Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

NIST SP 800-92 Rev. 1 (Initial Public Draft)

Cybersecurity Log Management Planning Guide

Date Published: October 11, 2023
Comments Due: November 29, 2023 (public comment period is CLOSED)
Email Questions to: log-mgmt@nist.gov

Author(s)

Karen Scarfone (Scarfone Cybersecurity), Murugiah Souppaya (NIST)

Announcement

Log management is the process for generating, transmitting, storing, accessing, and disposing of log data. It facilitates log usage and analysis for many purposes, including identifying and investigating cybersecurity incidents, finding operational issues, and ensuring that records are stored for the required period of time.

This document defines a playbook to help any organization plan improvements to its cybersecurity log management practices in support of regulatory requirements and recommended practices. While the playbook is not comprehensive, the listed plays are noteworthy and generally beneficial for cybersecurity log management planning by organizations.

NOTE: A call for patent claims is included on page iii of this document. For additional information, see the Information Technology Laboratory (ITL) Patent Policy--Inclusion of Patents in ITL Publications.

Abstract

Keywords

auditing; cybersecurity artifacts; incident response; log management; logging; threat detection
Control Families

None selected

Documentation

Publication:
https://doi.org/10.6028/NIST.SP.800-92r1.ipd
Download URL

Supplemental Material:
None available

Document History:
10/11/23: SP 800-92 Rev. 1 (Draft)

Topics

Security and Privacy

audit & accountability, continuous monitoring, incident response, zero trust

Applications

forensics

Laws and Regulations

E-Government Act