Log management: audit security in just four steps

Share post

Log management is rarely a solution, but mostly a constant task. This is a major challenge, especially for small and medium-sized companies. The intelligent ProLog solution from ProLog AG enables data protection-compliant log management made in Germany.

If you want to protect yourself against cyber attacks, espionage and digital data theft, or if you are a public authority / KRITIS company you need to protect yourself, you cannot avoid secure log management. With ProLog from manufacturer ProLog AG, IT security expert and value-added distributor ProSoft now provides a simple solution for secure log management via certified resellers. On the basis of integrated functions such as the reporting module, the tool enables audit security in just four steps: from analysis and logging together with experts, to documentation and alarms, to updates in the event of regulatory changes. It is available as a hardware or software appliance and in future also as SaaS for service providers.

Whether KRITIS companies such as public utilities, waterworks or waste management, hospitals or authorities: Log management is important for anyone who has to comply with regulations such as ISO27001, Tisax, GDPR, KRITIS, HIPAA, BAIT, PCI-DSS, etc. Component.

Log management, SIEM and much more

ProLog® offers complete and data protection compliant log management & SIEM made in Germany for all companies and industries. This has the advantage that all German data protection guidelines, such as pseudonymisation, are guaranteed from the outset. With predefined reporting and alerting packages, the solution provides immediate protection and alarms warn of anomalies. Thanks to the upstream logging concept in combination with the compliance reports supplied, audit security is achieved in just four steps. The focus here is on proving the underlying compliance such as ISO27001, DSGVO, KRITIS, B3S, BAIT, Tisax and others, and the required TOMs (technical and organizational measures) are achieved through the use of the solution. If there are changes to the certifications, these are automatically updated in the reports by the manufacturer.

Audit security in just four steps

Step 1: Analysis & Logging

ProLog® offers complete and data protection compliant log management & SIEM made in Germany (Image: ProLog AG)

Certified ProLog® partners first identify, together with the customer, where sensitive data is stored in the IT infrastructure, how it is protected and which persons or processors can access it. In the ProLog® logging concept, all relevant IT components, applications, databases and people who have access to sensitive or personal data are listed in a table and their criticality is supplemented with regard to the protection goals of authenticity, availability, confidentiality and integrity.

Step 2: Transfer of the documentation to ProLog

The results of the logging can be adopted 1: 1 in ProLog®. After the data has been transferred, the integrated reporting and alerting packages help to create the compliance and audit reports. Changes in the regulations are reflected in the report packages and alarms.

Step 3: Audit Security, Compliance Reports and Alerts

The demands on IT security increase with advancing digitization. The GDPR applies to all companies and authorities that process and store personal data. In addition, the new version of the Federal Data Protection Act (BDSG) must be observed. ProLog® supports the proof of compliance with the applicable compliance requirements with the integrated and ready-to-use out-of-the-box reporting and alerting packages. Thanks to the secure storage of the log files, reports can also be created retrospectively, IT anomalies can be detected and cyber attacks can be forensically analyzed. The concept for "audit security" is unique at ProLog®.

Step 4: Updates in the event of changes to the regulations

The report packages integrated in ProLog® are often valid across all industries and can be used immediately. For banks, savings banks, insurance companies, critical infrastructures, data centers, energy suppliers, industry and medium-sized companies, there are reports that take into account the regulations applicable there (see Sectors and Use Cases). The latest report packages are available to customers free of charge.

More at ProLog.ag

 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more

Data encryption: More security on cloud platforms

Online platforms are often the target of cyberattacks, such as Trello recently. 5 tips ensure more effective data encryption in the cloud ➡ Read more