Event Log Event:1102

Active Directory Auditing Tool

The Who, Where and When information is very important for an administrator to have complete knowledge of all activities that occur on their Active Directory. This helps them identify any desired / undesired activity happening. ADAudit Plus assists an administrator with this information in the form of reports. In real-time, ensure critical resources in the network like the Domain Controllers are audited, monitored and reported with the entire information on AD objects - Users, Groups, GPO, Computer, OU, DNS, AD Schema and Configuration changes with 200+ detailed event specific GUI reports and email alerts.

System » Event Log Event:1102

Event ID 1102 – The Audit Log Was Cleared

Event ID 1102
Category Non Audit (Event Log)
Sub-category Other Events (Log Clear)
Type Success Audit
Description Audit log was cleared

Whenever Windows Security audit log is cleared, event ID 1102 is logged.

This log data provides the following information:

  • Security ID
  • Account Name
  • Account Domain
  • Logon ID

Why does event ID 1102 need to be monitored?

  • Typically, there is no need for manual clearing of the event log, so the occurrence of this event must be further investigated.
  • To monitor actions of high value accounts
  • To detect anomalies and malicious actions
  • To ensure non-active, external, and restricted accounts are not used
  • To ensure that only white-listed accounts perform certain specific actions
  • To enforce conventions and compliances

Pro Tip:

With in-depth reports, real-time alerts, and options for activities like automatic archiving, ADAudit Plus handles all log related non-audit events, helping you meet your security, operational, and compliance needs with absolute ease.

Event 1102 applies to the following operating systems:

  • Windows 2008 R2 and 7
  • Windows 2012 R2 and 8.1
  • Windows 2016 and 10

Corresponding event ID in Windows 2003 and earlier is 517