• Trends
  • Topics
  • Nodes
Search for keywords, #hashtags, $sites, add a dash to exclude, e.g. -$theonion.com

From graylog.org

Illuminate 5.2: Elevating Security Monitoring and Threat Detection

1 1

Graylog Illuminate 5.2 enhances security monitoring with new Windows Security Sigma Rules and Sendmail Content Packs, offering precise threat detection, improved email security, and streamlined operations for comprehensive cybersecurity protection.

#tdir #graylog #security #cybersecurity #threatdetection

on Sep 6

From graylog.org

What is an API attack and how does it work

0 1

To protect your organization from an API attack, you should know what APIs are and how threat actors use them to steal data.

on Wed, 1AM

From graylog.org

Telemetry: What It Is and How it Enables Security

0 0

Telemetry involves measuring and transmitting results so they can be interpreted. Security telemetry enables organizations to build analytics that help them take proactive action.

on Dec 12

From graylog.org

Graylog Resource Library

0 1

Explore the Graylog Resource Library for a comprehensive collection of videos, case studies, datasheets, eBooks, and whitepapers.

on Dec 11

From graylog.org

Leveling Up Security Operations with Risk-Based Alerting

0 0

Risk-based alerting enables you to reduce alert fatigue and focus on high-value tasks to investigate incidents faster.

on Dec 11

From graylog.org

Best Practices for Troubleshooting a Windows Server Upgrade

0 1

To keep services running while gaining the benefits of a Windows Server upgrade, you can start with some of these troubleshooting ideas.

on Dec 9

From graylog.org

Destructive Malware: Threat Detection and Incident Response

0 0

Destructive malware makes systems, devices, and data unusuable to interrupt operations. With appropriate threat detection and incident response, organizations can mitigate destructive malware's impact.

on Dec 6

From graylog.org

Destructive Malware: Threat Detection and Incident Response

0 0

Destructive malware makes systems, devices, and data unusuable to interrupt operations. With appropriate threat detection and incident response, organizations can mitigate destructive malware's impact.

on Dec 6

From graylog.org

Graylog Geolocation: Mapping Your Log Data

0 1

Discover how to implement Graylog geolocation mapping to visualize your log data. Learn step-by-step setup, configuration tips, and best practices for enhancing log analysis with powerful geographic insights.

on Dec 6

From graylog.org

The Why and What of AWS Lambda Monitoring

0 0

By understanding why AWS Lambda monitoring matters, developers can start to use the data and metrics available to manage costs and ensure their applications function as intended.

on Dec 4

From graylog.org

How-To Guide: Securing Graylog with TLS

0 1

Learn how to enhance the security of your Graylog log management system by implementing Transport Layer Security (TLS) encryption. Our blog provides step-by-step instructions and best practices for securing Graylog with TLS.

on Dec 3

From graylog.org

Navigating the Cybersecurity Risks of Illicit Streaming Devices

0 0

Illicit streaming devices are devices that can actively do nefarious things in the background without your knowledge. Learn these risks here.

on Nov 27

From graylog.org

Do You Need IDS and IPS?

0 0

IDS and IPS are important network security monitoring tools that help you detect abnormal activity and mitigate risk in your infrastructure.

on Nov 25

From graylog.org

Graylog Year of CTFs: A Look Back at Our Biggest Highlights

0 0

It was a busy year with the Graylog CTF. Many participants tested their knowledge and skills competing at many conferences this year!

on Nov 21

From graylog.org

Understanding Ubuntu Logs

0 1

Ubuntu is a popular, user-friendly Linux distribution so developers and security teams should know how to find and use Ubuntu logs for identifying bugs and security issues.

on Nov 20

From graylog.org

What is MITRE D3FEND?

0 0

MITRE D3FEND creates a standard vocabulary that security teams can use to understand what their cybersecurity tools do and how they fit into a broader technology stack.

on Nov 13

From graylog.org

Breaking the Mold: Why Differentiation Matters in the SIEM Market

0 0

In an era where SecOps teams face mounting cyberattacks and resource constraints, differentiated SIEM solutions that provide revolutionary improvements are essential. Differentiation matters in the SIEM Market.

on Nov 12

From graylog.org

Best Practices for Writing an IT Security Incident Report

0 0

An IT security incident report details an incident's data, attacker activities, resources affected, and remediation steps taken so that the organization can identify any areas of improvement as part of the lessons learned portion of an effective incident response plan.

on Nov 11

From graylog.org

Understanding IoT Logging Formats in Azure and AWS

0 0

IoT logging captures and records events, errors, and performance metrics that provide insights into system health, anomalous activity, performance, and device functionality.

on Nov 5

From graylog.org

Cross-Site Request Forgery Cheat Sheet

0 0

Cross-site request forgery attacks use a victim's identity and privileges so a site treats the forged, authenticated requests as legitimate and authorized.

on Oct 31

From graylog.org

What is a Cross-Site Scripting Attack

0 0

A cross-site scripting attack is an injection attack that delivers malicious scripts via user-inputs. They can be hard to detect without the right tools.

on Oct 29

From graylog.org

Home

0 0

Graylog is a leading centralized log management solution for capturing, storing, and enabling real-time analysis of terabytes of machine data.

on Oct 24

From graylog.org

Introducing Graylog 6.1: A Monster Release Just in Time for Halloween

0 0

Graylog 6.1 is a behemoth of a release. Check out all the new features and improvements we have added to this latest release.

on Oct 22

From graylog.org

Understanding Java Logs

0 0

Understanding Java Logs is important. Learn how Java logs improve application development, performance, and security as well as best practices for implementing them.

on Oct 18

From graylog.org

Graylog Wins ‘SIEM Innovation of the Year’ in 2024 CyberSecurity Breakthrough Awards

0 0

Graylog, a leader in Threat Detection, Investigation, and Response (TDIR), today announced it has won CyberSecurity Breakthrough’s ‘SIEM Innovation of the Year’ Award. Graylog’s SIEM solution, Graylog Security, is recognized as an innovative, integrated, and user-friendly security solution that...

on Oct 16

From graylog.org

Simplifying Your Data Node Migration with Graylog

0 0

Learn how Data Node migration with Graylog will make your management of your log data easier and cost efficient.

on Oct 16

From graylog.org

Assessing and Prioritizing Risk in Your Infrastructure

0 0

Assessing and Prioritizing Risk in your Infrastructure can be one of the most daunting tasks. Graylog is built to help prioritize risk.

on Oct 8

From graylog.org

What is NIST 800-53?

0 0

NIST 800-53 gives provides security controls - actions that an organization can take - to achieve compliance with the requirements set out by cybersecurity and data protection industry standards and regulations.

on Oct 2

From graylog.org

Logs in a SIEM: The Liquid Gold of Cybersecurity

0 0

Discover why Logs in a SIEM are The Liquid Gold of cybersecurity. A SIEM enables actionable insights for threat detection, compliance, and incident response.

on Sep 30

From graylog.org

When DNS Says: Talk To The Hand!

0 0

When DNS Says Talk to The hand, you need to get a deeper understanding of what is going on in those DNS queries. Bad? Good? You need to know!

on Sep 25

From graylog.org

Optimizing SIEM TCO: Smart Data Management Strategies 

0 0

Discover how advanced data routing and licensing models enable TCO by optimizing SIEM systems with smart data management strategies.

on Sep 19

From graylog.org

25 Linux Logs to Collect and Monitor

0 0

Knowing what Linux logs to collect and monitor can help you correlate event information for improved operations and security insights.

on Sep 18

From graylog.org

Graylog Academy: Free On-Demand Training Available

0 0

Go to the Graylog Academy and sign up for on demand free training. Learn the analyst fundamentals of Graylog!

on Sep 14

From graylog.org

Python Logs: What They Are and Why They Matter

0 0

Discover why Python logging is essential for developers and how they enhance user experiences. Python Logging code events is important.

on Sep 12

From graylog.org

Graylog API Security Content Pack: Changing the Game!

0 1

Discover how Graylog API Security Pack revolutionizes API defense. Real-time threat detection, custom alerts, and intuitive dashboards protect your APIs from evolving threats. Explore now.

on Sep 3

From graylog.org

DNS Security Best Practices for Logging

0 1

Mitigating Denial of Service (DoS) and Distributed Denial of Service (DDoS) attack risks starts with understanding DNS security best practices for logging and monitoring.

on Aug 30

From graylog.org

How To Stop A DDoS Attack

0 0

Attackers can disrupt critical services and business operations so knowing how to stop a DDoS attack can help you protect your reputation and revenue.

on Aug 26

From graylog.org

Creating a Threat Hunting Lab in Graylog

0 0

Follow this step by step set of instructions on how to install Graylog and create your own threat hunting lab. A key learning tool!

on Aug 23

From graylog.org

What is an account takeover?

0 0

An account takeover is when cybercriminals gain unauthorized access to accounts with user credentials, often to perpetrate fraud.

on Aug 5

From graylog.org

Webinars & Events

0 0

Connect, interact, and gain insights directly from those who know our products best.

on Aug 3

From graylog.org

Graylog Named a ‘Leader’ and ‘Fast Mover’ in GigaOm 2024 Radar Report for SIEM

0 0

Graylog named ‘Leader’ and ‘Fast Mover’ in GigaOm’s 2024 SIEM Radar Report for innovative and flexible SIEM solutions.

on Jul 31

From graylog.org

Using MITRE ATT&CK for Incident Response Playbooks

0 1

Using MITRE ATT&CK when creating your incident response playbook enables you to handle and mitigate cybersecurity threats efficiently.

on Jul 27

From graylog.org

Creating an Incident Response Process

0 0

The steps of the incident response process enable security teams to effectively manage and mitigate incidents.

on Jul 25

From graylog.org

IP Address Alert Investigations: Correlating and Mapping with MITRE ATT&CK

0 0

For faster IP address alert investigations, you can correlate alerts and map them to the MITRE ATT&CK Framework.

on Jul 19

From graylog.org

Time Zones: A Logger's Worst Nightmare

0 0

When working with log messages, the log message's timestamp must be accurate.

on Jul 10

From graylog.org

The Importance of Email Security

0 0

Email server security mitigates risk that attackers will access senistive data or spoof the organization's domain

on Jul 8

From graylog.org

The exploit prediction scoring system: What it is and how to use it

0 0

The exploit prediction scoring system (EPSS) enables vulnerability and patch management teams to be more effective and efficient to mitigate risks from malicious actors using vulnerabilities during attacks.

on Jun 28

From graylog.org

Never Miss a Critical Alert: Graylog 6.0 Elevates Security Alerting with Pushover Integration

0 0

Elevate security alerting with Graylog's new Custom HTTP integration. Seamlessly integrate with Pushover for instant, cross-platform notifications on critical threats. Streamline incident response, customize alerts, and fortify defenses against cyber attacks.

on Jun 26

From graylog.org

5 API Gateway Best Practices

0 0

API gateways give you an outside-in approach to mitigating data security and privacy risks so knowing the best practices for implementing them is critical to your API security strategy.

on Jun 25

From graylog.org

Threat Detection and Incident Response with MITRE ATT&CK and Sigma Rules

0 0

Combining the MITRE ATT&CK knowledge base with vendor-agnostic Sigma rules enables organizations to mature their threat detection and incident response capabilities faster.

on Jun 25