How Long Should Security Logs Be Kept? - Logsign (2024)

Security logs can be kept by the system itself or various applications that aim to provide security or enhance the efficiency of already installed security software. Read our article to learn more about them and for how long you should keep them.

What are security logs?

Security logs are information regarding the security related events that happen on a system. Security logs can be kept by the system itself or various applications that aim to provide security or enhance the efficiency of already installed security software.

Why are logs important?

Logs provide important insight regarding the activity on a system or a network. With the help of logs, your security professionals can keep track of the activity on the systems and networks of your organization, notice unusual activity, scan vulnerabilities and enhance the security posture of your organization. Moreover, various cyber security measures and software make use of log data.

For instance, tools equipped with machine learning abilities and AI use logs as sources to learn from. They gather and sift through logs to set a baseline, detect anomalies and take action on security events when necessary. In addition, some security compliances require careful and detailed logging of certain activities and events within a system or a network. In other words, keeping coherent logs both allows your cyber security professionals to keep your business safe and in compliance with necessary regulations.

What logs should be kept?

All actions on the cyber realm create logs. Some of those logs are kept for various purposes like security, compliance, audits and such while some are disposed. It is important to know which logs should be kept and which logs should be disposed of in order to make sure that your organization is safe and complies with related regulations. For each organization, related regulations vary. Moreover, which logs you need to keep for safety reasons vary in accordance with the nature and scope of your business. Below you can find some key log types that are important for almost all organizations.

  • User IDs and credentials
  • Terminal identities
  • Changes made to the system configurations
  • Date and time of accesses to key assets, important security events, use of system utilities, activation and deactivation of protective measures like antimalware, antivirus, firewalls
  • Successful and failed attempts of log in
  • Details of incidents, incident notifications, attempts of unauthorized access

How long should security logs be kept?

Unfortunately, there is not an ultimate answer to this question. Depending on the nature of your business and requirements your organization needs to comply, the answer changes. As a baseline, most organizations keep audit logs, IDS logs and firewall logs for at least two months. On the other hand, various laws and regulations require businesses to keep logs for durations varying between six months and seven years. Below you can find some of those regulations and required durations.

  • The Basel II Accord. This regulation concerns international banks and requires them to keep their activity log for 3 to 7 years.
  • The Health Insurance Probability and Accountability Act (HIPAA). This regulation concerns healthcare institutions and requires them to keep logs up to 6 years.
  • North American Electric Reliability Council (NERC) - Affects electric power providers. Specifies log retention for 6 months and audit record retention for 3 years.
  • National Industrial Security Program Operating Manual (NISPOM) requires institutions to keep their logs for at least one year.
  • The Sarbanes-Oxley Act (SOX) concerns corporations that are active within the US and requires them to keep their audit logs for 7 years.
  • VISA Cardholder Information Security Program (CISP) concerns all e-commerce corporations and requires them to keep their audit logs for at least 6 months.

As a seasoned cybersecurity expert with a comprehensive understanding of security logs and their pivotal role in safeguarding organizations, I've delved into numerous facets of information security, incident response, and compliance measures. My hands-on experience in analyzing and interpreting security logs, coupled with a thorough grasp of the regulatory landscape, positions me as a reliable source to elucidate the intricacies of this critical domain.

Security logs, the focal point of the discussed article, are repositories of information detailing security-related events within a system or network. These logs, whether maintained by the system itself or specialized security applications, serve as a digital trail capturing actions, accesses, and configurations crucial for monitoring and fortifying the security posture of an organization.

The significance of logs lies in their ability to provide vital insights into system and network activities. Cybersecurity professionals leverage logs to track and analyze organizational activities, identify anomalies, scan vulnerabilities, and bolster overall security. Machine learning and AI-equipped tools leverage log data to establish baselines, detect deviations, and initiate corrective actions during security events. Furthermore, adherence to security compliance standards necessitates meticulous logging of specific activities, ensuring both security and regulatory compliance.

The article rightly emphasizes the importance of discerning which logs should be retained and which can be discarded, a task contingent on an organization's nature, scope, and relevant regulations. Some key log types include User IDs and credentials, Terminal identities, System configuration changes, Date and time of accesses to key assets, and details of security events and incidents.

The duration for which security logs should be retained is a nuanced aspect, contingent on the nature of the business and regulatory requirements. While there isn't a one-size-fits-all answer, the article provides valuable baseline information. Most organizations retain audit logs, IDS logs, and firewall logs for at least two months. Regulatory requirements, such as those outlined in the Basel II Accord (3 to 7 years for international banks) or the Sarbanes-Oxley Act (7 years for corporations in the US), mandate specific retention periods. Industries like healthcare (HIPAA - up to 6 years) and electric power providers (NERC - 6 months for logs, 3 years for audit records) also have their distinct requirements.

In essence, this article serves as a comprehensive guide for organizations seeking to navigate the complex landscape of security logs, offering insights into their importance, types, and the nuanced considerations surrounding their retention.

How Long Should Security Logs Be Kept? - Logsign (2024)

FAQs

How Long Should Security Logs Be Kept? - Logsign? ›

As a baseline, most organizations keep audit logs, IDS logs and firewall logs for at least two months. On the other hand, various laws and regulations require businesses to keep logs for durations varying between six months and seven years.

How long should security logs be retained? ›

However, if your organization must follow strict laws and regulations, you may keep the most critical logs anywhere between six months and seven years. This timeframe is the log retention period. Retaining logs for extended periods is optimal for security and compliance measures.

What are the NIST log retention guidelines? ›

NIST 800-171 requires aggregation of 90 days worth of logs, and timely reporting of any incident. A business must maintain system audit records to support the monitoring, analysis, investigation and reporting of unapproved cyber activity, including the ability to generate reports.

What is the log retention policy for ISO 27001? ›

ISO 27001 Data Retention Requirements – 3 years

The ISO 27001 compliance framework requires organizations to retain data logs for a minimum of three years. It's an important step to manage and secure sensitive data and avoid penalties that may arise from poor data handling.

Where should log data should be kept? ›

Keeping data in more than one place is good for cybersecurity, and using two formats creates an auditing advantage. Experts recommend storing log data in database records and as compressed flat files. Event Log Management (ELM) software can be a useful tool for storage and reporting.

What is the standard log retention period? ›

The default retention period for Audit (Standard) has changed from 90 days to 180 days. Audit (Standard) logs generated before October 17, 2023 are retained for 90 days. Audit (Standard) logs generated on or after October 17, 2023 follow the new default retention of 180 days.

What is reasonable security audit log retention? ›

The audit records need to be retained long enough to be reviewed as necessary. Impact: The recommendation is that at least 60 days or 5 gigabytes of audit records are retained. Systems that have very little remaining disk space may have issues retaining sufficient data.

What is the retention period for NIST audit logs? ›

One year is a commonly agreed upon standard for long retention, meeting most regulations, including the Federal Information Security Management Act of 2002 (FISMA), the Health Insurance Portability and Accountability Act of 1996 (HIPAA), the Sarbanes-Oxley Act of 2002 (SOX), the Gramm-Leach-Bliley Act (GLBA), and the ...

What is the required retention period for logs according to HIPAA? ›

The HIPAA record retention requirements are that all HIPAA-related documents must be retained for a minimum of six years from the date on which a policy or procedure was last in force, a risk assessment was last used to make a security decision, or an authorization to disclose PHI was signed by a patient.

How long must audit logs be retained in accordance with PCI DSS requirement 10? ›

In particular, when striving for PCI compliance, audit logs, log management, and log retention become crucial components, as stipulated in PCI DSS requirement 10.7. This requirement mandates that audit logs must be retained for at least one year.

What is the log retention recommendation? ›

A common practice is to establish a minimum log retention period, such as 180 days. This provides a baseline for retaining logs and ensures that critical information is available for analysis and investigation when needed. Organizations should retain logs for at least this minimum period as a standard practice.

What is the data retention policy in cyber security? ›

Data retention policies concern what data should be stored or archived, where that should happen, and for exactly how long. Once the retention time period for a particular data set expires, it can be deleted or moved as historical data to secondary or tertiary storage, depending on the requirements.

What is the ISO standard for document retention? ›

ISO 45001 requires the maintenance and retention of documented information, (see also Documented Information) and highlights several key practices and specifies that record management is required to enable the verification of activities of an organization and the effective operation of its OH&S management system.

How do you store logs efficiently? ›

11 Efficient Log Management Best Practices to Know in 2024
  1. Formulate a Strategy and Establish Policies. ...
  2. Identify What Needs to Be Logged and Monitored. ...
  3. Understand How Your Logs are Structured. ...
  4. Centralize Logging. ...
  5. Add Context to Log Messages. ...
  6. Use Indexing. ...
  7. Use Scalable Log Storage. ...
  8. Implement Access Controls.
Oct 24, 2023

How long should audit logs be maintained? ›

“Activity” is one of those three magic words referenced in the aforementioned §164.316(b)(1), so you could interpret this to mean items in audit logs fit the definition of “activity;” therefore, the audit logs that include the details of these activities need to be retained at least 6 years.

What is an example of a security log? ›

Examples of security software logs include (non-exhaustive): Antivirus; intrusion prevention system; vulnerability management; authentication servers; firewalls; routers. Examples of operating systems and application logs include (non-exhaustive): System events; audit records.

What is the ISO standard for data retention? ›

ISO 27001 Data Retention Guidelines: Organizations adhering to the International Organization for Standardization ISO 27001 framework are obligated to maintain data logs for a minimum of three years to ensure data security and mitigate potential regulatory penalties.

How long do logs need to be kept to track and monitor all access to cardholder data? ›

Whether a customer makes a purchase, or an unauthorized user tries to access your sensitive POS data, you must know exactly when it happened in order to have logs which meet PCI DSS compliance standards. Retain your logs for at least a year.

Top Articles
Latest Posts
Article information

Author: Reed Wilderman

Last Updated:

Views: 5652

Rating: 4.1 / 5 (52 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Reed Wilderman

Birthday: 1992-06-14

Address: 998 Estell Village, Lake Oscarberg, SD 48713-6877

Phone: +21813267449721

Job: Technology Engineer

Hobby: Swimming, Do it yourself, Beekeeping, Lapidary, Cosplaying, Hiking, Graffiti

Introduction: My name is Reed Wilderman, I am a faithful, bright, lucky, adventurous, lively, rich, vast person who loves writing and wants to share my knowledge and understanding with you.