Knowledge

9/20/2015

Log Management Compliance - NIST-CSF - The National Institute of Standards and Technology Cyber Security Framework

NIST-CSF sets information security standards and guidelines for serious infrastructure as defined within the Executive Order 13636 from the President of the United States of America. NIST-CSF guides critical infrastructure agencies in documenting and applying controls of information technology systems that support their operations and assets. These published guidelines cover many areas involving access control, audit and accountability, incident response, and system and information integrity. All of these areas can be met with the help of log management. Each agency is responsible for implementing the minimum security necessities as outlined by NIST.

Check out Digital Edge’s Log Management Solution: LogIT, where you can learn how our unparalleled solutions can enforce continuous compliance. To assess your Log Management needs and budget your project, visit our Log Management Assessment tool for your instant quote!

For further information visit https://www.nist.gov/cyberframework.

If you feel that you need assistance from the Digital Edge Security team, please contact us at www.digitaledge.net/contact/.

Michael Petrov
Founder, Chief Executive Officer

Michael brings 30 years of experience as an information architect, optimization specialist and operations’ advisor. His experience includes extensive high-profile project expertise, such as mainframe and client server integration for Mellon Bank, extranet systems for Sumitomo Bank, architecture and processing workflow for alternative investment division of US Bank. Michael possesses advanced knowledge of security standards such as ISO 27001, NIST, SOC and PCI that brings into any solutions delivered by Digital Edge. Security solutions and standards are expended into public cloud such as AWS and Azure.

Was this article helpful?