From the course: CompTIA CySA+ (CS0-002) Cert Prep: 5 Security Operations and Monitoring

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Continuous security monitoring

Continuous security monitoring

From the course: CompTIA CySA+ (CS0-002) Cert Prep: 5 Security Operations and Monitoring

Start my 1-month free trial

Continuous security monitoring

- [Instructor] Continuous security monitoring approaches take security monitoring to the next level. Instead of simply focusing on the periodic review of logs for unusual activity, they conduct this analysis in real time and can even take action in response to suspicious events. Here's a more formal definition of continuous monitoring from NIST. Information security continuous monitoring is maintaining ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions. As with many other information security activities, NIST provides a framework for developing a continuous approach to security monitoring. They begin with three core characteristics of the continuous monitoring program. They should map to an organization's risk tolerance. You need to make sure that the continuous monitoring activities you undertake are appropriate for your environment. Security…

Contents