Top Threats

NIST Log Management Planning Guide: Draft SP 800-92r1 Available for Comment

  • 1.  NIST Log Management Planning Guide: Draft SP 800-92r1 Available for Comment

    Posted Oct 11, 2023 11:15:00 PM
      |   view attached

    Hi All,

    NIST just published for comment Log Management Planning Guide: Draft SP 800-92r1

    Log management is the process for generating, transmitting, storing, accessing, and disposing of log data. It facilitates log usage and analysis for many purposes, including identifying and investigating cybersecurity incidents, finding operational issues, and ensuring that records are stored for the required period of time.
    This document defines a playbook to help any organization plan improvements to its cybersecurity log management practices in support of regulatory requirements and recommended practices. While the playbook is not comprehensive, the listed plays are noteworthy and generally beneficial for cybersecurity log management planning by organizations.

    The public comment period for this draft is open through November 29, 2023. Submit your comments to [email protected].



    ------------------------------
    Michael Roza CPA, CISA, CIA, CC, MBA, Exec MBA, CSA Research Fe
    ------------------------------