EventSentry
  • System32
  • Sysmon
  • Events
  • Compliance
  • Validator
  • TLS/SSL
  • GeoIP
  • Tools


Windows Security Events



Audit Category
  • Detailed Tracking (2)
  • Logon/Logoff (2)
Operating Systems
  • Windows 10 (4)
  • Windows 2008 (4)
  • Windows 2008 R2 (4)
  • Windows 2012 (4)
  • Windows 2012 R2 (4)
  • Windows 2016 (4)
  • Windows 2019 (4)
  • Windows 2022 (4)
  • Windows 7 (4)
  • Windows 8 (4)
  • Windows 8.1 (4)
  • Windows Vista (4)
Tags
  • Audit Failure (4)
  • Audit Success (2)
  • CJIS (1)
  • CMMC L1 (1)
  • HIPAA (1)
  • ISO 27001:2013 (1)
  • NIST 800-171 (1)
  • NIST SP 800-53 (1)
  • PCI-DSS (1)
Auditing
  • Always (3)
Volume
  • Low (3)
  • Medium (1)
Audit Subcategory
  • DPAPI Activity (2)
  • Account Lockout (1)
  • IPsec Main Mode (1)
  • Logon (1)

AppLocker
  • All AppLocker events
EventSentry
  • All EventSentry events
Security
  • All Windows Security events
Sysmon
  • All Sysmon events
ID Event Description
4625 An account failed to log on
Audit Failure, CJIS, ISO 27001:2013, PCI-DSS, HIPAA, NIST SP 800-53, NIST 800-171, CMMC L1
4653 An IPsec main mode negotiation failed
Audit Failure
4692 Backup of data protection master key was attempted
Audit Success, Audit Failure
4693 Recovery of data protection master key was attempted
Audit Success, Audit Failure



© netikus.net ltd 2002-2025 | EventSentry | Event Log Messages | Codes | Sysmon | STIG | AppLocker | Privacy Policy