CyberSecurity #Security #SIEM

2025-12-04

The October #AWS outage, and others that have happened since, illustrate how supplier disruptions can quickly lead to customer-facing risks like #phishing and social engineering. So, how can orgs manage this risk?

In this article by Kate O'Flaherty in ISMS.online, several industry experts share their insight and advice on this issue. See what they have to say about clear and timely communication, good governance and risk management, and more.

Hear from:
๐Ÿ”น Richard Jones, VP northern Europe at Confluent
๐Ÿ”น Bruce Jenkins, CISO at Black Duck
๐Ÿ”น Ross Brewer, VP of Graylog, Inc. EMEA
๐Ÿ”น James Kretchmar, SVP CTO of cloud technology group at Akamai Technologies
๐Ÿ”น Simon Pamplin, chief technology officer at Certes

isms.online/cyber-security/the #CyberSecurity #SocialEngineering #Security

2025-12-03

We've got new cloud-native integrations with AWS Security Hub and Amazon #EventBridge! ๐ŸŽ‰ Now you can get real-time event ingestion and support for the Open #Cybersecurity Schema Framework (OCSF)โ€”which streamlines AWS log analysis and accelerates threat detection. And, with this new Amazon EventBridge integration events now flow into #Graylog the moment they occur, enabling real-time threat detection and faster response to incidents. ๐Ÿ™Œ

Learn more about OCSF support for seamless #AWS Security Hub integration, how these new capabilities are designed specifically for cloud-first teams using Graylog, and more. ๐Ÿ‘‡

businesswire.com/news/home/202 #CyberSecurity #SIEM #ThreatDetection

2025-12-02

Do you need a cloud #SIEM? โ˜๏ธ ๐Ÿค” As #security for your org matures, a cloud SEIM can give you the ability to analyze and correlate more data for better insights. The benefits of a cloud SIEM include:
โ˜‘๏ธ Flexibility
โ˜‘๏ธ Scalability
โ˜‘๏ธ Cost-effectiveness
โ˜‘๏ธ Integrations
โ˜‘๏ธ Automation

Learn about the different cloud SIEM deployment models, best practices for getting started with a cloud SIEM, and more โ€” in our latest blog!

graylog.org/post/why-a-cloud-s #CyberSecurity #APISecurity

2025-11-28

Elizabeth Corner of the World Pipelines Podcast recently spoke with #cybersecurity expert Ross Brewer of #Graylog about how pipelines can stay resilient amid cyber threats.๐Ÿ”’๐Ÿ’ช

Listen in as they discuss:
๐Ÿ˜ฑ Some of the biggest challenges that pipeline operators are facing today
โš ๏ธ The fact that connectivity is key, but with it comes the risk
โ›… The resiliency (or lack of) in cloud based infrastructure
๐Ÿค How cybercriminals can exploit the interconnectedness of pipeline networks
๐Ÿง‘โ€๐Ÿ’ป Insider threats
โž• Much more

Shifting geopolitical pressures, the energy transition, and increasingly digital infrastructure are combining to raise this industryโ€™s risk profile. Ross shares critical info in this podcast on how to develop a proper defense.

๐ŸŽง ๐ŸŽ™๏ธ ๐Ÿ‘‰ worldpipelines.com/podcasts/fi #SIEM #Energy #Security #CyberThreats

2025-11-27

#CISOs and analysts need clarityโ€”not another #AI system that makes unverifiable decisions. ๐Ÿ˜“ With Model Context Protocol (MCP) you can get that clarity! ๐Ÿคฉ It provides explainable, governed, and verifiable AI assistance that improves investigation speed and SOC efficiency. And, this is where tangible ROI really emerges.

So, how exactly does MCP deliver ROI? It provides:
1๏ธโƒฃ Faster investigations with verifiable context
2๏ธโƒฃ Explainable results that analysts can trust
3๏ธโƒฃ More productive teams with fewer escalations
4๏ธโƒฃ Governance for AI usage

Learn about practical steps for implementing MCP in your SOC, download the the Ultimate Guide to MCP, and more.๐Ÿ‘‡

graylog.org/post/mcp-roi-in-a- #CyberSecurity #InfoSec #SIEM

2025-11-25

It's inevitable. As time goes on and needs evolve, you might have to break up with your open-source #SIEM. ๐Ÿ˜ญ We know. It's hard to say "goodbye" to ๐Ÿ†“. ๐Ÿ‘‹ But, as your org grows, it incorporates more business-enabling technologies which lead to new #security risk management tools. This means more logs, impacting performance during high-traffic hours and disrupting the open-source SIEMโ€™s ability to ingest logs. ๐Ÿ˜ฑ You need more power.

Is it time for you to upgrade? These 5 signs can help you figure it out:
โฌ†๏ธ Is your tech stack growing?
๐Ÿ“ˆ Are you scaling your business operations?
โ†”๏ธ Do you have an expanding attack surface?
๐Ÿ˜ฉ Are you experiencing increased alert fatigue?
โ˜‘๏ธ Do you have increased compliance needs?

Need help answering these important questions? Read on.๐Ÿ‘‡

graylog.org/post/5-signs-youve #CyberSecurity #InfoSec #AlertFatigue

2025-11-25

Regulations are changing the way orgs communicate, approach, and think about #security. New standards like the EU's DORA, and the US's Secure-by-Design Principles are shifting accountability from aspiration to expectation. And, the orgs that are successfully adapting to this evolving security landscape are embracing several fundamental cultural shifts โ€” like internalizing accountability and treating transparency, architecture, and communication as everyday disciplines rather than once-a-year compliance events.

#Graylog's Robert Rea explains how forward-looking leaders can use regulation as a blueprint for maturity with three practical strategies:
1๏ธโƒฃ Building compliance into the design process
2๏ธโƒฃ Focusing on security basics
3๏ธโƒฃ Measuring metrics that truly matter

Read more about these practical steps for getting ahead, in this article via CyberScoop.

cyberscoop.com/how-cybersecuri #CyberSecurity #InfoSec

2025-11-21

Data lakes are typically thought of as simple warehouses. But they don't have to be! ๐Ÿ‘€ In Graylog 7.0 data lakes function as pressure release valves for #security teams overwhelmed by storage costs, investigation delays, and cloud data sprawl โ€” where analysts can get direct access to long term data, and more.

Our data lake provides inexpensive storage where logs stay searchable, preview-able, and recoverable. Learn more about getting cloud scale without cloud surprises, and why this is a truly practical stance on managing data volume.

graylog.org/post/how-to-use-da #CyberSecurity #SEIM #DataLake #TDIR

2025-11-20

๐Ÿค” What can I do to speed up my incident response? Great question! And, the answer is โžก๏ธ guided remediation can help. ๐Ÿ’ฏ It gives analysts clarity during moments when pressure rises and context usually scatters. Plus, it rebuilds confidence by giving analysts structured, step-by-step direction the moment an event appears.

Guided remediation represents a shift toward clarity during the most critical moments of an investigation. It reduces friction. It builds consistency. It strengthens trust between analysts and the system guiding them. It's a win-win, all around!

Learn more.๐Ÿ’ก
๐Ÿ‘‰ graylog.org/post/how-to-speed- #CyberSecurity #Security #SIEM #IncidentResponse

2025-11-19

Let's take a look back today at #Graylog's first-ever Engineering Hackathon! ๐Ÿ‘ฉโ€๐Ÿ’ป ๐ŸŽ‰ In October, we gave our engineers a full week to build whatever they believed would make #Graylog better. This allowed them to step away from their day-to-day work, explore new ideas, experiment with technologies, and more.

Some highlights included:
๐ŸŒŽ Watching new collaborations take place across our teams & different continents
๐Ÿ’ป A project built primarily via vibe coding
๐Ÿ› ๏ธ The project "Portal Gun" team turning a 10-year old POC into a dynamic, usable UI element that you can try out in Graylog 7.1 Alpha 1

Read all about it, in our latest blog by Dev Team Engineering Directors Rob Curtis and Martina Kohn!๐Ÿ‘‡

graylog.org/post/the-first-gra #Hackathon #CyberSecurity #Devs #GraylogLabs

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst