πΌ APRA CPG 234 β πΌ 16f information security reporting and analytics; | | 9 | 11 | |
πΌ APRA CPG 234 β πΌ 36j monitoring controls β for timely detection of compromises to information security; | | 9 | 11 | |
πΌ APRA CPG 234 β πΌ 67a network and user profiling that establishes a baseline of normal activity which, when combined with logging and alerting mechanisms, can enable detection of anomalous activity; | | 18 | 21 | |
πΌ APRA CPG 234 β πΌ e. use of, and access to, information assets is attributable to an individual, hardware or software, and activity logged and monitored; | | 2 | 2 | |
πΌ AWS Foundational Security Best Practices v1.0.0 β πΌ [EC2.6] VPC flow logging should be enabled in all VPCs | | 1 | 1 | |
πΌ CIS AWS v1.2.0 β πΌ 2.9 Ensure VPC flow logging is enabled in all VPCs | | 1 | 1 | |
πΌ CIS AWS v1.3.0 β πΌ 3.9 Ensure VPC flow logging is enabled in all VPCs | | 1 | 1 | |
πΌ CIS AWS v1.4.0 β πΌ 3.9 Ensure VPC flow logging is enabled in all VPCs | | 1 | 1 | |
πΌ CIS AWS v1.5.0 β πΌ 3.9 Ensure VPC flow logging is enabled in all VPCs - Level 2 (Automated) | | 1 | 1 | |
πΌ CIS AWS v2.0.0 β πΌ 3.9 Ensure VPC flow logging is enabled in all VPCs - Level 2 (Automated) | | 1 | 1 | |
πΌ CIS AWS v3.0.0 β πΌ 3.7 Ensure VPC flow logging is enabled in all VPCs - Level 2 (Automated) | | 1 | 1 | |
πΌ CIS AWS v4.0.0 β πΌ 3.7 Ensure VPC flow logging is enabled in all VPCs (Automated) | | | 1 | |
πΌ CIS AWS v4.0.1 β πΌ 3.7 Ensure VPC flow logging is enabled in all VPCs (Automated) | | | 1 | |
πΌ CIS AWS v5.0.0 β πΌ 3.7 Ensure VPC flow logging is enabled in all VPCs (Automated) | | | 1 | |
πΌ Cloudaware Framework β πΌ Logging and Monitoring Configuration | | | 49 | |
πΌ FedRAMP High Security Controls β πΌ AC-6(9) Log Use of Privileged Functions (M)(H) | | 7 | 23 | |
πΌ FedRAMP High Security Controls β πΌ AU-2 Event Logging (L)(M)(H) | | | 6 | |
πΌ FedRAMP High Security Controls β πΌ AU-3 Content of Audit Records (L)(M)(H) | 1 | | 20 | |
πΌ FedRAMP High Security Controls β πΌ AU-6 Audit Record Review, Analysis, and Reporting (L)(M)(H) | 6 | 21 | 26 | |
πΌ FedRAMP High Security Controls β πΌ AU-6(3) Correlate Audit Record Repositories (M)(H) | | | 6 | |
πΌ FedRAMP High Security Controls β πΌ AU-6(4) Central Review and Analysis (H) | | | 6 | |
πΌ FedRAMP High Security Controls β πΌ AU-11 Audit Record Retention (L)(M)(H) | | 17 | 19 | |
πΌ FedRAMP High Security Controls β πΌ AU-12 Audit Record Generation (L)(M)(H) | 2 | | 47 | |
πΌ FedRAMP High Security Controls β πΌ CA-7 Continuous Monitoring (L)(M)(H) | 2 | | 8 | |
πΌ FedRAMP High Security Controls β πΌ CM-3 Configuration Change Control (M)(H) | 4 | | 21 | |
πΌ FedRAMP High Security Controls β πΌ SI-4(1) System-wide Intrusion Detection System (M)(H) | | 1 | 1 | |
πΌ FedRAMP High Security Controls β πΌ SI-4(4) Inbound and Outbound Communications Traffic (M)(H) | | 7 | 9 | |
πΌ FedRAMP High Security Controls β πΌ SI-4(20) Privileged Users (H) | | 46 | 48 | |
πΌ FedRAMP Low Security Controls β πΌ AU-2 Event Logging (L)(M)(H) | | | 6 | |
πΌ FedRAMP Low Security Controls β πΌ AU-3 Content of Audit Records (L)(M)(H) | | | 6 | |
πΌ FedRAMP Low Security Controls β πΌ AU-6 Audit Record Review, Analysis, and Reporting (L)(M)(H) | | | 23 | |
πΌ FedRAMP Low Security Controls β πΌ AU-11 Audit Record Retention (L)(M)(H) | | | 19 | |
πΌ FedRAMP Low Security Controls β πΌ AU-12 Audit Record Generation (L)(M)(H) | | | 47 | |
πΌ FedRAMP Low Security Controls β πΌ CA-7 Continuous Monitoring (L)(M)(H) | 1 | | 8 | |
πΌ FedRAMP Moderate Security Controls β πΌ AC-6(9) Log Use of Privileged Functions (M)(H) | | | 23 | |
πΌ FedRAMP Moderate Security Controls β πΌ AU-2 Event Logging (L)(M)(H) | | | 6 | |
πΌ FedRAMP Moderate Security Controls β πΌ AU-3 Content of Audit Records (L)(M)(H) | 1 | | 20 | |
πΌ FedRAMP Moderate Security Controls β πΌ AU-6 Audit Record Review, Analysis, and Reporting (L)(M)(H) | 2 | | 26 | |
πΌ FedRAMP Moderate Security Controls β πΌ AU-6(3) Correlate Audit Record Repositories (M)(H) | | | 6 | |
πΌ FedRAMP Moderate Security Controls β πΌ AU-11 Audit Record Retention (L)(M)(H) | | | 19 | |
πΌ FedRAMP Moderate Security Controls β πΌ AU-12 Audit Record Generation (L)(M)(H) | | | 47 | |
πΌ FedRAMP Moderate Security Controls β πΌ CA-7 Continuous Monitoring (L)(M)(H) | 2 | | 8 | |
πΌ FedRAMP Moderate Security Controls β πΌ CM-3 Configuration Change Control (M)(H) | 2 | | 17 | |
πΌ FedRAMP Moderate Security Controls β πΌ SI-4(1) System-wide Intrusion Detection System (M)(H) | | | 1 | |
πΌ FedRAMP Moderate Security Controls β πΌ SI-4(4) Inbound and Outbound Communications Traffic (M)(H) | | | 9 | |
πΌ ISO/IEC 27001:2013 β πΌ A.12.4.1 Event logging | | 16 | 18 | |
πΌ ISO/IEC 27001:2022 β πΌ 8.15 Logging | | 19 | 20 | |
πΌ ISO/IEC 27001:2022 β πΌ 8.16 Monitoring activities | | 6 | 6 | |
πΌ ISO/IEC 27001:2022 β πΌ 8.20 Networks security | | 5 | 5 | |
πΌ NIST CSF v1.1 β πΌ DE.AE-2: Detected events are analyzed to understand attack targets and methods | | 19 | 22 | |
πΌ NIST CSF v1.1 β πΌ DE.AE-3: Event data are collected and correlated from multiple sources and sensors | | 19 | 22 | |
πΌ NIST CSF v1.1 β πΌ DE.CM-1: The network is monitored to detect potential cybersecurity events | | 19 | 28 | |
πΌ NIST CSF v1.1 β πΌ DE.CM-3: Personnel activity is monitored to detect potential cybersecurity events | | 21 | 24 | |
πΌ NIST CSF v1.1 β πΌ DE.CM-7: Monitoring for unauthorized personnel, connections, devices, and software is performed | | 19 | 23 | |
πΌ NIST CSF v1.1 β πΌ DE.DP-4: Event detection information is communicated | | 30 | 33 | |
πΌ NIST CSF v1.1 β πΌ ID.SC-4: Suppliers and third-party partners are routinely assessed using audits, test results, or other forms of evaluations to confirm they are meeting their contractual obligations | | 16 | 19 | |
πΌ NIST CSF v1.1 β πΌ PR.PT-1: Audit/log records are determined, documented, implemented, and reviewed in accordance with policy | | 17 | 20 | |
πΌ NIST CSF v1.1 β πΌ RS.AN-1: Notifications from detection systems are investigated | | 19 | 22 | |
πΌ NIST CSF v1.1 β πΌ RS.CO-2: Incidents are reported consistent with established criteria | | 20 | 23 | |
πΌ NIST CSF v2.0 β πΌ DE.AE-02: Potentially adverse events are analyzed to better understand associated activities | | | 26 | |
πΌ NIST CSF v2.0 β πΌ DE.AE-03: Information is correlated from multiple sources | | | 26 | |
πΌ NIST CSF v2.0 β πΌ DE.AE-06: Information on adverse events is provided to authorized staff and tools | | | 33 | |
πΌ NIST CSF v2.0 β πΌ DE.AE-07: Cyber threat intelligence and other contextual information are integrated into the analysis | | | 22 | |
πΌ NIST CSF v2.0 β πΌ DE.CM-01: Networks and network services are monitored to find potentially adverse events | | | 83 | |
πΌ NIST CSF v2.0 β πΌ DE.CM-02: The physical environment is monitored to find potentially adverse events | | | 8 | |
πΌ NIST CSF v2.0 β πΌ DE.CM-03: Personnel activity and technology usage are monitored to find potentially adverse events | | | 59 | |
πΌ NIST CSF v2.0 β πΌ DE.CM-06: External service provider activities and services are monitored to find potentially adverse events | | | 27 | |
πΌ NIST CSF v2.0 β πΌ DE.CM-09: Computing hardware and software, runtime environments, and their data are monitored to find potentially adverse events | | | 89 | |
πΌ NIST CSF v2.0 β πΌ GV.SC-07: The risks posed by a supplier, their products and services, and other third parties are understood, recorded, prioritized, assessed, responded to, and monitored over the course of the relationship | | | 26 | |
πΌ NIST CSF v2.0 β πΌ ID.IM-01: Improvements are identified from evaluations | | | 10 | |
πΌ NIST CSF v2.0 β πΌ ID.IM-02: Improvements are identified from security tests and exercises, including those done in coordination with suppliers and relevant third parties | | | 23 | |
πΌ NIST CSF v2.0 β πΌ ID.IM-03: Improvements are identified from execution of operational processes, procedures, and activities | | | 24 | |
πΌ NIST CSF v2.0 β πΌ ID.RA-01: Vulnerabilities in assets are identified, validated, and recorded | | | 22 | |
πΌ NIST CSF v2.0 β πΌ ID.RA-07: Changes and exceptions are managed, assessed for risk impact, recorded, and tracked | | | 24 | |
πΌ NIST CSF v2.0 β πΌ ID.RA-10: Critical suppliers are assessed prior to acquisition | | | 26 | |
πΌ NIST CSF v2.0 β πΌ RC.CO-04: Public updates on incident recovery are shared using approved methods and messaging | | | 23 | |
πΌ NIST CSF v2.0 β πΌ RS.CO-02: Internal and external stakeholders are notified of incidents | | | 30 | |
πΌ NIST CSF v2.0 β πΌ RS.MA-02: Incident reports are triaged and validated | | | 22 | |
πΌ NIST SP 800-53 Revision 4 β πΌ AU-2 AUDIT EVENTS | 4 | 2 | 3 | |
πΌ NIST SP 800-53 Revision 5 β πΌ AC-4(26) Information Flow Enforcement _ Audit Filtering Actions | | | 7 | |
πΌ NIST SP 800-53 Revision 5 β πΌ AC-6(9) Least Privilege _ Log Use of Privileged Functions | | 15 | 16 | |
πΌ NIST SP 800-53 Revision 5 β πΌ AU-2 Event Logging | 4 | | 6 | |
πΌ NIST SP 800-53 Revision 5 β πΌ AU-3 Content of Audit Records | 3 | 13 | 20 | |
πΌ NIST SP 800-53 Revision 5 β πΌ AU-6(3) Audit Record Review, Analysis, and Reporting _ Correlate Audit Record Repositories | | | 6 | |
πΌ NIST SP 800-53 Revision 5 β πΌ AU-6(4) Audit Record Review, Analysis, and Reporting _ Central Review and Analysis | | | 6 | |
πΌ NIST SP 800-53 Revision 5 β πΌ AU-12 Audit Record Generation | 4 | 45 | 47 | |
πΌ NIST SP 800-53 Revision 5 β πΌ CA-7 Continuous Monitoring | 6 | | 8 | |
πΌ NIST SP 800-53 Revision 5 β πΌ CM-3 Configuration Change Control | 8 | 15 | 21 | |
πΌ NIST SP 800-53 Revision 5 β πΌ SI-4(4) System Monitoring _ Inbound and Outbound Communications Traffic | | 2 | 2 | |
πΌ NIST SP 800-53 Revision 5 β πΌ SI-7(8) Software, Firmware, and Information Integrity _ Auditing Capability for Significant Events | | | 6 | |
πΌ PCI DSS v3.2.1 β πΌ 10.3.3 Date and time. | | | 1 | |
πΌ PCI DSS v3.2.1 β πΌ 10.3.4 Success or failure indication. | | | 1 | |
πΌ PCI DSS v3.2.1 β πΌ 10.3.5 Origination of event. | | | 1 | |
πΌ PCI DSS v3.2.1 β πΌ 10.3.6 Identity or name of affected data, system component, or resource. | | | 1 | |
πΌ PCI DSS v3.2.1 β πΌ 11.4 Use intrusion-detection and/or intrusion-prevention techniques to detect and/or prevent intrusions into the network. | | 1 | 1 | |
πΌ PCI DSS v4.0.1 β πΌ 11.5.1 Intrusion-detection and/or intrusion-prevention techniques are used to detect and/or prevent intrusions into the network. | 1 | | 1 | |
πΌ PCI DSS v4.0.1 β πΌ 11.5.1.1 Intrusion-detection and/or intrusion-prevention techniques detect, alert on/prevent, and address covert malware communication channels. | | | 1 | |
πΌ PCI DSS v4.0.1 β πΌ 11.6.1 A change- and tamper-detection mechanism is deployed. | | | 1 | |
πΌ PCI DSS v4.0 β πΌ 11.5.1 Intrusion-detection and/or intrusion-prevention techniques are used to detect and/or prevent intrusions into the network. | 1 | | 1 | |
πΌ PCI DSS v4.0 β πΌ 11.5.1.1 Intrusion-detection and/or intrusion-prevention techniques detect, alert on/prevent, and address covert malware communication channels. | | | 1 | |
πΌ PCI DSS v4.0 β πΌ 11.6.1 A change- and tamper-detection mechanism is deployed. | | | 1 | |