ID | Event Description |
---|---|
4774 |
An account was mapped for logon
Domain Controller, Audit Success, Audit Failure
|
4775 |
An account could not be mapped for logon
Domain Controller, Audit Failure
|
4776 |
The computer attempted to validate the credentials for an account
Audit Failure, Audit Success, CJIS, ISO 27001:2013, PCI-DSS, HIPAA, NIST 800-171, NIST SP 800-53, CMMC L1
|
4777 |
The domain controller failed to validate the credentials for an account
Audit Failure
|
4822 |
NTLM authentication failed because the account was a member of the Protected User group
|
4823 |
NTLM authentication failed because access control restrictions are required
|