Just how continuous should continuous security monitoring be?

It's common knowledge that organizations should regularly assess their security readiness. But how often should they scan their security assets and system configurations?

It’s common knowledge that organizations should regularly assess their security readiness. But how often should they scan their security assets and system configurations?

The National Institute of Standards and Technology’s Special Publication 800-53 Revision 2 describes periodic assessments of risk, while Revision 3 refers to monitoring risk on an ongoing basis. Control 10 of the Consensus Audit Guidelines (CAG) deals with “continuous vulnerability assessment and remediation.” It has been up to agencies to determine what that means in terms of frequency.


In this report

Novel cybersecurity approach has plenty of fans—and naysayers

Just how continuous should continuous security monitoring be?

20 critical security controls your organization should be focusing on


“Back when [the Federal Information Security Management Act] started and concentrated on process and compliance snapshots, it was not unusual to do scans two or three times a year,” said John Streufert, the State Department’s chief information security officer. However, given the current security environment, such monitoring needs to occur more frequently.

Here’s a quick look at how State, which has embraced CAG, runs its continuous monitoring regimen.

  • Tests Microsoft environment on PCs and servers three times a day, drawing on updates from Microsoft’s Systems Management Server and Active Directory.
  • Checks vulnerabilities at least once a week.
  • Checks configuration settings not less than once every 15 days. However, the department plans to deploy McAfee’s Foundstone by the end of the year, which will let it check settings not less than every three days.