ISO 27001 #10615
ISO 27001
#10615
Replies: 1 comment
-
Security Onion will retain original logs for components like Zeek and Suricata, with the caveat that they will be purged when disk space begins to fill up. If you need to retain them for a longer period, you can use something like the AWS CLI tool and a crontab to copy them up to S3 space and lifecycle into Glacier from there -- it's cheap and allows you to retain the data indefinitely. |
Beta Was this translation helpful? Give feedback.
0 replies
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment
Uh oh!
There was an error while loading. Please reload this page.
-
Dear,
I got a request from my business partner and I did not found any relevant information:
The system must retain the original logs for the purpose of security auditing and enable compliance with legislative standards and requirements, in particular by demonstrating the compliance of the offered system with the requirements of STN ISO/IEC 27001 for the provision of audit trails.
Does Security Onion meet this requirement? Thanks
Beta Was this translation helpful? Give feedback.
All reactions