Key Security Events for All Windows Networks

Account Management
Other Account Management Events
The password hash an account was accessed
Security Group Management
A member was added to a security-enabled local group
A member was added to a security-enabled global group
User Account Management
A user account was deleted
A user account was disabled
A user account was enabled
A user account was created
An attempt was made to set the Directory Services Restore Mode administrator password
Other Account Management Events
The Password Policy Checking API was called
Computer Account Management
A computer account was created
A computer account was changed
A computer account was deleted
Security Group Management
A member was added to a security-enabled universal group
User Account Management
Credential Manager credentials were restored from a backup.
The name of an account was changed
The ACL was set on accounts which are members of administrators groups
Detailed Tracking
DPAPI Activity
Recovery of data protection master key was attempted
Protection of auditable protected data was attempted
Unprotection of auditable protected data was attempted
Process Termination
A process has exited
Process Creation
A new process has been created
DPAPI Activity
Backup of data protection master key was attempted
Logon/Logoff
Other Logon/Logoff Events
A replay attack was detected
Logon, Account Lockout
An account failed to log on
User / Device Claims
User / Device claims information
Group Membership
Group membership information
Logon
A logon was attempted using explicit credentials
Other Logon/Logoff Events
The workstation was locked
The workstation was unlocked
Logon
SIDs were filtered
Other Logon/Logoff Events
A session was reconnected to a Window Station
A session was disconnected from a Window Station
Object Access
Other Object Access Events
A scheduled task was updated
File Share
A network share object was added
Other Object Access Events
A scheduled task was disabled
A scheduled task was enabled
A scheduled task was deleted
A scheduled task was created
File System, Kernel Object, Registry, Removable Storage
An attempt was made to access an object
File Share
A network share object was deleted
Policy Change
MPSSVC Rule-Level Policy Change
Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer
Windows Firewall ignored parts of a rule because its minor version number is not recognized
Other Policy Change Events
A cryptographic provider operation was attempted.
MPSSVC Rule-Level Policy Change
Windows Firewall did not apply the following rule
Windows Firewall changed the active profile
Windows Firewall ignored a rule because it could not be parsed
A Windows Firewall setting was changed
Windows Firewall ignored a rule because its major version number is not recognized
Other Policy Change Events
Central Access Policies on the machine have been changed
A cryptographic context operation was attempted.
A cryptographic context modification was attempted.
A cryptographic function operation was attempted.
A cryptographic function modification was attempted.
A cryptographic function provider operation was attempted.
A cryptographic function property operation was attempted.
A cryptographic function property modification was attempted.
One or more errors occurred while processing security policy in the group policy objects.
MPSSVC Rule-Level Policy Change
A change was made to the Windows Firewall exception list. A rule was deleted
Authentication Policy Change
Domain Policy was changed
Audit Policy Change
System audit policy was changed
Other Policy Change Events
Boot Configuration Data loaded
Audit Policy Change
The Per-user audit policy table was created
Authentication Policy Change
System security access was removed from an account
System security access was granted to an account
Kerberos policy was changed
Authorization Policy Change
A user right was assigned
MPSSVC Rule-Level Policy Change
Windows Firewall settings were restored to the default values.
Audit Policy Change
An attempt was made to register a security event source
Per User Audit Policy was changed
MPSSVC Rule-Level Policy Change
The following policy was active when the Windows Firewall started
A rule was listed when the Windows Firewall started
A change was made to the Windows Firewall exception list. A rule was added
A change was made to the Windows Firewall exception list. A rule was modified
System
IPsec Driver
IPsec Policy Agent failed to process some IPsec filters on a plug-and-play event for network interfaces.
The IPsec Policy Agent service experienced a critical failure and has shut down.
The IPsec Policy Agent service failed to initialize its RPC server.
IPsec Policy Agent failed to get the complete list of network interfaces on the computer.
The IPsec Policy Agent service was started.
Other System Events
The audit log was cleared
The security event log is now full
Audit Events Have Been Dropped By The Transport
The event logging service has shut down
System Integrity
Verification operation failed.
Other System Events
An attempt to programmatically disable Windows Firewall was rejected.
The Windows Firewall Driver detected a critical runtime error.
The Windows Firewall Driver failed to start.
The Windows Firewall Driver was stopped.
The Windows Firewall Driver started successfully.
Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network.
The Windows Firewall service failed to start.
The Windows Firewall service failed to initialize the driver.
Windows Firewall was unable to parse the new security policy.
The Windows Firewall service was unable to retrieve the security policy from the local storage.
The Windows Firewall service started successfully.

Are you compliant?

Check your audit settings now

Validator

How to Enable Auditing

System / Group Policy instructions

Group Policy Auditpol.exe


How to enable auditing with Group Policy

  • Open the “Group Policy Management” application
  • Navigate to the “Group Policy Objects” container of the applicable domain
  • Right-click the container and add a new GPO object with a descriptive name (e.g. “Mandatory Auditing”)
  • Right-click the newly created GPO object and select “Import Settings”
  • Proceed with the wizard and point the “Backup Folder” path to the folder where the zip file was extracted to
  • The GPO object will now contain all audit policies for all events listed above
  • Link the GPO to the domain or select OUs
Download Group Policy Object

How to enable auditing with auditpol.exe

auditpol /set /subcategory:"Other Account Management Events" /success:enable /failure:enable auditpol /set /subcategory:"Security Group Management" /success:enable /failure:enable auditpol /set /subcategory:"User Account Management" /success:enable /failure:enable auditpol /set /subcategory:"Computer Account Management" /success:enable /failure:enable auditpol /set /subcategory:"DPAPI Activity" /success:enable /failure:enable auditpol /set /subcategory:"Process Termination" /success:enable /failure:enable auditpol /set /subcategory:"Process Creation" /success:enable /failure:enable auditpol /set /subcategory:"Other Logon/Logoff Events" /success:enable /failure:enable auditpol /set /subcategory:"Logon" /success:enable /failure:enable auditpol /set /subcategory:"Account Lockout" /success:enable /failure:enable auditpol /set /subcategory:"User / Device Claims" /success:enable /failure:enable auditpol /set /subcategory:"Group Membership" /success:enable /failure:enable auditpol /set /subcategory:"Other Object Access Events" /success:enable /failure:enable auditpol /set /subcategory:"File Share" /success:enable /failure:enable auditpol /set /subcategory:"File System" /success:enable /failure:enable auditpol /set /subcategory:"Kernel Object" /success:enable /failure:enable auditpol /set /subcategory:"Registry" /success:enable /failure:enable auditpol /set /subcategory:"Removable Storage" /success:enable /failure:enable auditpol /set /subcategory:"MPSSVC Rule-Level Policy Change" /success:enable /failure:enable auditpol /set /subcategory:"Other Policy Change Events" /success:enable /failure:enable auditpol /set /subcategory:"Authentication Policy Change" /success:enable /failure:enable auditpol /set /subcategory:"Audit Policy Change" /success:enable /failure:enable auditpol /set /subcategory:"Authorization Policy Change" /success:enable /failure:enable auditpol /set /subcategory:"IPsec Driver" /success:enable /failure:enable auditpol /set /subcategory:"Other System Events" /success:enable /failure:enable auditpol /set /subcategory:"System Integrity" /success:enable /failure:enable
How to enable Windows Auditing via Group Policy