Skip to content

Redacting Message Fields for Privacy Purposes

Many organizations today have strict data privacy regulations that they must comply with. These privacy regulations can often clash with the requirements of security, application and operations teams who need detailed log information. This how to guide walks you through redacting message fields for privacy purposes.

At Graylog, many of the organizations who use our tool are logging sensitive data that may contain personally identifiable information, health related data or financial data. Often, to ensure compliance with data privacy laws, this information must be redacted or hidden from many of the end users of the tool.

I’m going to walk through a simple way we can use processing pipelines to scrub personally identifiable information from a log message so that it is only visible to an elevated Graylog user account.

Caution: To achieve this functionality we need to replicate the message. This will increase the amount of data written to OpenSearch which may impact licensing or storage requirements.

Configuration

In my lab environment I have Auditbeat running on my host machine.. Log messages are sent to a Graylog Illuminate stream called “Illuminate:Linux Auditbeat Messages”.

Message Stream

In these messages I can see my username. First in the user_name field and again in the message field.

redacting message fields that require redacting

Pipeline Rule

For privacy purposes I am going to redact these usernames and route the messages into a separate stream, “Auditbeat Redacted”. I’ll retain the unredacted message in the “Illuminate:Linux Auditbeat Messages” stream. We’ll then restrict the access rights to these different streams.

To achieve this we need to write a pipeline rule that will create a copy of the message, edit the contents, route it into the new stream and remove the copy from the original stream.

This is what the complete pipeline rule looks like, I’ll walk through it line by line:

rule “redact_usernames”
when

    // check whether the message has the username field and hasn’t already been redacted
    has_field(“user_name”)
    AND NOT contains(to_string($message.user_name), “REDACTED”)

then   
   
    // clone the message
    let cloned_mess = clone_message();
   
    // grab the username and replace it in the message component
    let x = to_string($message.user_name);
    let new_field = replace(to_string(cloned_mess.message), x, “REDACTED”);
    set_field(field: “message”, value:new_field, message:cloned_mess);
   
    // replace the username field with REDACTED
    set_field(field:“user_name”, value:“REDACTED”, message:cloned_mess);
   
    // route into Auditbeat Redacted stream
    route_to_stream(id:“637e24115833463dd73bf617”, message:cloned_mess, remove_from_default:true);
   
    // remove from original stream
    remove_from_stream(id:“638f5d7cacb74d540a215aa9”, message:cloned_mess);

end

Identify The Message

The first step in the rule is to identify the messages we want to modify. This is achieved by finding messages with the relevant username field and also performing a check to ensure the message hasn’t already been modified. This check is important and I’ll explain why in the next part:

 

when

    // check whether the message has the username field and hasn’t already been redacted
    has_field(“user_name”)
    AND NOT contains(to_string($message.user_name), “REDACTED”)

Clone The Message


After we have identified the message we want to process we then clone the message. 

IMPORTANT: When a message is cloned an exact copy of the message is created however it will be given a new message ID. From the view of the processing pipeline, this message has not been processed so it will flow through the pipeline as a newly seen message. If the check in the previous block was not performed, we would end up in an infinite loop of cloning the same message:

 

// clone the message
let cloned_mess = clone_message();


As the message field in the log contains the username, we are going to first redact it from here, before removing it from the auditbeat_user_name field itself. I am using the original $message field to find the username, but then replacing the the message field in the cloned message, cloned_mess:

 

// grab the username and replace it in the message component
    let x = to_string($message.user_name);
    let new_field = replace(to_string(cloned_mess.message), x, “REDACTED”);
    set_field(field: “message”, value:new_field, message:cloned_mess);

 

We then replace the username field with “REDACTED”:

// replace the username field with REDACTED
    set_field(field:“user_name”, value:“REDACTED”, message:cloned_mess);

Stream Routing

Before routing and removing from the relevant streams:

    // route into Auditbeat Redacted stream
    route_to_stream(id:“637e24115833463dd73bf617”, message:cloned_mess, remove_from_default:true);
   
    // remove from original stream
    remove_from_stream(id:“638f5d7cacb74d540a215aa9”, message:cloned_mess);

end

 

Once we have written the rule, we need to apply it to our Auditbeat stream. Create a new pipeline, ensure you have selected the relevant stream in the Pipeline Connections, and apply the rule at an appropriate stage. In my case I only have 1 rule so I am applying it at Stage 0:

redacting message fields pipeline

Search And Share

If we now go to the Search page, we should be able to see the redacted and non-redacted fields when switching between the Auditbeat stream and the Auditbeat Redacted stream:

Search and Share

search and share

We can now share these streams out with the relevant user accounts. In my example I have created a test account of an analyst who is only allowed to view the REDACTED stream. On the Streams page I can click on Share and assign this user Viewer rights to this stream:

Redacting message fields and sharing the information

If we log in under this user, you can see that they only have access to the Auditbeat Redacted stream:

redacting message fields stream

redacting message fields

Additional Thoughts

Finally, with Graylog Operations and Graylog Security, you will be able to audit which users are accessing sensitive data inside of Graylog for even more control and oversight.

As you can see, processing pipelines are a very powerful way to modify, enrich and filter your log messages. If there are particularly novel or complex pipelines that you think would be useful to the rest of the community, please share them on the Graylog Marketplace.

About Graylog  
At Graylog, our vision is a secure digital world where organizations of all sizes can effectively guard against cyber threats. We’re committed to turning this vision into reality by providing Threat Detection & Response that sets the standard for excellence. Our cloud-native architecture delivers SIEM, API Security, and Enterprise Log Management solutions that are not just efficient and effective—whether hosted by us, on-premises, or in your cloud—but also deliver a fantastic Analyst Experience at the lowest total cost of ownership. We aim to equip security analysts with the best tools for the job, empowering every organization to stand resilient in the ever-evolving cybersecurity landscape.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

Why Patching Isn’t the Ultimate Goal in Cybersecurity

A recent analysis by JPMorganChase criticized the CVSS scoring process, finding missing context leads to misleading prioritization. When it comes to cybersecurity, patching vulnerabilities often feels like the Holy Grail. Get those CVEs patched, and you’re safe, right? Well, not exactly. As we know, patching isn’t as straightforward—or as effective—as we’d like to believe. Between limited resources, business interruptions, and the sheer volume of vulnerabilities, aiming for 100% patching of even critical and high severity findings can feel like chasing the wind.

 

Patching, while important, isn’t the ultimate answer to securing your environment.

 

The Obstacles to Patching Vulnerabilities

 

  1. Volume of Vulnerabilities

The number of disclosed vulnerabilities continues to skyrocket each year. The National Vulnerability Database (NVD) catalogs tens of thousands of new vulnerabilities annually. How do you decide what to patch when every scanner generates a flood of critical alerts?

  1. Business Continuity Concerns

Applying patches often means downtime, testing, and the risk of breaking critical systems. For organizations with legacy infrastructure, patching a production server could have unintended ripple effects that outweigh the vulnerability itself.

  1. Resource Constraints

Whether it’s budget, people, or tools, cybersecurity teams are stretched thin. A limited team can’t patch everything without neglecting other critical duties like incident response, user awareness training, or threat hunting.

  1. Exploit Context

Not every vulnerability is weaponized or even exploitable in your specific environment. Yet, traditional vulnerability management often treats all vulnerabilities as equally urgent, leading to patching fatigue.

 

Why 100% Patching Shouldn’t Be the Goal

 

Here’s the reality: patching every vulnerability isn’t just impractical; it’s unnecessary. Security isn’t about perfection; it’s about prioritization. You’re better off focusing on vulnerabilities that truly matter to your organization’s risk posture.

 

Why shouldn’t you aim for 100%?

  • Not All Vulnerabilities Pose a Real Risk

A vulnerability in an unexposed system or one without a known exploit may not require immediate action. Over-focusing on low-risk vulnerabilities can leave high-impact risks unattended.

  • Attackers Focus on Exploitable Opportunities

Attackers don’t care about your patch percentage—they care about the paths that lead to valuable assets. Patching systems indiscriminately can distract from understanding those paths.

  • Runtime Context Matters More

Static vulnerability assessments tell you what could go wrong, but runtime context reveals what is happening. This is the key to distinguishing between theoretical risks and active threats.

 

How Graylog Helps: Asset-Based Risk with Runtime Context

 

At Graylog, we recognize the goal isn’t 100% patching—it’s 100% understanding. That’s where our asset-based risk approach comes into play. Graylog assesses a risk score based on real-world activity along with your vulnerability data to help you focus on what truly matters.

 

  1. Runtime Activity as Necessary Context

 

Traditional vulnerability management is like looking at a static map—you see the terrain but not the movement. Graylog goes further by incorporating runtime activity. We help you answer questions like:

  • Is the vulnerable asset being actively targeted?
  • Is it communicating with known malicious IPs?
  • Are unusual processes or behaviors happening on the system?

 

This real-time insight helps you prioritize vulnerabilities that attackers are actually exploiting.

Graylog Assets

  1. What’s Happening vs. What Could Happen

 

Patching vulnerabilities addresses what could happen, but Graylog helps you recognize what is happening. By correlating log data, threat intelligence, and asset behavior, we surface indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) that reveal active threats.

 

  1. True Compromise Detection

 

Graylog’s focus isn’t just on potential risks but actual compromises. Our platform helps you identify and respond to incidents that have crossed the line from theoretical to real-world attacks. This allows you to spend less time chasing low-priority patches and more time addressing active threats.

 

Conclusion: Focus on What Matters

In cybersecurity, perfect can’t be the enemy of good. Chasing 100% patching is like locking every window in the house while the burglar walks in through the front door. Instead, focus on understanding your environment, prioritizing high-impact vulnerabilities, and recognizing true compromises.

 

With Graylog’s asset-based risk approach, you get the necessary context to separate the noise from the signal. By focusing on what’s happening, not just what could happen, you can align your resources to defend your organization effectively.

 

About Graylog  
At Graylog, our vision is a secure digital world where organizations of all sizes can effectively guard against cyber threats. We’re committed to turning this vision into reality by providing Threat Detection & Response that sets the standard for excellence. Our cloud-native architecture delivers SIEM, API Security, and Enterprise Log Management solutions that are not just efficient and effective—whether hosted by us, on-premises, or in your cloud—but also deliver a fantastic Analyst Experience at the lowest total cost of ownership. We aim to equip security analysts with the best tools for the job, empowering every organization to stand resilient in the ever-evolving cybersecurity landscape.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

Best Practices for Troubleshooting a Windows Server Upgrade

Best Practices for Troubleshooting a Windows Server Upgrade

To upgrade, or not to upgrade. While that may not have been the question that Hamlet asked, it’s one you might be asking. You already made the mistake of asking Reddit, “should I do an in-place upgrade,” and, as expected, people had Big Opinions. A Windows Server Feature Update offers benefits, like performance and analytics. On the other hand, if you have problems, then your attempts can lead to business downtime and service disruption. Meanwhile, time rolls on toward the October 2025 end-of-service (EoS) for Windows Server 2016.

 

If you’re still trying to decide if or when to do a Feature Update, then these best practices for troubleshooting a Windows Server upgrade might help you.

 

What is an in-place Windows Server upgrade?

An in-place Windows server upgrade, also called a Feature Update, is when an organization updates an older operating system version to a new one without making changes to:

  • Settings
  • Server roles
  • Data

 

By not requiring the IT department to reinstall Windows, the in-place upgrade reduces downtime and business disruption while improving security and system performance.

 

The process for an in-place Windows server upgrade is:

  • Collecting diagnostic information for troubleshooting issues
  • Backing up the server operating system applications, and virtual machines
  • Performing the Feature Update using the Windows Server Setup
  • Checking the in-place upgrade to see if it worked

 

Which version of Windows Server should I upgrade to?

 

Depending on your current operating system, you may have different supported paths:

  • Windows Server 2012: Windows Server 2012 R2, Windows Server 2016
  • Windows Server 2012 R2: Windows Server 2016, Windows Server 2019, Windows Server 2025
  • Windows Server 2016: Windows Server 2019, Windows Server 2022, Windows Server 2025
  • Windows Server 2019: Windows Server 2022, Windows Server 2025
  • Windows Server 2022: Windows Server 2025
  • Windows Server 2025: Windows Server 2025

 

Microsoft no longer supports Windows Server 2008 or Windows Server 2008 R2.

Reasons for Upgrading Windows Servers

Upgrading Windows Server provides many of the same benefits that updating other device operating systems (OS) provides.

1. Enhanced Security

As with any operating system, the Windows Server upgrades typically incorporate new security features. For example, Windows Server 2022 brought with it:

  • Secured-core server: hardware, firmware, and driver capabilities to mitigate security risks during boot, at the firmware level, and from OS executing unverified code
  • Secure connectivity: implementing HTTPS and TLS 1.3 by default, encryption across DNS and Server Message Block (SMB),

 

Meanwhile, Windows Server 2025 includes security upgrades for:

  • Name and Sid lookup forwarding between machine accounts
  • Confidential attributes
  • Default machine account passwords
  • LDAP encryption by default

 

2. Improved Performance

The OS updates improve performance by changing how processes work. For example, Windows Server 2022 improved performance with changes like:

  • Encrypting SMB data before data placement
  • Reducing Windows Container image sizes
  • Improving both UDP and TCP networking performance
  • Enhancing Hyper-V virtual switches with Receive Segment Coalescing (RSC)
  • Allowing users to adjust storage repair speed
  • Making storage bus cache available for standalone servers

 

Meanwhile, Windows Server 2025 improves performance with changes like:

  • Block cloning support
  • Dev Drive storage volume focused on file system optimizations that improve control over storage volume settings
  • Enhanced Log to reduce impact on Storage Replica log implementation

 

3. Enhanced Efficiency and Agility

As the world migrates to hybrid on-premises and cloud infrastructures, the upgrades to Windows Server follow along. For example, Windows Server 2022 came with new Azure hybrid capabilities with Azure Arc, a way to manage Windows and Linux physical servers and virtual machines hosted outside of Azure to maintain consistency. With Windows Server 2025, the Azure Arc setup Feature-on-Demand is installed by default so adding servers is easier.

 

Challenges with Windows Server Upgrades

While upgrading Windows Server comes with multiple benefits, you may be concerned about the potential problems and challenges, including:

  • Compatibility issues: Applications running on the server may not work with the new OS version, leading to outages.
  • Configuration restrictions: Server boot configurations may complicate the upgrade process, requiring reconfiguration or virtualization changes.
  • Disk space: Upgrades typically require extra space for installation files and temporary processing or else they fail.

 

How to Troubleshoot a Windows Server Upgrade

While you want everything to work perfectly, you don’t live in a perfect world. If you have to troubleshoot your Windows Server upgrade, then you might want to consider some of these issues.

Review event logs

Using the Event Viewer, you can scan the System and Application logs for Windows Events generated around the same time you did the upgrade. Some Windows Server error codes include:

  • 0x80244007: Windows cannot renew the cookies for the Windows Update
  • 0x80072EE2: WIndows Update Agent unable to connect to the update servers or your update source, like Windows Server Update Services (WSUS)
  • 0x8024401B: Proxy error leads to Windows Update Agent being unable to connect to update servers or your update source, like WSUS.
  • 0x800f0922: Updates for Windows Server 2016 failed to install.
  • 0x800706be: Windows Server 2016 cumulative update failed to install and was
  • 0x80090322: HTTP service principal name (SPN) registered to another service account so PowerShell unable to connect to a remote server using Windows Remote Management (WinRM)

 

Check for Pending Reboot

An upgrade typically requires four reboots. After the first reboot, you can expect another within 30 minutes. If you see no progress, the upgrade may have failed.

 

Review Servicing Stack Updates

The servicing stack updates (SSUs) fix problems with the component that installs the Windows Server updates to make sure they’re reliable. Without the latest SSU installed, you may not be able to install the feature or security updates.

 

Check CPU and I/O

Since the Windows Server upgrade uses a lot of compute power and disk space, you want to make sure that you check these metrics to make sure the process is progressing.

 

Check Firewall Service

You may need to have the Windows firewall service running for the updates to work. To check whether the service is running, go to Service Manager>Services>Windows Firewall.

 

Graylog Enterprise: Faster Troubleshooting

Graylog Enterprise enables you to aggregate, correlate, and analyze all your log data in a single location. With Graylog Extended Log Format (GELF) inputs and BEATS inputs, you have a standardized format across Windows log types

Graylog supports Winlogbeat to ingest Windows event logs directly into our BEATS input, or you can use the NXLog community edition that reads Windows event logs and forwards them in GELF.

Using Graylog Sidecar, you can implement multiple configurations per collector and centrally manage their configurations through the Graylog interface. Graylog Cloud accepts inputs from the Graylog Forwarder so that you can collect the same kind of logs from different parts of your infrastructure or maintain a more redundant setup.

About Graylog  
At Graylog, our vision is a secure digital world where organizations of all sizes can effectively guard against cyber threats. We’re committed to turning this vision into reality by providing Threat Detection & Response that sets the standard for excellence. Our cloud-native architecture delivers SIEM, API Security, and Enterprise Log Management solutions that are not just efficient and effective—whether hosted by us, on-premises, or in your cloud—but also deliver a fantastic Analyst Experience at the lowest total cost of ownership. We aim to equip security analysts with the best tools for the job, empowering every organization to stand resilient in the ever-evolving cybersecurity landscape.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

Leveling Up Security Operations with Risk-Based Alerting

In life, you get a lot of different alerts. Your bank may send emails or texts about normal account activities, like privacy notices, product updates, or account statements. It also sends alerts when someone fraudulently makes a purchase with your credit card. You can ignore most of the normal messages, but you need to pay attention to the fraud alerts. Security is the same way. Since your systems can generate terabytes of data everyday, your security tools can fire high volumes of alerts, leaving you overwhelmed. 

With risk-based alerts, you can reduce alert fatigue by incorporating additional security information, giving you a way to focus on high-value issues.

What is risk-based monitoring in cybersecurity?

In cybersecurity, a risk-based approach to monitoring means that the organization assesses the business impact and likelihood of an attack against various:

  • People
  • Devices
  • Resources
  • Networks
  • Data

 

After identifying those people and assets who pose the highest risk, the security team often incorporates threat intelligence to help prioritize monitoring and remediation activities. For example, many security teams take a risk-based approach to vulnerability management by appling security updates to critical assets first. 

What is risk-based alerting?

Risk-based alerting (RBA) means that the detection logic incorporates additional attributes to reduce the overall number of alerts generated while enhancing them with meaningful data. 

When security analysts write these alerts, they may include security metadata including:

  • Exploitability, like an asset’s distance from the public internet
  • Impact, like users with privileged access
  • Likelihood, like incorporating threat intelligence
  • Asset criticality, like databases storing personally identifiable information (PII)

 

With RBA, security analysts can align their monitoring activities to the organization’s risk assessment more effectively. Further, when security teams have a solution that enables threat hunting, they can proactively use these enhanced rules to detect suspicious activity in their systems. 

What are the benefits of risk-based alerting?

While the frontend process of building risk-based detection rules can take some time, the overall benefits you get from them are worth it. 

Reduced Alert Fatigue

Alert fatigue is a real issue for anyone working in cybersecurity, and the problem has only gotten worse over the last few years. According to research, security teams are overwhelmed with inaccurate or unnecessary alerts, struggling to prioritize and review them effectively with:

  • 59% of respondents saying they receive more than 500 cloud security alerts per day
  • 43% saying more than 40% of their alerts are false positives
  • 56% saying they spend more than 20% of their day reviewing alerts and deciding which ones should be dealt with first
  • 55% saying that critical alerts are being missed

 

With risk-based alerting, you can correlate multiple events to generate fewer false positives. By reducing the overall number of alerts and making them more valuable, your security team can prioritize their responses better. 

 

Faster Investigation Times

With fewer alerts and better prioritization capabilities, your security team can investigate incidents faster. With more attributes added to the alert, the security team has a way to focus their investigations. For example, consider this risk-based alert that monitors for people who recently tendered their resignation who make changes to Active Directory:

By linking the organization’s HR information to its Active Directory, the security team has a way to monitor for a specific, high-risk use case more precisely. When the system generates the alert, they also have all the information necessary to investigate the root cause. 

Improved Security Metrics

Proving your security program’s effectiveness typically includes the following metrics:

  • Mean Time to Detect (MTTD)
  • Mean Time to Investigate (MTTI)
  • Mean Time to Contain (MTTC)
  • Mean Time to Recover or Mean Time to Remediate (MTTR)

 

With risk-based alerts, you reduce all of these times, ultimately improving the metrics. You can think of it like a chain reaction. With better detection, security teams work with better information and focus. With fewer overall alerts, analysts can investigate them faster. The faster they can find the incident’s root cause, the sooner they can contain the attacker, remediate the system, and get everything back online. 

Who benefits from risk-based alerts?

Even though risk-based alerts sit under the security function, various people across your organization benefit from them. 

Security Analysts

With better information, your security analysts can do their jobs more effectively and efficiently. Since they’re not spending as much time chasing down false alerts, they can focus their energy on high-impact activities like threat hunting. Further, when security analysts have the tools to do their job well, they’re more likely to stay with the company, reducing employee turnover. 

IT Help Desk

When something goes wrong in your environment, the help desk is the first place users turn. Often, security issues and operational issues mimic one another. For example, a Distributed Denial of Service (DDoS) attack slows down your network, but a network device configuration issue can have the same outcome. With security teams detecting and responding to incidents faster, your IT help desk gets fewer calls. 

Senior Leadership

Senior leadership is responsible for overseeing the organization’s compliance posture and making data-driven decisions about the cybersecurity program. Your risk assessment is the basis of your compliance program. With risk-based alerts, you can align your security and compliance objectives more effectively. Further, leadership needs to understand the program’s strengths and weaknesses to make meaningful decisions about security investments. When you map risk-based alerts to frameworks like MITRE ATT&CK, you gain visibility into potential tooling gaps.

Graylog Security: Risk-Based, High Fidelity Alerts to Mature Your Program

With Graylog Security, you can build risk-based, high fidelity alerts based on your organization’s unique technology stack and risk profile. Our cloud-native capabilities, intuitive UI, and out-of-the-box content enable you to build the security program you need without paying for the functionalities you don’t use. Using our prebuilt content, you gain immediate value from your logs wit search templates, dashboards, correlated alerts, dynamic lookup tables, and more. 

Built with end-users in mind, Graylog’s platform empowers people of all skill levels. You don’t need special skills or engineers to build the risk-based alerts so you can uplevel your security with your current team, reducing labor costs often associated with complex SIEMs. 

About Graylog  
At Graylog, our vision is a secure digital world where organizations of all sizes can effectively guard against cyber threats. We’re committed to turning this vision into reality by providing Threat Detection & Response that sets the standard for excellence. Our cloud-native architecture delivers SIEM, API Security, and Enterprise Log Management solutions that are not just efficient and effective—whether hosted by us, on-premises, or in your cloud—but also deliver a fantastic Analyst Experience at the lowest total cost of ownership. We aim to equip security analysts with the best tools for the job, empowering every organization to stand resilient in the ever-evolving cybersecurity landscape.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

Graylog 推出進階數據路由功能 協助企業重新平衡成本與數據價值

作為威脅檢測、調查與回應 (TDIR) 領域的領導者,Graylog 近日正式發佈了一系列重大安全功能 ,幫助公司企業實現更高效、更智能、更具成本效益的安全營運。全新功能包括進階數據路由、 基於資產的風險評分,以及人工智慧生成的調查報告等。

這些創新功能以及 2024 年秋季版本中的其他改進,讓公司企業能夠更有效地將資源與安全目標 重新平衡,協助安全團隊自信地降低風險。透過精確掌握用戶和系統層級的威脅情勢,Graylog 幫助公司企業作出更明智的安全決策,並快速應對潛在威脅。

Graylog 獨家的進階數據路由功能,允許用戶將價值較低的「待機」數據傳送至經濟型儲存空間 ,而無需即時索引處理。這些數據可在未來進行事件調查時隨時取回。此功能改變了傳統 SIEM 訂閱模式,讓其更準確地反映數據價值,幫助安全與 IT 團隊專注於數據的重要性,同時減少需要 管理的技術工具數量。

「過去,SIEM 需要從所有日誌來源匯入數據,假設每則日誌訊息的價值都相等。」Graylog 產品 副總裁 Seth Goldhammer 解釋道。「但一旦訊息被丟棄,就無法再取回。我們的進階數據路由 功能解決了這個問題,讓使用者可以匯入所有數據,但只需為真正有價值的數據支付費用。」

Graylog 的基於資產的風險建模功能,能夠跨攻擊面關聯相關安全事件,並依據漏洞狀態、異常 變化和 API 風險等因素,優先處理重要威脅。此功能將每日數以千計的警報整合成以用戶和系統 為單位的高風險事件,幫助安全分析師快速鎖定優先調查對象,並加速處理流程。

此外,Graylog 的 2024 年秋季版本還新增事件時間線視覺化功能,並運用生成式 AI (GenAI) 將 關鍵細節彙整為事故回應報告,包含影響分析,進一步簡化調查流程,節省分析師時間。

關於 Graylog
Graylog 通過完整的 SIEM、企業日誌管理和 API 安全解決方案,提升公司企業網絡安全能力。Graylog 集中監控攻擊面並進行深入調查,提供卓越的威脅檢測和事件回應。公司獨特結合 AI / ML 技術、先進的分析和直觀的設計,簡化了網絡安全操作。與競爭對手複雜且昂貴的設置不同,Graylog 提供強大且經濟實惠的解決方案,幫助公司企業輕鬆應對安全挑戰。Graylog 成立於德國漢堡,目前總部位於美國休斯頓,服務覆蓋超過 180 個國家。

關於 Version 2 Digital
Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×