From the course: ISC2 Certified Information Systems Security Professional (CISSP) (2024) Cert Prep

Unlock this course with a free trial

Join today to access over 23,100 courses taught by industry experts.

Continuous security monitoring

Continuous security monitoring

- [Instructor] Continuous security monitoring approaches take security monitoring to the next level. Instead of simply focusing on the periodic review of logs for unusual activity, they conduct this analysis in real-time and can even take action in response to suspicious events. Here's a more formal definition of continuous monitoring from NIST. Information security continuous monitoring is maintaining ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions. As with many other information security activities, NIST provides a framework for developing a continuous approach to security monitoring. They begin with three core characteristics of a continuous monitoring program. These should map to an organization's risk tolerance. You need to make sure that the continuous monitoring activities you undertake are appropriate for your environment. Security is an ever changing field, and businesses evolve as needs change…

Contents