/plushcap/analysis/cube/cube-introducing-audit-log

Introducing Audit Log

What's this blog post about?

Cube has introduced a new feature, Audit Log, which collects, stores, and displays security-related events within a Cube Cloud account. This feature is useful for maintaining compliance with industry regulations and standards such as NIST SP 800-53, HIPAA, FedRAMP, PCI DSS, GDPR, ISO 27001, and others. Audit Log can also be used during incident investigations and to enforce accountability among semantic layer administrators. The feature provides a user interface that displays events in a table-like format and allows users to download event data for offline analysis or use with external applications. Audit Log is available as an add-on on the Enterprise Premier tier, consuming 4 CCU per hour and providing event retention for the last 30 days.

Company
Cube

Date published
July 8, 2024

Author(s)
Igor Lukanin

Word count
370

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.