Audit Logs

There are a million reasons to have good audit logs! Our SaaS for operating procedures captures every action, every login, every configuration change, and every transaction in the system.

Audit logs are the centralized stream of all user activity with an account. We know that part of the security and compliance program of any larger enterprise monitors the access of information within their organization. An audit of these logs are used for troubleshooting as well as used to monitor and prevent suspicious activity. Our audit logs are detailed, read-only, searchable, filterable and exportable.

Key functionality of Audit Logging for SOP Procedure Software

  • Immutability
    Logs are immutability data and can never be changed. External API can only read the audit logs, not write to them.
  • Time Synced
    Systems use Amazon Time Sync Service to keep time accurate and synchronized.
  • Searchable & Filterable
    Logs are searchable and filterable.
  • Immutability
    Logs include names of events, IP addresses, times and who was responsible.
  • Centralized
    All audit logs for an account are centralized and accessible from one interface.
  • Admin Viewable
    Only users with the role of admin have access to view audit logs.
  • Exportable
    Audit logs are exportable to a CSV format.
  • Customizable retention time
    Ability to customize the retention time. By default, audit logs are retained for 2 years.