No Log Left Behind: How to Reach OMB M-21-31 Compliance Modernization

Across the public sector, IT leaders are adopting a zero-trust approach to securing their networks and tech stack. At the heart of zero trust is the motto: Assume breach. For many within security operations centers (SOCs), this means going through event logs to find a needle in the haystack. This was easier said than done, with varying standards across agencies and SOCs, until the Office of Management and Budget’s Memorandum 21-31.

In “Addressing OMB M-21-31,” sponsored by Devo, federal and industry leaders came together to discuss the memorandum and what IT leaders can do to ensure no log is left behind.

Continue reading to learn more about OMB M-21-31.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms and Conditions apply.

IMPORTANT NOTICE
Any information you supply is subject to our privacy policy. Access to this content is available to registered members at no cost. In order to provide you with this free service, Government Executive Media Group may share member registration information and other information you have provided to us with content sponsors.