This article is meant to provide examples of evidence for the ‘Not Monitored’ Essential Eight Controls in Drata. For each Control, you’ll find one or more examples of evidence to upload.
NOTE: This document should not be interpreted as legal advice. When supplying evidence for Controls, you should work with your legal and compliance advisors to ensure that documents are appropriate for your organization’s specific facts and circumstances. In addition, we cannot guarantee that the recommendations provided below will meet the specific requirements of your Essential Eight implementation or your auditor’s expectations.
Code | Name | Evidence |
DCF-22 | Network Diagram | Upload the most recent approved network diagram showing the organization’s network architecture. Example Evidence
|
DCF-69 | Access Provisioning | Upload screenshots or exports showing that password requirements (complexity and minimum length) are enforced according to company policy.
Example Evidence
|
DCF-72 | Root Access Control | Upload screenshots or exports showing that root password authentication to production resources is disabled. Example Evidence
|
DCF-76 | Critical Change Management | Upload documentation showing that hot fixes or emergency changes followed the standard change management process, or were reviewed and approved by an authorized individual after implementation. Example Evidence
|
DCF-98 | Backup Storage | Upload screenshots, exports, or configuration settings from your backup tools showing that backups are:
Example Evidence
|
DCF-100 | Backup Restore Testing | Upload documentation of your most recent test restore of backed-up data, completed within the past year.
Example Evidence
|
DCF-135 | Notification of Incidents or Breaches | Upload appropriately redacted evidence for at least one security incident or breach showing that notifications were provided to affected parties and/or authorities, as required.
Example Evidence
|
DCF-166 | Business Continuity Plan | Upload the most recent approved Business Continuity Plan (BCP) , dated within the current audit period, that outlines how the organization maintains critical operations during disruptions. Example Evidence
|
DCF-234 | Updated Firmware on Wireless Devices | Upload screenshots or exports showing that firmware on wireless networking devices (e.g., routers, wireless access points) is current and has been updated according to your documented hardening procedures. Example Evidence
|
DCF-244 | System Security Parameters in Configuration Standards | Upload your documented server configuration standards showing that security settings are defined and applied. Example Evidence
|
DCF-297 | Patch Management | Upload screenshots or exports from in-scope systems (or patch management tools) showing that critical patches were installed within the required timeframe across a representative sample of systems. Include a reference to your vulnerability or patch management policy that defines patch timelines based on risk. Example Evidence
|
DCF-327 | System Access Roles Defined | Upload your Role-Based Access Control (RBAC) matrix or equivalent documentation that maps job roles to their required access permissions and privilege levels. Example Evidence
|
DCF-342 | User Authentication Methods | Upload screenshots from your Identity Provider (e.g., Okta, Azure AD) or a representative in-scope system showing that user authentication (e.g., via password, MFA) is required for access. Include a reference to your Access Control or Password Policy that requires unique user authentication for all system components. Example Evidence
|
DCF-354 | MFA for Non-Console Admin Access | Upload screenshots from your Identity Provider (e.g., Okta, Azure AD, Duo) showing that Multi-Factor Authentication (MFA) is enforced for all users with administrative access. Include a reference to your Access Control Policy that explicitly requires MFA for all administrative, non-console access. Example Evidence
|
DCF-355 | MFA for Remote Access | Upload screenshots from your VPN, remote access gateway, or Identity Provider (e.g., Okta, Azure AD) showing that Multi-Factor Authentication (MFA) is required for all remote network access. Include a reference to your Access Control or Remote Access Policy that mandates MFA for all remote connections, including for employees, administrators, and third parties. Example Evidence
|
DCF-409 | Audit Trail for Privileged Access | Upload screenshots or exports from your logging and monitoring system (e.g., AWS CloudTrail, Azure Monitor, Splunk) that show audit trails capturing actions taken by administrative accounts. Include a reference to your Logging & Monitoring Policy that requires the logging of all administrative and privileged activities on system components. Example Evidence
|
DCF-412 | Audit Trail for Identification and Authentication Mechanism Changes | Upload screenshots or exports from your Identity Provider (e.g., Okta, Azure AD) or logging system that show audit trails for changes to user accounts and credentials. Example Evidence
|
DCF-421 | Clock Synchronization | Upload screenshots or configuration files from your critical systems showing that a time synchronization service (like NTP) is configured and active. Example Evidence
|
DCF-428 | Secured Audit Trails | Upload screenshots or configuration settings from your logging system showing that audit trails are protected from modification and deletion (for example, write-once storage, retention locks, or role-based access controls that prevent changes).
|
DCF-429 | Limited Access to Audit Trails | Screenshots from the logging system or system user access lists showing that audit trails can only be accessed by individuals with a business need to access them.
|
DCF-430 | Audit Trail Files Protected | Screenshots or pictures showing that audit trails are protected from unauthorized access/modification/deletion through access control mechanisms, physical segregation, and/or logical network segregation.
|
DCF-433 | FIM on Logs | Screenshots showing that File Integrity Monitoring Software or other change detection software is configured to generate alerts if logs are altered.
Screenshots should show:
|
DCF-435 | Critical System Logs Reviewed Daily | Screenshots showing the process for reviewing the following logs at least daily:
|
DCF-437 | Periodic Review of Non-Critical Logs | Upload a documented risk assessment that details the risks present for non-critical systems and how those risks justify the frequency and scope of non-critical log reviews.
|
DCF-438 | Follow-up Procedures on Log Review Anomalies and Exceptions | Upload a ticket or report for a recent security exception or anomaly that was investigated and resolved according to your procedures. Include a reference to your Incident Response Plan or Log Review Procedure that outlines the process for investigating, escalating, and resolving anomalies. Example Evidence
|
DCF-456 | Vulnerabilities Identified and Resolved | Upload documented records (for example, incident reports or post-incident reviews) showing that security control failures were documented and that each record includes: • Identification of cause(s) of the failure, including root cause
• Duration (date and time, start to end) of the security failure
• Details of the remediation required to address the root cause
|
DCF-524 | Periodic Review of Application and System Accounts | Upload Account Review Evidence
Examples of Evidence
|
DCF-558 | Restrictions on Software Installation and Execution | Attach Evidence for Restrictions on Software Installation and Execution
Examples include:
|
DCF-562 | Management of Utility Programs | Attach Utility Program Evidence
|
DCF-567 | Change Management Policy | Upload the most recent approved Change Management Policy that was in effect during the current audit period.
|
DCF-613 | Identity Evidence Validation and Verification Methods | Upload appropriately redacted completed records from your onboarding process that show identity was verified for new personnel, consistent with their role.
Include a reference to your Identity and Access Management (IAM) or HR Onboarding policy that defines your methods for identity verification based on risk and role. Example Evidence
|
DCF-638 | Separation of User and System Management Functions | Upload screenshots demonstrating the separation between standard user and administrative interfaces or accounts. Include a reference to your Access Control Policy that mandates the separation of user and administrative functions or accounts. Example Evidence
|
DCF-650 | Integrity Checks (System and Software) | Upload screenshots or logs from your systems showing that integrity verification features (like Secure Boot) are enabled and active. Example Evidence
|
DCF-654 | System Memory Protection | Upload screenshots, configuration exports, or policy documents showing that memory protection controls (like Data Execution Prevention, Address Space Layout Randomization, or Memory Integrity) are enabled and enforced.
|
DCF-664 | High-Risk Privileged Access Provisions | Upload policy documents, approval workflows, and completed request examples showing the formal process for requesting, approving, and granting access to predefined high-risk privileged roles (e.g., Global Administrator, Domain Admin, root). Example Evidence
|
DCF-674 | Unnecessary Software Removed or Disabled | Upload screenshots, configuration exports, or policy documents showing that a process is in place to identify, prevent, and remove software that is not required for business purposes. Example Evidence
|
DCF-677 | Software Update and Patch Management | Upload evidence showing that automated mechanisms have been implemented to install security upgrades to operating systems. Examples include: • Screenshots showing unattended upgrades configured on in-scope systems • Infrastructure-as-code configuration snippets (for example, apt-get update/upgrade) that demonstrate automated patching • Screenshots of management consoles for patch management tools (such as Automox, WSUS, Intune) showing applied update policies and deployment status |
DCF-698 | Automated Mechanisms for Audit Log Reviews | Upload evidence to demonstrate that your organization has implemented automated mechanisms for audit record reduction and log analysis. Examples:
|
DCF-716 | Application and System Accounts Authorized | Upload company’s access control policies, access request forms or approval tickets, access logs demonstrating privileges align with system needs, signed management approval for provisioning access, and periodic access review records. Examples:
|
DCF-725 | MFA Configured to Prevent Misuse | Upload screenshots from your Identity Provider (IdP) and exception management system showing that MFA is enforced for all users, requires multiple distinct factors, is configured to prevent replay attacks, and has a formal, time-limited exception process. Example Evidence
|
DCF-726 | Interactive Use of System and Application Accounts Managed | Upload screenshots from your identity management systems (e.g., Active Directory, PAM) and ticketing system showing that service/application accounts are prevented from interactive login by default, and that any exceptions are formally approved, time-limited, and audited. Example Evidence
|
DCF-727 | Passwords for System and Application Accounts Changed Periodically | Upload screenshots from your Privileged Access Management (PAM) tool or identity systems, relevant policy documents, and change/incident records. This evidence must show that service/application account passwords meet complexity standards, are rotated based on risk, and are changed upon suspected compromise. Example Evidence
|
DCF-744 | Contact with Authorities | Upload evidence of incident response procedures/playbooks or documented communication plans showing that your organization has identified and documented authorities to be contacted (such as law enforcement, regulatory bodies, supervisory authorities) as well as the events or circumstances that would require communication and the methods and responsibilities for communication with authorities. Maintaining such contacts can be a requirement to support information security incident management or the contingency planning and business continuity processes. Contacts with regulatory bodies are also useful to anticipate and prepare for upcoming changes in relevant laws or regulations that affect the organization.
|
DCF-747 | Secure Log-on for Customers | Upload evidence to show that customers are provided with the capabilities for secure log-on for any user accounts under their control (e.g., screenshots showing that customers can enable single sign-on, multi-factor authentication, and complex password requirements, screenshots showing passwords are masked when users attempt to login, screenshots showing minimal information disclosures in authentication error messages, etc.) |
DCF-785 | Supported System Components | Upload evidence demonstrating that only supported system components are used, such as:
Screenshots or reports of configuration standards for in-scope applications and platforms showing supported versions |
DCF-793 | Dedicated Accounts or Roles for Admin Functions | 1. Documented policy and procedure requiring the use of separate, dedicated administrator accounts for administrative or security functions and how standard accounts are restricted from elevated privileges. 2. Access control logs demonstrating that administrative activities are only performed with dedicated admin accounts. 3. Evidence that standard user accounts are not used for privileged activities. 4. Screenshots from your IAM tools (e.g., Okta, Azure AD, AWS IAM) showing separate admin and standard user role configurations. |
DCF-885 | Active Discovery Tool Deployment | 1. Policies outlining the use of active discovery tools for asset identification and network visibility. 2. Screenshots from the discovery tool (e.g., Nessus, Qualys, Rapid7) showing:
|
DCF-886 | DHCP Logging and IP Address Management | 1. A documented policy outlining the use of DHCP logging and/or IPAM tools to track and update the asset inventory and procedures specifying log review frequency (at least weekly) and update processes. 2. Screenshots from DHCP servers or IPAM tools (e.g., Infoblox, SolarWinds) showing:
|
DCF-887 | Passive Network Discovery for Asset Inventory Management | 1. A documented policy specifying the use of a passive discovery tool for continuous asset identification and procedures for reviewing scan results and updating the asset inventory at least weekly. 2. Screenshots from the passive discovery tool (e.g., Darktrace, ExtraHop, ARP monitoring) showing continuous monitoring and scheduled scans. 3. Reports of scan results demonstrating asset detection and visibility
|
DCF-890 | Authorized Libraries Allowlist | 1. A documented policy specifying the use of technical controls (e.g., allowlisting) to restrict system processes to authorized software libraries (.dll, .ocx, .so, etc.) and procedures for bi-annual reassessment of the allowlist. 2. Screenshots or configuration settings from security tools (e.g., Microsoft AppLocker, Windows Defender Application Control, CrowdStrike) demonstrating allowlisting enforcement. 3. Logs of blocked unauthorized libraries attempting to load.
|
DCF-891 | Authorized Scripts Allowlist | 1. A documented policy outlining the use of technical controls (e.g., digital signatures, version control, allowlisting) to restrict script execution to authorized scripts (.ps1, .py, etc.) and procedures for bi-annual reassessment of the script allowlist. 2. Screenshots or configuration settings from security tools (e.g., Microsoft AppLocker, PowerShell Constrained Language Mode, AWS Lambda Policies) demonstrating enforced allowlisting. 3. Logs showing successful execution of authorized scripts and prevention of unauthorized ones.
|
DCF-899 | Collection of Command Line Audit Logs | Upload evidence of the process for collecting command-line audit logs from systems and service providers. Examples:
|
