OWASP Top 10 2021 – A09: Security Logging and Monitoring Failures

Posted DateMay 30, 2025
Posted Time 5   min Read

What Are Logging and Monitoring Failures?

Logging and monitoring failures occur when security-relevant events are not properly captured, stored, or analyzed, making it difficult or impossible to detect ongoing attacks or respond effectively. These failures include missing logs, incomplete data, ineffective alerting mechanisms, insecure log storage, and inadequate retention policies.

Such gaps are often exploited by attackers who rely on invisibility to move laterally across systems. Without comprehensive visibility and structured monitoring, organizations are left blind to malicious behavior until the damage is done. Recognizing its impact, OWASP included this as A09 in its Top 10 Web Application Security Risks (2021).

Why Logging and Monitoring Matter

According to the IBM Cost of a Data Breach Report 2023, organizations that detect and contain breaches within 200 days save an average of $1.02 million compared to those that take longer. Effective logging and monitoring play a critical role in enabling early detection and rapid response—reducing both financial and reputational impact.

In addition to being a security best practice, structured logging and monitoring are mandated by major compliance frameworks:

  • PCI-DSS v4.0 – Requirement 10
    PCI-DSS v4.0 requires logging all access to system components and cardholder data (2), securing logs against unauthorized modification (10.5), conducting daily log reviews (10.6), and retaining logs for at least one year (10.7).
  • HIPAA Security Rule – 45 CFR §164.312(b)
    Mandates audit controls that record and examine activity in systems handling electronic protected health information (ePHI), such as logins, file access, and administrative activity.
  • SOC 2 Trust Services Criteria – CC7.2 & CC7.3
    Requires monitoring system components for anomalies (2) and evaluating events to identify and respond to security incidents (CC7.3). This includes maintaining audit trails, user activity logs, and system alerts.

Failing to meet these requirements can result in regulatory fines, failed audits, and an inability to conduct meaningful incident investigations when breaches occur.

Common Logging and Monitoring Failures

1. Incomplete Logging of Security Events

Many systems fail to record high-risk actions such as failed logins, privilege escalations, or critical configuration changes. Without this data, even the most sophisticated SIEM or detection tools will miss the early signs of an attack.

2. Unstructured and Vague Log Data

Logs often lack consistent formats, timestamps, user IDs, or IP addresses, which makes it difficult to correlate events during investigations. Without standardized logging schemas, automation and analysis are severely impaired.

3. Lack of Centralized Logging Architecture

Logs are frequently scattered across multiple applications, servers, and environments. Without a centralized log repository, it becomes nearly impossible to perform holistic threat analysis or detect multi-stage attacks that span systems.

4. Short or Non-Compliant Retention Periods

If logs are deleted within days or stored on ephemeral storage without backups, organizations risk losing critical forensic data needed for incident investigation, breach analysis, and compliance reporting. Regulatory frameworks require structured log retention to enable security teams to reconstruct timelines and demonstrate audit readiness. For example, PCI-DSS Requirement 10.7 mandates retaining audit logs for at least one year, with 90 days available for immediate analysis to support monitoring and breach investigation. Failing to meet these retention mandates weakens security visibility and can result in regulatory penalties, failed audits, and inability to meet breach notification obligations.

Know the real cost of non-compliance here.

5. Ineffective Monitoring and Alerting Systems

Even when logs are available, systems often fail to trigger alerts or flag anomalies. Monitoring tools may lack correlation rules or anomaly detection capabilities, leading to missed threats and delayed responses.

6. High Alert Noise and Fatigue

A common issue is alert fatigue, where too many irrelevant alerts are generated. Overwhelmed teams start ignoring alerts entirely, creating a blind spot where real threats slip through unnoticed.

7. Insecure or Tamperable Log Storage

Logs stored locally without access control can be modified or deleted by attackers to cover their tracks. Logs must be immutable and stored in write-once, read-many (WORM) formats to support reliable forensics.

8. Neglecting Logs from Shadow IT and APIs

Many organizations fail to monitor logs from undocumented APIs or third-party components. These “blind zones” are often exploited in modern attacks, especially in cloud-native and microservice-based architectures.

Real-World Breaches

1. Microsoft Cloud Logging Failure (September 2024)

Between September 2 and September 19, 2024, Microsoft experienced a significant logging failure due to a bug in its internal monitoring agents. This bug led to inconsistent log data collection across several critical cloud services, including Microsoft Sentinel and Microsoft Entra. As a result, customers faced potential gaps in security-related logs, which could have affected their ability to analyze data, detect threats, or generate security alerts. Although Microsoft stated that there was no evidence of a security compromise, the absence of comprehensive logs during this period posed a substantial risk to threat detection and response capabilities.

2. Cloudflare Logs Outage (November 2024)

On November 14, 2024, Cloudflare experienced a significant incident affecting its logging infrastructure. A misconfiguration in the system led to a cascading failure, resulting in the loss of approximately 55% of customer logs over a 3.5-hour period. This outage impacted most customers utilizing Cloudflare Logs, potentially hindering their ability to analyze data, detect threats, or generate security alerts during that timeframe. The incident underscores the critical importance of robust logging and monitoring systems to ensure data integrity and availability.

Technical Mapping: CWEs Under A09

OWASP A09 includes several Common Weakness Enumerations (CWEs):

  • CWE-117: Logs are not properly sanitized, enabling injection attacks.
  • CWE-223: Key security-relevant actions are omitted from logs.
  • CWE-532: Logs contain sensitive information like passwords or PII.
  • CWE-778: Logging mechanisms are incomplete or absent.

These issues create exploitable gaps in visibility and response capability

Best Practices to Prevent Logging and Monitoring Failures

1. Log Security Events Consistently: All user logins, failed logins, privilege changes, API access, and sensitive data operations must be logged with rich context like user IDs, IP addresses, and timestamps. These logs help in tracing the attack timeline and root cause.

2. Use Structured Logging Formats: Employ consistent log schemas (e.g., JSON) to facilitate parsing and analysis with security tools. Structured logs also help reduce noise and improve automation accuracy.

3. Centralize Logs Across All Environments: Implement a centralized log collection mechanism, using platforms like ELK Stack, Graylog, or SIEMs like Splunk and QRadar, to enable correlation across systems, services, and applications.

4. Enforce Secure Log Storage and Access Control: Use secure, append-only storage for logs. Apply encryption and granular access control policies to prevent tampering and unauthorized access.

5. Define Retention Policies Based on Risk and Regulation: Store logs for periods defined by industry standards (e.g., 1–7 years), depending on data criticality and compliance needs. Ensure policies are documented and auditable.

6. Implement Real-Time Alerting with Context: Alerts should be enriched with relevant context and prioritized using risk scoring to help security teams focus on actionable threats.

7. Continuously Monitor and Tune Alert Rules: Refine correlation and anomaly detection rules using feedback from incidents. Avoid static configurations and adopt adaptive rules based on evolving threat patterns.

How AppTrana WAAP Helps in Logging and Monitoring

Most logging and monitoring failures happen not because tools are missing, but because logging isn’t structured, monitoring isn’t contextual, and alerts are too noisy to act on.

AppTrana WAAP is designed to eliminate blind spots by offering deep, real-time visibility into all application traffic. It continuously monitors and analyzes web and API interactions to detect anomalies such as bot attacks, credential stuffing, and suspicious request patterns. The platform provides detailed, tamper-proof logging for every security event, capturing data on blocked and allowed traffic, geolocation details, attack types, and more, ensuring nothing goes unnoticed. These logs are centralized and easily accessible through a unified dashboard, supporting compliance audits and incident investigations. By default, AppTrana retains 30 days of log data, with extended availability of up to 1 year upon request, ensuring you meet both operational and regulatory retention requirements.

In addition, AppTrana enables configurable real-time alerts for policy violations, DDoS activity, and zero-day exploit attempts, helping security teams respond faster. Its seamless integration with SIEM systems further enhances correlation and automated incident response, making AppTrana an essential solution for organizations aiming to comply with OWASP A09 recommendations and bolster their overall detection and response capabilities.

With built-in log integrity, secure centralized storage, and risk-based alerting that adapts to evolving threats, AppTrana ensures that no attack goes undetected and no critical event goes unlogged, giving you end-to-end visibility and control over your application’s security posture.

Stay tuned for more relevant and interesting security articles. Follow Indusface on FacebookTwitter, and LinkedIn.

AppTrana WAAP

Vinugayathri - Senior Content Writer
Vinugayathri Chinnasamy

Vinugayathri is a dynamic marketing professional specializing in tech content creation and strategy. Her expertise spans cybersecurity, IoT, and AI, where she simplifies complex technical concepts for diverse audiences. At Indusface, she collaborates with cross-functional teams to produce high-quality marketing materials, ensuring clarity and consistency in every piece.

Share Article:

Join 51000+ Security Leaders

Get weekly tips on blocking ransomware, DDoS and bot attacks and Zero-day threats.

We're committed to your privacy. indusface uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.