CMMC 2.0 Control AU.L2-3.3.1- Essential Audit Logs: Monitoring and Reporting System Activity

preview_player
Показать описание
CMMC 2.0 Control AU.L2-3.3.1- Essential Audit Logs: Monitoring and Reporting System Activity

In this video, Mike Frieder from On-Call Compliance Solutions discusses the CMMC 2.0 control AU.L2-3.3.1, which focuses on creating and retaining essential audit logs for monitoring and reporting system activity. Mike emphasizes the need for a Security Information Event Management (SIEM) solution to achieve compliance. He explains that a SIEM solution collects and analyzes log files from devices like computers and firewalls to provide timely security alerts and relevant information. Mike breaks down the assessment points for this control, including specifying audit log types, defining audit record content, creating audit records, ensuring they contain the defined content, defining retention requirements, and verifying retention. He recommends a retention period of at least 90 days to comply with DFARS requirements. Mike concludes by offering assistance from On-Call Compliance Solutions to help defense contractors navigate and achieve compliance in the complex world of CMMC, DFARS, and NIST SP 800-171.

00:00 Introduction and topic overview
00:32 Challenges faced by defense contractors with compliance
01:07 Explanation of control AU.L2-3.3.1: Essential Audit Logs
01:43 Importance of a Security Information Event Management (SIEM) solution
02:11 Benefits of having a SIEM solution
02:41 Assessor expectations and assessment point 1: Specifying audit log types
03:11 Assessment point 2: Defining content of audit records
03:41 Assessment point 3: Creating audit records
04:14 Assessment point 4: Ensuring audit records contain defined content
04:45 Assessment point 5: Retention requirements for audit records
05:18 Assessment point 6: Verifying retention of audit records
05:46 Recommended retention period and justification
06:15 Assessment point 7: Demonstrating audit record retention
06:42 Assistance available from On-Call Compliance Solutions
07:08 Call to action and website link for further help
07:36 Conclusion, subscription request, and comments invitation

Don't forget to like and subscribe for more great content!

✅ LINKS MENTIONED IN THE VIDEO

👍Please like and Share the Video.
🔔Don't forget to Subscribe & Press the Bell for Updates.

★★★★★ You can also watch the Following Related Videos on @OnCallCompliance ★★★★

✅✅ Defense Contractor Compliance Help: How On Call Compliance Solutions Can Help You

✅✅ DOD Manufacturing Compliance: Get Compliant While Manufacturing with the Department of Defense

✅✅ Don't Worry, You're Not Alone: DFARS, NIST SP 800-171, and CMMC Compliance Help is Here

Here’s How To Connect with Us:

Tags:
#CMMC #ComplianceTips #AuditLogs #SystemActivity #SIEM #SecurityManagement #DFARS #NIST #OnCallCompliance #DefenseContractors #ComplianceSolutions #Cybersecurity #ITSecurity #InformationSecurity #DataProtection #RiskManagement #ComplianceHeroes #AuditRecords #Monitoring #Reporting
Рекомендации по теме
Комментарии
Автор

Hello, this series is very helpful. Is it required to ingest the logs of every windows client in the organization into the SEIM solution?

jamesfisk