Free ebook: NIS2 ready using ISO 27001 best practices
Download ebook

Data system log review

Critical
High
Normal
Low

The organization must be aware of the logs that accrue from the use of different data systems, whether generating the logs is the responsibility of the organization or the system provider. Logs record user actions as well as anomalies, errors, and security incidents.

The adequacy of log should be reviewed regularly. If necessary, log should be usable to determine the root causes for system incidents.

Connected other frameworks and requirements:
I10: Turvallisuuteen liittyvien tapahtumien jäljitettävyys
12.4.1: Event logging
ISO 27001
12.4.3: Administrator and operator logs
ISO 27001
PR.PT-1: Audit/log records
NIST CSF
DE.CM-7: Monitoring for unauthorized activity
NIST CSF

Definition and monitoring of alarm policies

Critical
High
Normal
Low

Often, security tools provide a way to set alert policies when something potentially dangerous happens in an organization's environment. For example, Microsoft 365 has built-in alert policies to alert you to abuse of administrator privileges, malware, potential internal and external risks, and data security risks.

The organization must identify security-related events in data systems and the environments in which they operate. To respond to changes related to these events, alarm policies must be created.

Alarm policies need to be actively monitored and modified based on experience.

Connected other frameworks and requirements:
12.4.1: Event logging
ISO 27001
16.1.7: Collection of evidence
PR.DS-4: Availability
NIST CSF
DE.AE-5: Incident alert thresholds
NIST CSF
RS.AN-1: Notifications from detection systems
NIST CSF

Deployment and regular analysis of security system logs

Critical
High
Normal
Low

Security systems (e.g. firewall, malware protection) often have the ability to record a log of events. At regular intervals, make sure that a comprehensive log is accumulated and try to identify suspicious activity. The log is also useful in investigating disturbances or violations.

Connected other frameworks and requirements:
9.1.2: Access to networks and network services
ISO 27001
12.4.1: Event logging
ISO 27001
PR.PT-1: Audit/log records
NIST CSF
RS.AN-1: Notifications from detection systems
NIST CSF
8.15: Logging
ISO 27001
No items found.