Graylog
banner
graylog.bsky.social
Graylog
@graylog.bsky.social
🌍 Trusted Threat Detection & Incident Response solutions. Experience the difference with our unmatched capabilities. #SIEM #APISecurity #LogManagement #InfoSec
Curious what the top 2025 SOC trends were? Take a look.👀👇

🤖 #AI outpaced oversight
📊 Dashboards expanded while context thinned
⛅ Cloud costs quietly dictated #cybersecurity decisions

And there are more! See all of the top trends plus our prediction for the SOC in 2026.

graylog.org/post/2025-se...
2025 Security Trends That Defined the SOC and What 2026 Will Demand
2025 showed security teams slowed by data overload, process, and unguided AI. Learn the 2026 trends shaping smarter, governed SOC operations.
graylog.org
December 20, 2025 at 5:49 PM
There's a new look to #ransomware attacks (no) thanks to the #RaaS ecosystem. As attacks are more automated, identifying & mitigating them becomes more challenging. But, implementing email security, centralizing #security data, integrating #threatintel, & more—can help.

graylog.org/post/underst...
Understanding Ransomware Email Threats
Ransomware email threats continue to evolve, making it more difficult for security teams to detect and respond to them effectively. By understanding how they work and why they are successful, security...
graylog.org
December 18, 2025 at 7:19 PM
Reposted by Graylog
Don’t miss out! 🚨 Our Early Bird discount is still live.
Save 20% with code BS312-EB20 and join us at #BSides312 on May 16, 2026.
See you there! 👋
bsides312.org for more information.
#BSides
BSides312 - Chicago's Hacking Conference
BSides312 is Chicago's biggest little non-profit hacking & information security conference.
bsides312.org
December 17, 2025 at 5:00 PM
Reposted by Graylog
Attacker interest in the vulnerability is magnified by an unparalleled number of publicly available exploits, earning the defect the highest verified public exploit count of any CVE ever. via @mattkapko.com cyberscoop.com/react2shell-...
React2Shell fallout spreads to sensitive targets as public exploits hit all-time high
Attacker interest in the vulnerability is magnified by an unparalleled number of publicly available exploits, earning the defect the highest verified public exploit count of any CVE ever.
cyberscoop.com
December 18, 2025 at 3:38 AM
Wondering how #DevOps, development, & AI-powered #dev tools will impact the industry in 2026? Experts offer thoughtful, insightful, & even some controversial predictions in this DevOps Digest article. Hear from industry luminaries on the topic of AI-powered SDLC. www.devopsdigest.com/2026-devops-...
December 18, 2025 at 12:58 AM
Got questions about the DOJ's new #DataSecurity Program (DSP)? Do your current compliance programs need more controls to comply? Learn what's required of you.👇

It's possible to streamline your compliance processes while improving your overall #security posture. See how.

graylog.org/post/underst...
Understanding the Department of Justice (DOJ) Data Security Program
The DOJ Data Security Program seeks to define controls for mitigating risks arising from data sharing to protect government and bulk US data from being shared with foreign adversaries.
graylog.org
December 16, 2025 at 10:26 PM
Is your #finserv institution as safe as it could be from #ransomware & other #cyberthreats? Groups like #FIN7, #LazarusGroup & #Carbanak often target #banks with attacks like SWIFT compromises. 🏦

But have no fear, #Graylog + Model Context Protocol are here to help! 🦸 💪

graylog.org/post/how-to-...
How to Use MCP to Optimize Your Graylog Security Detections
Use Model Context Protocol (MCP) with Graylog to turn threat intelligence into prioritized, actionable security detections in seconds.
graylog.org
December 15, 2025 at 11:30 PM
Reposted by Graylog
A new malware-as-a-service (MaaS) information stealer named SantaStealer is being advertised on Telegram and hacker forums as operating in memory to avoid file-based detection.
New SantaStealer malware steals data from browsers, crypto wallets
A new malware-as-a-service (MaaS) information stealer named SantaStealer is being advertised on Telegram and hacker forums as operating in memory to avoid file-based detection.
www.bleepingcomputer.com
December 15, 2025 at 10:43 PM
Congrats! You've almost made it to holiday break time.🎉 Got some lazy days coming up this month? Good time to take advantage of our FREE online training academy classes. We have two new training modules to check out. See all the course offerings here: graylog.org/post/graylog... #CyberSecurity #SIEM
Graylog Academy: Free On-Demand Training Available
Go to the Graylog Academy and sign up for on demand free training. Learn the analyst fundamentals of Graylog!
graylog.org
December 12, 2025 at 11:30 PM
We're live with episode 4 of Logs & Lattes!🪵☕ Learn what happened inside real SOCs in 2025 ➕ look ahead to the trends that are accelerating for 2026.

Get practical guidance on improving investigation flow, strengthening analyst experience, setting #AI oversight rules, & more. 🎧 youtu.be/TzoqKQdYINw
December 12, 2025 at 3:35 AM
#Cybercriminals know that the human element is key to finding hidden weaknesses & gaining unauthorized access to your systems. 😱 So, adopting a people-centric #cybersecurity strategy is critical. Learn about key strategies for implementing people-centric cybersecurity.🔒👥 graylog.org/post/why-a-p...
Why a People-Centric Security Strategy Improves Resilience
People-centric security strategies reframe cybersecurity by focusing on how people use systems and finding ways to implement user-friendly security controls.
graylog.org
December 10, 2025 at 9:47 PM
🎧 Listen to this @cyberinsurancenews.bsky.social podcast & learn how good #cybersecurity communication, clear language, & better logging can cut #cyberrisk.💡

Great episode for those in #cybersecurity, #cyberinsurance, IT leadership, or communications!

open.spotify.com/episode/2OFm... #SIEM
Cybersecurity Communication for Real People with Graylog CMO Kimber Spradlin
Spotify video
open.spotify.com
December 9, 2025 at 9:45 PM
Wondering how much a #SIEM solution will cost you? 💰🤔 Learn about:

💲Direct costs
💲Indirect costs
💲Opportunity costs
💲Different TCO calculations for on-premises & cloud-based SIEMs

Plus, 5 important things to consider when calculating SIEM TCO.

👉 graylog.org/post/calcula... #CyberSecurity #InfoSec
Calculating a SIEM's Total Cost of Ownership
Discover how to calculate the total cost of ownership for a SIEM, including direct, indirect, and opportunity costs, and learn strategies to reduce TCO without compromising security.
graylog.org
December 9, 2025 at 12:24 AM
Time to rein in your tool sprawl! Get actionable strategies, discover how to minimize your spend + maximize your return on 💲 spent, & more. Learn about the hidden costs & strategic risks of uncontrolled tool proliferation through the lens of the #NIST CSF.

📺 👀 👉 www.cybrsecmedia.com/taming-the-h...
December 5, 2025 at 8:25 PM
⏰It's time to talk about log correlation!🪵👀 And, WHY do we need to do this?

Because we need to:
1️⃣Get real-time #security incident detection
2️⃣Prioritize vulnerabilities
3️⃣Perform efficient root cause analysis
4️⃣Optimize #securityoperations
5️⃣Meet compliance requirements

graylog.org/post/underst...
Understanding How a Log Correlation Engine Enables Real-Time Insights
A correlation engine ingests log data from various technologies across systems and networks, aggregating and analyzing data for real-time insights.
graylog.org
December 5, 2025 at 4:46 AM
The Oct. #AWS outage showed how supplier disruptions can lead to customer-facing risks like #phishing & #socialengineering. How can orgs manage the risk? See what industry experts have to say about clear & timely communication, good governance & risk management ➕more. www.isms.online/cyber-securi...
Feel Compliance Confident with IO | ISMS.online
Take control of ISO 27001 and information security with IO – where people and platform combine to guide you through your infosec compliance with ease. From first-time certification to scaling complian...
ISMS.online
December 4, 2025 at 3:03 AM
We've got new cloud-native integrations with AWS #Security Hub & Amazon EventBridge!🎉 Get real-time event ingestion & OCSF support—streamlining #AWS log analysis & accelerating #threatdetection. ➕In EventBridge events now flow into #Graylog the moment they occur. www.businesswire.com/news/home/20...
www.businesswire.com
December 3, 2025 at 4:20 AM
Reposted by Graylog
🚨 NEW PODCAST! 🚨

Most of us treat the unsubscribe link as harmless housekeeping.

In our latest Cyber Insurance News & Information podcast, Graylog, (@graylog.bsky.social) CMO Kimber Spradlin explains why that can be a serious mistake.
December 1, 2025 at 7:07 PM
Do you need a cloud #SIEM?☁️🤔 As #security for your org matures a cloud SEIM can give you the ability to analyze & correlate more data for better insights. Learn about cloud SIEM deployment models, best practices for getting started with a cloud SIEM & more. graylog.org/post/why-a-c... #CyberSecurity
Why a Cloud SIEM Just Makes Sense
A cloud SIEM (security information and event management) solution is a cloud-based system that collects, monitors, and analyzes security data. Cloud SIEMs empower security teams by enabling them to in...
graylog.org
December 2, 2025 at 5:25 AM
The World Pipelines Podcast spoke with #Graylog's Ross Brewer about how to stay resilient amid #cyberthreats.🔒💪 Shifting geopolitical pressures, the #energy transition, & more combine to raise this industry’s risk profile. Learn how to develop a proper defense.
www.worldpipelines.com/podcasts/fig...
"Fight while wounded": how pipelines can stay resilient amid cyber threats
A conversation about how the energy and pipeline sectors can build cyber resilience in an era of growing complexity and connection. Featuring Ross Brewer, Vice President and Managing Director of EMEA ...
www.worldpipelines.com
November 28, 2025 at 10:59 PM
Reposted by Graylog
After scanning all 5.6 million public repositories on GitLab Cloud, a security engineer discovered more than 17,000 exposed secrets across over 2,800 unique domains.
Public GitLab repositories exposed more than 17,000 secrets
After scanning all 5.6 million public repositories on GitLab Cloud, a security engineer discovered more than 17,000 exposed secrets across over 2,800 unique domains.
www.bleepingcomputer.com
November 28, 2025 at 5:43 PM
#CISOs need clarity—not another #AI system that makes unverifiable decisions. With Model Context Protocol you get it! It provides explainable, governed & verifiable AI assistance that improves investigation speed & SOC efficiency. Read up on implementing MCP in your SOC. graylog.org/post/mcp-roi...
MCP ROI in a New Era of AI Orchestrated Threats
Learn how Graylog’s Model Context Protocol (MCP) delivers explainable, verifiable AI that improves SOC speed and ROI.
graylog.org
November 27, 2025 at 1:39 AM
Reposted by Graylog
AI tools are already supercharging cyberattacks. Could chatbots enable a “golden age” for hackers? Matteo Wong reports:
Chatbots Are Becoming Really, Really Good Criminals
Cybersecurity was already a nightmare. Now comes AI.
bit.ly
November 25, 2025 at 9:00 PM
Is it time to upgrade your #opensource #SIEM? These 5 signs can help you decide:

⬆️ Tech stack growing?
📈 Scaling your biz operations?
↔️ Expanding attack surface?
😩 Experiencing increased #alertfatigue?
☑️ Increased compliance needs?

Learn more: graylog.org/post/5-signs... #CyberSecurity #InfoSec
5 Signs You've Outgrown Your Open-Source SIEM
An open-source security information and event management (SIEM) tool can offer basic cyberescurity monitoring across limited systems, but as a business matures, it may need to adopt an enterprise-grad...
graylog.org
November 25, 2025 at 8:50 PM
#Graylog's Robert Rea explains how forward-looking leaders can use #security regulation as a blueprint for maturity—with 3 practical strategies:
1️⃣Build compliance into the design process
2️⃣Focus on security basics
3️⃣Measure metrics that matter

Learn more:
cyberscoop.com/how-cybersec... #CyberSecurity
The quiet revolution: How regulation is forcing cybersecurity accountability
For years, compliance was viewed as the bureaucratic, paperwork-heavy aspect of cybersecurity. Today’s frameworks are evolving to ask more complex questions.
cyberscoop.com
November 25, 2025 at 3:41 AM