Directory Service Event: 5136

Active Directory Auditing Tool

The Who, Where and When information is very important for an administrator to have complete knowledge of all activities that occur on their Active Directory. This helps them identify any desired / undesired activity happening. ADAudit Plus assists an administrator with this information in the form of reports. In real-time, ensure critical resources in the network like the Domain Controllers are audited, monitored and reported with the entire information on AD objects - Users, Groups, GPO, Computer, OU, DNS, AD Schema and Configuration changes with 200+ detailed event specific GUI reports and email alerts.

System Event » Directory Service Event: 5136

Event ID 5136: A directory service object was modified.

Description This event documents modifications to AD objects, identifying the object, user, attribute modified, the new value of the attribute if applicable and the operation performed.
Category Directory service
Subcategory Directory service changes

The event logs the following information:

Subject
  • Security ID
  • Account Name
  • Account Domain
  • Logon ID
Directory service
  • Name
  • Type
Object -
Options
  • DN
  • GUID
  • Class
Attribute
  • LDAP display name
  • Syntax (OID)
  • Value
Operation
  • Type
  • Correlation ID
  • Application correlation ID

Pro tip:

ADAudit Plus can monitor creation and modification of directory service objects such as OU, GPO, container, contact, DNS node etc.

Event 5136 applies to the following operating systems:

  • Windows Server 2008 R2 and 7
  • Windows Server 2012 R2 and 8.1
  • Windows Server 2016 and 10

Corresponding event in 2008 and above: Event 566