Free ebook: NIS2 ready using ISO 27001 best practices
Download ebook

Documentation of system logs for self-maintained data systems

Critical
High
Normal
Low

The development of system logs must keep pace with the development of the system and enable, for example, the necessary resolution of incidents. In connection with the data system list, we describe for which systems we are responsible for the implementation of the logging. For these systems, we document:

  • which data is saved on the log
  • how long log data is retained
Connected other frameworks and requirements:
I10: Turvallisuuteen liittyvien tapahtumien jäljitettävyys
12.4.1: Event logging
ISO 27001
12.4.2: Protection of log information
ISO 27001
CLD 12.4: Logging and monitoring
ISO 27017
CLD 12.4.5: Monitoring of Cloud Services
ISO 27017

Data system log review

Critical
High
Normal
Low

The organization must be aware of the logs that accrue from the use of different data systems, whether generating the logs is the responsibility of the organization or the system provider. Logs record user actions as well as anomalies, errors, and security incidents.

The adequacy of log should be reviewed regularly. If necessary, log should be usable to determine the root causes for system incidents.

Connected other frameworks and requirements:
I10: Turvallisuuteen liittyvien tapahtumien jäljitettävyys
12.4.1: Event logging
ISO 27001
12.4.3: Administrator and operator logs
ISO 27001
PR.PT-1: Audit/log records
NIST CSF
DE.CM-7: Monitoring for unauthorized activity
NIST CSF

Deployment and regular analysis of security system logs

Critical
High
Normal
Low

Security systems (e.g. firewall, malware protection) often have the ability to record a log of events. At regular intervals, make sure that a comprehensive log is accumulated and try to identify suspicious activity. The log is also useful in investigating disturbances or violations.

Connected other frameworks and requirements:
9.1.2: Access to networks and network services
ISO 27001
12.4.1: Event logging
ISO 27001
PR.PT-1: Audit/log records
NIST CSF
RS.AN-1: Notifications from detection systems
NIST CSF
8.15: Logging
ISO 27001
No items found.