Skip to main content

πŸ’Ό PR.PT-1: Audit/log records are determined, documented, implemented, and reviewed in accordance with policy

  • Contextual name: πŸ’Ό PR.PT-1: Audit/log records are determined, documented, implemented, and reviewed in accordance with policy
  • ID: /frameworks/nist-csf-v1.1/pr-pt/01
  • Located in: πŸ’Ό Protective Technology (PR.PT)

Description​

Empty...

Similar​

  • Sections
    • /frameworks/iso-iec-27001-2013/12/04/01
    • /frameworks/iso-iec-27001-2013/12/04/02
    • /frameworks/iso-iec-27001-2013/12/04/03
    • /frameworks/iso-iec-27001-2013/12/04/04
    • /frameworks/iso-iec-27001-2013/12/07/01
    • /frameworks/nist-sp-800-53-r4/au/01
    • /frameworks/nist-sp-800-53-r4/au/02
    • /frameworks/nist-sp-800-53-r4/au/03
    • /frameworks/nist-sp-800-53-r4/au/04
    • /frameworks/nist-sp-800-53-r4/au/05
    • /frameworks/nist-sp-800-53-r4/au/06
    • /frameworks/nist-sp-800-53-r4/au/07
    • /frameworks/nist-sp-800-53-r4/au/08
    • /frameworks/nist-sp-800-53-r4/au/09
    • /frameworks/nist-sp-800-53-r4/au/10
    • /frameworks/nist-sp-800-53-r4/au/11
    • /frameworks/nist-sp-800-53-r4/au/12
    • /frameworks/nist-sp-800-53-r4/au/13
    • /frameworks/nist-sp-800-53-r4/au/14
    • /frameworks/nist-sp-800-53-r4/au/15
    • /frameworks/nist-sp-800-53-r4/au/16
  • Internal
    • ID: dec-c-7e025a61

Similar Sections (Take Policies From)​

SectionSub SectionsInternal RulesPoliciesFlags
πŸ’Ό ISO/IEC 27001:2013 β†’ πŸ’Ό A.12.4.1 Event logging1618
πŸ’Ό ISO/IEC 27001:2013 β†’ πŸ’Ό A.12.4.2 Protection of log information22
πŸ’Ό ISO/IEC 27001:2013 β†’ πŸ’Ό A.12.4.3 Administrator and operator logs89
πŸ’Ό ISO/IEC 27001:2013 β†’ πŸ’Ό A.12.4.4 Clock synchronisation
πŸ’Ό ISO/IEC 27001:2013 β†’ πŸ’Ό A.12.7.1 Information systems audit controls
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-1 AUDIT AND ACCOUNTABILITY POLICY AND PROCEDURES
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-2 AUDIT EVENTS423
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-3 CONTENT OF AUDIT RECORDS2
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-4 AUDIT STORAGE CAPACITY1
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-5 RESPONSE TO AUDIT PROCESSING FAILURES4
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-6 AUDIT REVIEW, ANALYSIS, AND REPORTING1022
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-7 AUDIT REDUCTION AND REPORT GENERATION2
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-8 TIME STAMPS2
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-9 PROTECTION OF AUDIT INFORMATION6
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-10 NON-REPUDIATION511
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-11 AUDIT RECORD RETENTION111
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-12 AUDIT GENERATION3
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-13 MONITORING FOR INFORMATION DISCLOSURE2
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-14 SESSION AUDIT3
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-15 ALTERNATE AUDIT CAPABILITY
πŸ’Ό NIST SP 800-53 Revision 4 β†’ πŸ’Ό AU-16 CROSS-ORGANIZATIONAL AUDITING2

Sub Sections​

SectionSub SectionsInternal RulesPoliciesFlags

Policies (20)​

PolicyLogic CountFlags
πŸ“ AWS Account Multi-Region CloudTrail is not enabled 🟒1🟒 x6
πŸ“ AWS CloudTrail Log File Validation is not enabled 🟒1🟒 x6
πŸ“ AWS CloudTrail S3 Bucket Access Logging is not enabled. 🟒1🟒 x6
πŸ“ AWS KMS Symmetric CMK Rotation is not enabled 🟒1🟒 x6
πŸ“ AWS S3 Bucket Server Access Logging is not enabled 🟒1🟒 x6
πŸ“ AWS VPC Flow Logs are not enabled 🟒1🟠 x1, 🟒 x5
πŸ“ Azure Diagnostic Setting for Azure Key Vault is not enabled 🟒🟒 x3
πŸ“ Azure PostgreSQL Flexible Server log_checkpoints Parameter is not set to ON 🟒1🟒 x6
πŸ“ Azure PostgreSQL Flexible Server log_retention_days Parameter is less than 4 days 🟒1🟒 x6
πŸ“ Azure PostgreSQL Single Server log_connections Parameter is not set to ON 🟒1🟒 x6
πŸ“ Azure PostgreSQL Single Server log_disconnections Parameter is not set to ON 🟒1🟒 x6
πŸ“ Azure SQL Server Auditing Retention is less than 90 days 🟒1🟒 x6
πŸ“ Azure Storage Blob Logging is not enabled for Read, Write, and Delete requests 🟒1🟒 x6
πŸ“ Azure Storage Queue Logging is not enabled for Read, Write, and Delete requests 🟒1🟒 x6
πŸ“ Azure Subscription Activity Log Alert for Create or Update Network Security Group does not exist 🟒1🟒 x6
πŸ“ Azure Subscription Activity Log Alert for Create or Update Security Solution does not exist 🟒1🟒 x6
πŸ“ Azure Subscription Activity Log Alert for Create Policy Assignment does not exist 🟒1🟒 x6
πŸ“ Azure Subscription Activity Log Alert for Delete Network Security Group does not exist 🟒1🟒 x6
πŸ“ Azure Subscription Activity Log Alert for Delete Policy Assignment does not exist 🟒1🟒 x6
πŸ“ Azure Subscription Activity Log Alert for Delete Security Solution does not exist 🟒1🟒 x6

Internal Rules​

RulePoliciesFlags
βœ‰οΈ dec-x-0c82d7751
βœ‰οΈ dec-x-9b79d91f1
βœ‰οΈ dec-x-9c0416671
βœ‰οΈ dec-x-20c9ef831
βœ‰οΈ dec-x-24bba4831
βœ‰οΈ dec-x-89d5ed7a1
βœ‰οΈ dec-x-611eaa351
βœ‰οΈ dec-x-1518c16e1
βœ‰οΈ dec-x-79579ed71
βœ‰οΈ dec-x-9002886f1
βœ‰οΈ dec-x-b1e1a4941
βœ‰οΈ dec-x-b2ce0ca11
βœ‰οΈ dec-x-c397d3ca2
βœ‰οΈ dec-x-db1b7a1b1
βœ‰οΈ dec-x-dc359e591
βœ‰οΈ dec-x-e00143332
βœ‰οΈ dec-z-3f480eb51