EventSentry
  • System32
  • Sysmon
  • Events
  • Compliance
  • Validator
  • TLS/SSL
  • GeoIP
  • Tools


Windows Security Events



Audit Category
  • Logon/Logoff (3)
  • System (2)
Operating Systems
  • Windows 2008 (4)
  • Windows 2008 R2 (4)
  • Windows 2012 (4)
  • Windows 2012 R2 (4)
  • Windows 2016 (4)
  • Windows 2019 (4)
  • Windows 2022 (4)
  • Windows 10 (3)
  • Windows 7 (3)
  • Windows 8 (3)
  • Windows 8.1 (3)
  • Windows Vista (3)
  • Windows 2003 (1)
  • Windows Server 2000 (1)
  • Windows XP (1)
Tags
  • Audit Success (3)
  • CJIS (3)
  • HIPAA (3)
  • ISO 27001:2013 (3)
  • Audit Failure (2)
  • CMMC L1 (2)
  • NIST 800-171 (2)
  • NIST SP 800-53 (2)
  • PCI-DSS (2)
  • Domain Controller (1)
Auditing
  • Always (2)
  • Conditional (1)
Volume
  • Low (3)
  • Medium (2)
  • High (1)
  • Very high (1)
Audit Subcategory
  • Logon (2)
  • Account Lockout (1)
  • Other Logon/Logoff Events (1)
  • Security System Extension (1)

AppLocker
  • All AppLocker events
EventSentry
  • All EventSentry events
Security
  • All Windows Security events
Sysmon
  • All Sysmon events
ID Event Description
4610 An authentication package has been loaded by the Local Security Authority
Audit Success
4624 An account was successfully logged on
CJIS, Audit Success, ISO 27001:2013, HIPAA, NIST SP 800-53, CMMC L1, NIST 800-171
4625 An account failed to log on
Audit Failure, CJIS, ISO 27001:2013, PCI-DSS, HIPAA, NIST SP 800-53, NIST 800-171, CMMC L1
4649 A replay attack was detected
Domain Controller, Audit Success, Audit Failure, PCI-DSS, HIPAA, CJIS, ISO 27001:2013
514 An authentication package has been loaded by the Local Security Authority



© netikus.net ltd 2002-2025 | EventSentry | Event Log Messages | Codes | Sysmon | AppLocker | Privacy Policy