From the course: CCSP Cert Prep: 2 Cloud Data Security Audio Review

Unlock the full course today

Join today to access over 22,400 courses taught by industry experts or purchase this course individually.

Data event auditability

Data event auditability

From the course: CCSP Cert Prep: 2 Cloud Data Security Audio Review

Start my 1-month free trial

Data event auditability

- Cloud data security controls depend upon our ability to audit and our ability to audit depends upon our logging and monitoring capabilities. I discuss those in chapter eight of the video course. Let's review the key concepts. (whooshing) Logging is crucial to cloud security efforts. When logging is configured properly, organizations can look at a specific event and achieve three important objectives. First, they can determine who caused the event. This is known as accountability or identity attribution. Second, they can track down all other events related to the investigated event. That's a characteristic known as traceability. And finally, they can provide clear documentation of these actions. That's auditability. Security information and event management, or SIEM systems, have two major functions on an enterprise network. First, they act as a central, secure collection point for log entries. Second, they…

Contents