Event Details
User Activity->System Events->Windows 2008->EventID 4622 - A security package has been loaded by the Local Security Authority.
EventID 4622 - A security package has been loaded by the Local Security Authority.
 Sample:
Log Name:      Security
Source:        Microsoft-Windows-Security-Auditing
Date:          10/27/2009 9:53:33 PM
Event ID:      4622
Task Category: Security System Extension
Level:         Information
Keywords:      Audit Success
User:          N/A
Computer:      dcc1.Logistics.corp
Description:   
A security package has been loaded by the Local Security Authority.
Security Package Name:	C:\Windows\system32\LSASRV.dll : Negotiate
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: Security
Filtering Field Equals to Value
OSVersion Windows Vista (2008)
Windows 7 (2008 R2)
Windows 8 (2012)
Windows 8.1 (2012 R2)
Windows 10 (2016)
Category System
Source Microsoft-Windows-Security-Auditing
TaskCategory Security System Extension
EventId 4622
Field Matching
FieldDescriptionStored inSample Value
When At what date and time a user activity originated in the system. DateTime
Who Account or user name under which the activity occured. User
What The type of activity occurred (e.g. Logon, Password Changed, etc.) TaskCategory
Where The name of the workstation/server where the activity was logged. Computer
Where From The name of the workstation/server where the activity was initiated from. - 10.10.10.10
Severity Specify the seriousness of the event. "Medium" Medium
WhoDomain -
WhereDomain -
Comments
You must be logged in to comment