Event ID: 4822

NTLM authentication failed because the account was a member of the Protected User group

NTLM authentication failed because the account was a member of the Protected User group.

Account Name:   %1
Device Name:    %2
Error Code: %3




Lookup Audit Policy Configuration Settings

C:\> AuditPol.exe /get /subcategory:"Credential Validation"



LEFT/RIGHT arrow keys for navigation

Back to List