NIST SP 800-53 r4 Security Control AU-7: Audit Reduction and Report Generation, v4

Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control AU-7: Audit Reduction and Report Generation. Applicable to MODERATE impact and HIGH impact systems.
Identifier https://artifacts.trustmarkinitiative.org/lib/tips/nist-sp-800-53-r4-security-control-au-7_-audit-reduction-and-report-generation/4/
Publication Date 2021-04-26
Issuing Organization
Trustmark Support help@trustmarkinitiative.org 555-555-5555 No Mailing Address
Keywords 800-53, Accountability, Audit, Audit Reduction, High, Moderate, NIST, P2, Report Generation, Security
Legal Notice This document and the information contained herein is provided on an "AS IS" basis, and the Georgia Tech Research Institute disclaims all warranties, express or implied, including but not limited to any warranty that the use of the information herein will not infringe any rights or any implied warranties or merchantability or fitness for a particular purpose. In addition, the Georgia Tech Research Institute disclaims legal liability for any loss incurred as a result of the use or reliance on the document or the information contained herein.
Loading...

Trust Expression:

TD_ref1 and TD_ref2

References (2)

 TD  Audit Reduction And Report Generation Supported, v1.0
Description Defines conformance and assessment criteria for verifying that an audit reduction and report generation capability.
ID TD_ref1
Provider Reference
 TD  Audit Reduction And Report Generation Does Not Alter Records, v1.0
Description Defines conformance and assessment criteria for verifying that an information system provides an audit reduction and report generation capability that does not alter the original content or time ordering of audit records.
ID TD_ref2
Provider Reference

Sources (1)

SP800-53R4 NIST Special Publication 800-53 Revision 4, Security and Privacy Controls for Federal Information Systems and Organizations, National Institute of Standards and Technology, April 2013 (Includes updates as of 01-15-2014). Available at http://dx.doi.org/10.6028/NIST.SP.800-53r4.
Also available as XML or JSON