Audit Logging: What It Is & How It Works | Datadog (2024)

Audit Logging Overview

What is Audit Logging?

Audit logging is the process of documenting activity within the software systems used across your organization. Audit logs record the occurrence of an event, the time at which it occurred, the responsible user or service, and the impacted entity. All of the devices in your network, your cloud services, and your applications emit logs that may be used for auditing purposes.

What is an Audit Trail?

A series of audit logs is called an audit trail because it shows a sequential record of all the activity on a specific system. By reviewing audit logs and correlated audit trails, systems administrators can track user activity, and security teams can investigate breaches and ensure compliance with regulatory requirements.

What do Audit Logs and Audit Trails Document?

Audit logs capture the following types of information:

  1. Event name as identified in the system

  2. Easy-to-understand description of the event

  3. Event timestamp

  4. Actor or service that created, edited, or deleted the event (user ID or API ID)

  5. Application, device, system, or object that was impacted (IP address, device ID, etc.)

  6. Source from where the actor or service originated (country, host name, IP address, device ID, etc.)

  7. Custom tags specified by the user, such as severity level of the event

While audit logs can take the form of a physical file, the term usually refers to digital records that you can store in a log management platform.

Audit Logs vs. Regular System Logs

The difference between audit logs and regular system logs (e.g., error logs, operational logs, etc.) is the information they contain, their purpose, and their immutability. Whereas regular system logs are designed to help developers troubleshoot errors, audit logs help organizations document a historical record of activity for compliance purposes and other business policy enforcement. A log from any network device, application, host, or operating system can be classified as an audit log if it contains the information mentioned above and is used for auditing purposes. Compliance frameworks also generally require organizations to meet long-term retention policies, which is why audit logs aim to be immutable so that no user or service can alter audit trails.

What Types of Activity Do Audit Logs Track?

Organizations typically use audit logs to track the following types of activity:

  1. Administrative activity

This includes events like creating or deleting a user account, such as deleting a user from your CRM tool (e.g., Salesforce).

  1. Data access and modification

This includes events where a user views, creates, or modifies data, such as downloading a file from payroll software (e.g., Workday).

  1. User denials or login failures

Audit logs such as Okta and VPN logs may capture when a user is unable to login to a system (e.g., due to invalid credentials) or is denied access to resources like a specific URL.

  1. System-wide changes

Audit logs from sources like AWS Cloudtrail may capture larger events occurring within a network, such as a user creating a new VM instance or creating a new application.

The decision of exactly which activity to audit is left to each organization. Systems administrators, security engineers, and human resources (HR) personnel may all wish to audit different systems for different reasons.

How Audit Logging Works

Most technologies in your tech stack will offer a UI where you can enable audit log collection. Depending on the specific tool, you may also have more granular control over audit log collection. For example, cloud vendors such as Amazon Web Services, Microsoft Azure, and Google Cloud automatically collect a wide range of audit logs. However, you may have to enable audit logging for certain services or certain types of activity to ensure you have enough data to prove compliance or investigate an incident.

Teams can send their audit logs to a central log management platform for easy storage, search, and analysis. In order to send your logs to a log management platform, you’ll need to install an agent on your hosts or utilize a direct integration between the logging platform and the software that you’re collecting audit logs from.

Benefits of Audit Logging

Whereas in the past audit logging was more common in specific industries like finance and insurance, it is now front and center for all types of companies with a digital footprint. Across industries, audit logging can be used to achieve the following important goals:

  1. Ensuring compliance with industry regulations

Regulations like CIS, PCI DSS, and SOC 2 affect a wide variety of industries. Audit logs can be used to show that your organization met certain benchmarks (e.g., password security for CIS) during a specific time period.

  1. Troubleshooting system issues

Audit logs contain detailed historical information that can be used to reconstruct the timeline of a system outage or incident. For instance, logs can help distinguish between operator error and system error. Audit trails can also be used to remediate a problem, such as potentially restoring a corrupted file to its original state by examining what changes were made to it.

  1. Reconstructing security breaches

When breaches occur, an audit trail can help organizations find out how they happened. For example, if an employee complains that their bank account information is incorrect in the payroll system, HR staff can examine audit logs to determine who changed the account information and when.

  1. Recommending new security and audit procedures

Organizations can enforce individual accountability and reduce the likelihood of security breaches or fraudulent activity by reviewing audit logs and recommending new security procedures.

  1. Providing legal evidence

In legal proceedings, audit logs can provide proof of validity of a specific event, such as an individual’s e-signature on a document.

Challenges of Audit Logging

The primary challenge of audit logging is knowing what to audit. In modern distributed environments, organizations often emit terabytes of log data per day. Due to cost concerns and time constraints, many organizations don’t audit all of their system activity. Companies may collect logs only from some systems or may collect only those logs that document certain types of activity (e.g., administrative activity logs but not data access logs). Alternatively, organizations may retain logs for a short amount of time to reduce storage costs. Cutting corners on which logs to collect and how often can create blind spots in your environment. As a result, you may be at risk of noncompliance or lack sufficient information for an audit or investigation. As we’ll discuss more below, some modern monitoring platforms allow you to cost-effectively ingest and archive logs for long periods of time.

Another challenge of audit logging is preventing unauthorized access to, or modification of, the audit logs themselves. The integrity of an audit log is essential to its value. An intruder may damage that integrity by modifying an audit log when attempting to cover their tracks. To prevent modification, you can restrict access to audit logs to a small number of people within your organization, or utilize other approaches for tamper-proof logging. Audit logs may also contain sensitive information such as bank account numbers. Log management tools can be used to encrypt such data to avoid unauthorized access.

Complex distributed environments also pose a challenge for audit logging. Sometimes, an intruder’s modification of one system may affect another system. For example, if a user modifies their job title in a personnel system, that may automatically trigger a salary change in the payroll system. Audit logs may capture both modifications, but someone reviewing the logs manually days or weeks after the events may find it difficult to correlate the logs together.

Audit Logging: What It Is & How It Works | Datadog (1)

When searching for an audit logging solution, these are the main factors to look for:

  1. Completeness

The auditing solution should collect all relevant details to maintain a complete audit trail. For example, a tool that captures user activity but not location and time is incomplete.

  1. Consistency

To avoid using multiple different tools, an auditing solution should capture details consistently across devices and browsers. For example, a tool that captures correct historical details on web properties but not on mobile devices would be inconsistent.

  1. Easy parsing and querying

To efficiently analyze audit logs, the logging tool must be able to parse raw log data into structured data that contains the relevant information (e.g., event name, event description, user ID, etc.). Once parsed, an audit logging tool should also make it easy to search for specific audit logs using tags.

  1. Access control

Teams should have the ability to control who can view the audit logs and encrypt any sensitive data within them.

  1. Alerting

The relevant teams should be notified as soon as a critical event is identified by an audit log.

  1. Cost

An audit logging tool should provide a cost-effective way to store logs for long time periods as required by company policy or regulatory requirements.

With Datadog Log Management, you can centralize audit logs from all of your third party systems by installing the Datadog Agent or by utilizing our700+ out-of-the-box integrations. Datadog retains logs for 15 months or more, which allows for easy historical analysis and investigation. You can use filters like user email, API Key ID, or Method (e.g. Post, Get, Delete) to search through audit logs at any scale and retrieve those most essential for review. Finally, Datadog’s Cloud SIEM analyzes ingested audit logs for threats in real time, helping you detect and stay ahead of security incidents.

Audit Logging: What It Is & How It Works | Datadog (2)

To track activity within Datadog itself, you can leverage the Audit Logs Explorer, which records all calls made to Datadog’s API and product-specific changes. Having this audit trail makes it easy to, for example, view all changes leading up to a breaking event or determine if someone modified a log processing pipeline, causing a dashboard or monitor to break.

Audit Logging: What It Is & How It Works | Datadog (2024)

FAQs

Audit Logging: What It Is & How It Works | Datadog? ›

Audit logging is the process of documenting activity within the software systems used across your organization. Audit logs record the occurrence of an event, the time at which it occurred, the responsible user or service, and the impacted entity.

What are the two types of audit logs? ›

Types of Audit Logs

Application Audit Logs: These logs capture events and activities performed by applications, including database queries, transactions, and file operations. Network Audit Logs: These logs capture network events and activities, including network traffic, firewall activity, and access control lists.

What can audit log be used to determine? ›

Security Monitoring: Audit logs can help detect suspicious user behavior or system anomalies and identify potential security threats or breaches. This can help detect and prevent the theft of intellectual property. By recording all user activities, audit logs provide a detailed view of who did what and when.

Why is the audit log used? ›

Audit trails (or audit logs) act as record-keepers that document evidence of certain events, procedures or operations, so their purpose is to reduce fraud, material errors, and unauthorized use. Even your grocery store receipt is an example of a logged audit trail.

What function will an audit log provide? ›

Audit logs are generated to record user activities and system events related to security for investigative purposes. They provide a detailed record of security-critical events and user activities, which can be used to identify and investigate any suspicious behavior.

What is the main function of audit logs? ›

Audit logging is the process of documenting activity within the software systems used across your organization. Audit logs record the occurrence of an event, the time at which it occurred, the responsible user or service, and the impacted entity.

What is another name for audit log? ›

An audit trail (also called audit log) is a security-relevant chronological record, set of records, and/or destination and source of records that provide documentary evidence of the sequence of activities that have affected at any time a specific operation, procedure, event, or device.

What is the difference between audit and audit log? ›

In contrast to logs and metrics, which are mainly focused on events and actions occurring within a software system, audits capture information about which users are performing actions and when. Audits typically serve legal, compliance, and/or traceability purposes.

How long do audit logs last? ›

Save all audit logs for at least 6 years if: It's not cost-prohibitive to your organization; and. The logs contain information that is related to actions on systems containing ePHI.

How are audit logs stored? ›

Archiving the audit log moves the active audit log to an archive directory while the server begins writing to a new, active audit log. Later, you can extract data from the archived log into delimited files and then load data from these files into Db2® database tables for analysis.

What are the disadvantages of audit logs? ›

Disadvantages. The biggest issue faced by corporations is the time and money it takes to maintain a sufficiently compliant audit log, especially when the audit log is automated. Logs also may be difficult to navigate and store as they increase in size.

What do audit logs capture? ›

Audit logs capture details about system configuration changes and access events, with details to identify who was responsible for the activity, when and where the activity took place, and what the outcome of the activity was.

How do you protect audit logs? ›

Encrypting your logs can add additional security and prevent unauthorized entities from gaining access to the information logs contain. Regular Backups: Back up logs to prevent data loss in case of hardware or software failure. Regulatory Compliance: Ensure your audit logs meet the requirements of relevant regulations.

What data should be included in an audit log? ›

Audit logs comprise the following information:
  • Timestamp, location, and TCP/IP protocol data.
  • Event description and tags.
  • Actors, groups, users, entities, and device identification.
  • Action types.
  • Predefined metrics.
  • Data access, login attempts, failures, and authentication information.
  • Error details.

What are the different types of audit logs? ›

Cloud Audit Logs provides the following audit logs for each Google Cloud project, folder, and organization:
  • Admin Activity audit logs.
  • Data Access audit logs.
  • System Event audit logs.
  • Policy Denied audit logs.

How often should logs be reviewed? ›

Log reviews show you suspicious system activity

Businesses must review their logs daily to search for errors, anomalies, or suspicious activity that deviates from the norm.

What are the 2 basic types of logs? ›

There are two basic types of logs:
  • System logs provide information about events happening at the OS (operating system) level. ...
  • Application logs provide information about events happening at the software level.

What are the two types of audit records? ›

The 4 types of audit opinions
OpinionType of audit report
UnqualifiedClean report
QualifiedQualified report
Disclaimer of opinionDisclaimer report
AdverseAdverse audit report
Sep 22, 2023

What are the two main types of audits? ›

An audit may also be classified as internal or external, depending on the interrelationships among participants. Internal audits are performed by employees of your organization. External audits are performed by an outside agent.

What are the two types of audit tests? ›

Substantive audits help to identify that material misstatements are monetary errors. Test of control audits help to determine the effectiveness of internal controls in detecting those material misstatements. Risk assessment procedures then identify inherent risks in the operating environment.

Top Articles
How Many Millionaires Are in the US?
How to Remove SSL Certificates from Windows 10 - SSL Dragon
Fernald Gun And Knife Show
Best Big Jumpshot 2K23
Free Atm For Emerald Card Near Me
Tlc Africa Deaths 2021
Autozone Locations Near Me
Dark Souls 2 Soft Cap
Www.paystubportal.com/7-11 Login
Yesteryear Autos Slang
Synq3 Reviews
Craigslist Alabama Montgomery
Aspen.sprout Forum
Luna Lola: The Moon Wolf book by Park Kara
Louisiana Sportsman Classifieds Guns
Edicts Of The Prime Designate
3476405416
Grimes County Busted Newspaper
Chamberlain College of Nursing | Tuition & Acceptance Rates 2024
Mineral Wells Skyward
8002905511
Mcclendon's Near Me
Penn State Service Management
Pixel Combat Unblocked
Abga Gestation Calculator
Craigslist Free Puppy
Sports Clips Flowood Ms
Whas Golf Card
Teenage Jobs Hiring Immediately
Tamil Play.com
Kelsey Mcewen Photos
Chs.mywork
303-615-0055
The All-New MyUMobile App - Support | U Mobile
Tedit Calamity
Immobiliare di Felice| Appartamento | Appartamento in vendita Porto San
Lyndie Irons And Pat Tenore
Walmart 24 Hrs Pharmacy
Holzer Athena Portal
Frontier Internet Outage Davenport Fl
Hughie Francis Foley – Marinermath
Rheumatoid Arthritis Statpearls
Here’s What Goes on at a Gentlemen’s Club – Crafternoon Cabaret Club
Who Is Nina Yankovic? Daughter of Musician Weird Al Yankovic
Makes A Successful Catch Maybe Crossword Clue
Poster & 1600 Autocollants créatifs | Activité facile et ludique | Poppik Stickers
Solving Quadratics All Methods Worksheet Answers
Worlds Hardest Game Tyrone
Blippi Park Carlsbad
Haunted Mansion Showtimes Near The Grand 14 - Ambassador
login.microsoftonline.com Reviews | scam or legit check
Latest Posts
Article information

Author: Sen. Emmett Berge

Last Updated:

Views: 5382

Rating: 5 / 5 (80 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Sen. Emmett Berge

Birthday: 1993-06-17

Address: 787 Elvis Divide, Port Brice, OH 24507-6802

Phone: +9779049645255

Job: Senior Healthcare Specialist

Hobby: Cycling, Model building, Kitesurfing, Origami, Lapidary, Dance, Basketball

Introduction: My name is Sen. Emmett Berge, I am a funny, vast, charming, courageous, enthusiastic, jolly, famous person who loves writing and wants to share my knowledge and understanding with you.