#graylog

2026-01-08

⚑ 10x faster log processing
⏱️ Latency reduced from 30 seconds to under 3 seconds
πŸ“ˆ 99.95% availability sustained during peak global events

Kaizen Gaming modernized log management across more than 600 microservices supporting the Betano platform. SRE and Platform Engineering teams gained real-time visibility, faster incident response, and predictable performance during major sporting events.

Led by Marinos Giamouridis and Miltiadis Tsatsakis, the Kaizen team combined high-throughput ingestion, Illuminate content, and Data Lake storage with Graylog Enterprise to reduce noise, improve signal quality, and control operational costs. The result is an observability platform built for scale, speed, and reliability across hybrid environments.
graylog.org/resources/how-kaiz
#observability #SRE #logmanagement #graylog

2025-12-23

Here's a holiday project for your lab! Got some extra time on your
hands this week? This is the perfect thing for you. 🫡

See how you can create a lightweight #API endpoint on the ESP32, poll
it regularly using #Graylog’s HTTP API input, and visualize the
results in a live dashboard. πŸ“Š πŸ‘€

Follow along with Jeff Darrington as he walks you through this fun DIY
lab guide. πŸ› οΈπŸ‘‡

graylog.org/post/iot-sensor-la #HomeLab

2025-12-18

Wondering how #DevOps, development, and AI-powered #dev tools will evolve and impact the industry in 2026? Several experts offer thoughtful, insightful, and even some controversial predictions β€” in this DevOps Digest article. ⬇️

🎀 Hear from several industry luminaries on the topic of AI-powered SDLC, including:
πŸ”Ή Sunil Senan, Infosys
πŸ”Ή Ensar Seker, SOCRadar
πŸ”Ή Rishi Chohan, GFT Technologies
πŸ”Ή Lee McClendon, Tricentis
πŸ”Ή Jithin Bhasker, ServiceNow
πŸ”Ή Emilio Salvador, GitLab
πŸ”Ή Greg Ingino, Litera
πŸ”Ή Nuha Hashem, Cozmo AI
πŸ”Ή Rohan Gupta, R Systems
πŸ”Ή Robert Rea, Graylog, Inc.
πŸ”Ή Ian Livingstone, Keycard

"In 2026, DevOps culture will be defined by systems that coach, correct, and collaborate alongside engineers." β€” Robert Rea CTO, #Graylog

devopsdigest.com/2026-devops-p #CyberSecurity #InfoSec #SIEM #AI

2025-12-15

Is your financial institution as safe as it could be from #ransomware and other cyber threats? πŸ€” Groups like FIN7, Lazarus Group, and Carbanak often specifically target banks with sophisticated attacks, like SWIFT compromises and more. 🏦 πŸ’°

But have no fear, Graylog + Model Context Protocol (MCP) are here to help! 🦸πŸ’ͺ Today, Seth Goldhammer is walking you through a real world example where a bank in the north east, with a simple #Anthropic prompt, learned that it needed to understand the threat landscape and map it to their current log sources β€” to enable threat detection content in their current #Graylog deployment.

See how they mastered the challenge and enabled real-time, context-aware recommendations based on their actual environment, in our latest Graylog Labs article.πŸ‘‡

graylog.org/post/how-to-use-mc

#CyberThreats #FinServ #GraylogLabs #TDIR #ThreatDetection

2025-12-12

Congratulations! πŸŽ‰ You've almost made it to holiday break time. Looking forward to some lazy days with a lot of R & R at the end of this month? That could be the perfect chance to take advantage of #Graylog's FREE online training academy classes. πŸ†“ πŸ§‘β€πŸ«

We've even got a couple brand new training modules for you to check out. In these courses you can learn all about Graylog's data lake β€” a repository for storing large volumes of log data that is not immediately needed for search and analysis but is still important to retain. Plus, take a look at what's new in Graylog 7.0.

What could be better than free training? See all the course offerings here:
graylog.org/post/graylog-acade

#CyberSecurity #Security #SecurityTraining #SIEM

2025-12-05

If you didn't make it to HOU.SEC.CON, or if you did but didn't catch this awesome preso by #Graylog's Jim Nitterauer β€” you can watch it here. πŸ“Ί πŸ‘πŸ‘‡

It's time to rein in that tool sprawl! Get actionable strategies, discover ways to minimize your spend and maximize your return on dollars spent, and more.πŸ’‘

Jim looks at dissecting the hidden costs and strategic risks of uncontrolled tool proliferation through the lens of the National Institute of Standards and Technology (NIST) #Cybersecurity Framework (CSF).

Learn about the pillars of:
πŸ” Identify
πŸ›‘οΈ Protect
πŸ•΅β€β™€οΈ Detect
πŸ” Respond
😌 Recover

πŸ‘‰ cybrsecmedia.com/taming-the-hy #CyberSecurity #InfoSec #SIEM #Security Cybersecurity Framework (CSF) Resource Center

FabiΓ‘n RodrΓ­guez πŸ›‘πŸ’Ύ πŸ‡¨πŸ‡΄ 🌴magicfab
2025-12-04
2025-12-03

We've got new cloud-native integrations with AWS Security Hub and Amazon #EventBridge! πŸŽ‰ Now you can get real-time event ingestion and support for the Open #Cybersecurity Schema Framework (OCSF)β€”which streamlines AWS log analysis and accelerates threat detection. And, with this new Amazon EventBridge integration events now flow into #Graylog the moment they occur, enabling real-time threat detection and faster response to incidents. πŸ™Œ

Learn more about OCSF support for seamless #AWS Security Hub integration, how these new capabilities are designed specifically for cloud-first teams using Graylog, and more. πŸ‘‡

businesswire.com/news/home/202 #CyberSecurity #SIEM #ThreatDetection

Kevin Karhan :verified:kkarhan@infosec.space
2025-11-30

@net_gremlin @BNetzA also ichcwΓΌrde aus Prinzip mir allenfalls nen Monitoring-Setup baun.

  • War am ΓΌberlegen ob ich wieder #Graylog mir dafΓΌr aufsetze...
2025-11-28

Elizabeth Corner of the World Pipelines Podcast recently spoke with #cybersecurity expert Ross Brewer of #Graylog about how pipelines can stay resilient amid cyber threats.πŸ”’πŸ’ͺ

Listen in as they discuss:
😱 Some of the biggest challenges that pipeline operators are facing today
⚠️ The fact that connectivity is key, but with it comes the risk
β›… The resiliency (or lack of) in cloud based infrastructure
🀝 How cybercriminals can exploit the interconnectedness of pipeline networks
πŸ§‘β€πŸ’» Insider threats
βž• Much more

Shifting geopolitical pressures, the energy transition, and increasingly digital infrastructure are combining to raise this industry’s risk profile. Ross shares critical info in this podcast on how to develop a proper defense.

🎧 πŸŽ™οΈ πŸ‘‰ worldpipelines.com/podcasts/fi #SIEM #Energy #Security #CyberThreats

2025-11-25

Regulations are changing the way orgs communicate, approach, and think about #security. New standards like the EU's DORA, and the US's Secure-by-Design Principles are shifting accountability from aspiration to expectation. And, the orgs that are successfully adapting to this evolving security landscape are embracing several fundamental cultural shifts β€” like internalizing accountability and treating transparency, architecture, and communication as everyday disciplines rather than once-a-year compliance events.

#Graylog's Robert Rea explains how forward-looking leaders can use regulation as a blueprint for maturity with three practical strategies:
1️⃣ Building compliance into the design process
2️⃣ Focusing on security basics
3️⃣ Measuring metrics that truly matter

Read more about these practical steps for getting ahead, in this article via CyberScoop.

cyberscoop.com/how-cybersecuri #CyberSecurity #InfoSec

loʍʞƐʎlowk3y@infosec.exchange
2025-11-20

I bet someone already did #Mikrotik and #pfSense syslog firewall logs extractors for #Graylog, right?

2025-11-19

Let's take a look back today at #Graylog's first-ever Engineering Hackathon! πŸ‘©β€πŸ’» πŸŽ‰ In October, we gave our engineers a full week to build whatever they believed would make #Graylog better. This allowed them to step away from their day-to-day work, explore new ideas, experiment with technologies, and more.

Some highlights included:
🌎 Watching new collaborations take place across our teams & different continents
πŸ’» A project built primarily via vibe coding
πŸ› οΈ The project "Portal Gun" team turning a 10-year old POC into a dynamic, usable UI element that you can try out in Graylog 7.1 Alpha 1

Read all about it, in our latest blog by Dev Team Engineering Directors Rob Curtis and Martina Kohn!πŸ‘‡

graylog.org/post/the-first-gra #Hackathon #CyberSecurity #Devs #GraylogLabs

2025-11-18

Agentic workflows are now enabled by new interoperability standards, such as the Model Context Protocol (MCP), which means that an #LLM can query a #SIEM, gather logs, analyze trends and propose next stepsβ€”all within a single interface. This collaboration enables #security teams to streamline repetitive tasks, and so much more. 🀝 πŸ™Œ

In this SecurityInfoWatch article, #Graylog's Robert Rea explains the benefits of this for analysts and leadership alike, how agentic workflows are designed to enhance (not override) human judgment, why this is more accessible now than ever, and how it's a major strategic shift for modern #security teams.

securityinfowatch.com/cybersec #CyberSecurity #LogAnalysis #InfoSec

2025-11-14

Model Context Protocol (MCP) gives large language models (#LLMs) a secure way to interact with your #Graylog data and workflows. πŸ”„ Instead of writing complex queries, you can ask questions in plain English! πŸ’₯ What's not to like⁉️ Analysts gain speed, administrators maintain control, and your #security stays intact. Ta-da! πŸͺ„βœ¨

Now it's time to learn about:
βœ”οΈ How MCP works
βœ”οΈ Setting up MCP
βœ”οΈ Using MCP tools
βœ”οΈ Security factors
And more...

The ever-entertaining Seth Goldhammer is back at it again, in our latest video on real-time LLM access to your data. Watch Seth here, learn all about why MCP matters, and download the MCP guide.

πŸ‘‰ graylog.org/post/mcp-explained #CyberSecurity #SIEM

2025-11-12

With so much "AI-everything" out there today, it's hard to navigate all the challenges brought on by such a rapidly evolving landscape. So, here are some industry perspectives on everything from fostering data fluency and transparency to leveraging multimedia and Answer Engine Optimizationβ€”to help you. πŸ™Œ

"Leadership now means helping others ask better questions, challenge assumptions, and think through the downstream impact of every AI decision. Because without that, we’re not leading, we are gambling." β€”Jim Nitterauer, Senior Director of Information Security, Graylog

This article via Techronicler shares insights from #Graylog's Jim Nitterauer, along with Tom Lawrence, Ski Swiatkowski, Stephen C. Webster, Robert Hourie, Sarah Evans, Christopher Migliaccio, Dionne Mitchell, and Hanzel Talorete.

techronicler.com/countering-ai #AI #GenAI #CyberSecurity

2025-11-10

Security responsibilities are increasingly landing on #DevOps teamsβ€”especially in orgs that don't have a fully staffed SOC. πŸ‘€ And this isn't what most DevOps engineers signed up for! πŸ”’πŸ˜“ Fortunately, they are not resisting this shift. But, they do need the work to make sense inside the jobs they already have, which can be done by:

♻️ Repurposing telemetry for security value
πŸ–₯️ Automating context collection
πŸ“ƒ Defining security responsibilities operationally

Read up on these suggested strategies, plus learn more about how DevOps teams can build cultures and systems to integrate security on their own terms, in this article by #Graylog's Robert Rea for DevOps Digest.

devopsdigest.com/bridging-the- #CyberSecurity #SIEM

#Graylog 7.0 is out & Ethan Keaton's avatar is here to show you how to upgrade!πŸ’₯ Keeping Graylog up to date means better performance, stronger #security, & access to the latest features.πŸ‘ Ready to get it done without breaking your setup? Let's go! www.youtube.com/watch?v=uWZl... #CyberSecurity #SIEM

How to Upgrade a Graylog Clust...

2025-11-07

#Graylog 7.0 is out, and Ethan C. Keaton's avatar is here to show you how to upgrade! πŸ’₯ Whether you're running a small log server or managing an enterprise cluster, keeping Graylog up to date means better performance, stronger #security, and access to the latest features. πŸ‘

Watch now and get help with preparing your system, upgrading MongoDB and Data Node safely, and more. Ready to get it done without breaking your setup? πŸ‘€ Let's go! πŸ‘‡

πŸ“Ί youtube.com/watch?v=uWZlC5DY9WA #CyberSecurity #LogManagement #SIEM #TDIR

2025-11-05

On-tap for today we have... detection chains! πŸ”Žβ›“οΈπŸ’₯ On your #Graylog Security Events page, there is a new badge for events that are detection chainsβ€”or as we like to call them "attack campaigns".

Wondering what a detection chain looks like in #Graylog? πŸ€” Rich Murphy, Director of Product Management for #Security at Graylog, will show you. πŸ‘€πŸ‘‡

youtube.com/watch?v=tCM_8SEXUuw #CyberSecurity #SIEM #APISecurity

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst