EventSentry
  • System32
  • Sysmon
  • Events
  • Compliance
  • Validator
  • TLS/SSL
  • GeoIP
  • Tools


Windows Security Events



Audit Category
  • Account Logon (4)
  • Logon/Logoff (2)
Operating Systems
  • Windows 2012 R2 (6)
  • Windows 2016 (6)
  • Windows 2019 (6)
  • Windows 2022 (6)
  • Windows 2008 (4)
  • Windows 2008 R2 (4)
  • Windows 2012 (4)
  • Windows 10 (3)
  • Windows 11 (3)
  • Windows 8.1 (3)
  • Windows 7 (1)
  • Windows 8 (1)
  • Windows Vista (1)
Tags
  • Audit Failure (4)
  • Audit Success (2)
  • Domain Controller (2)
  • CJIS (1)
  • CMMC L1 (1)
  • HIPAA (1)
  • ISO 27001:2013 (1)
  • NIST 800-171 (1)
  • NIST SP 800-53 (1)
  • PCI-DSS (1)
Auditing
  • Conditional (1)
Volume
  • High (1)
  • Low (1)
  • Medium (1)
Audit Subcategory
  • Credential Validation (6)

AppLocker
  • All AppLocker events
EventSentry
  • All EventSentry events
Security
  • All Windows Security events
Sysmon
  • All Sysmon events
ID Event Description
4774 An account was mapped for logon
Domain Controller, Audit Success, Audit Failure
4775 An account could not be mapped for logon
Domain Controller, Audit Failure
4776 The computer attempted to validate the credentials for an account
Audit Failure, Audit Success, CJIS, ISO 27001:2013, PCI-DSS, HIPAA, NIST 800-171, NIST SP 800-53, CMMC L1
4777 The domain controller failed to validate the credentials for an account
Audit Failure
4822 NTLM authentication failed because the account was a member of the Protected User group
4823 NTLM authentication failed because access control restrictions are required



© netikus.net ltd 2002-2025 | EventSentry | Event Log Messages | Codes | Sysmon | STIG | AppLocker | Privacy Policy