Authentication

Authentication is a searchable entity at the top of Query's UI.

authentication (3002)

Authentication events report authentication session activities such as user attempts a logon or logoff, successfully or otherwise.

Contents

Attributes

Caption Name Type Is Array Default Description
Activity ID activity_id Integer The normalized identifier of the activity that triggered the event.
0
Unknown
1
Logon
2
Logoff
3
Authentication Ticket
4
Service Ticket Request
5
Service Ticket Renew
6
Preauth
99
Other
Activity activity_name String The event activity name, as defined by the activity_id.
Actor actor Actor The actor that requested the authentication.
API Details api API Describes details about a typical API (Application Programming Interface) call.
Authentication Factors auth_factors Authentication Factor Describes a category of methods used for identity verification in an authentication attempt.
Auth Protocol auth_protocol String The authentication protocol as defined by the caption of 'auth_protocol_id'. In the case of 'Other', it is defined by the event source.
Auth Protocol ID auth_protocol_id Integer The normalized identifier of the authentication protocol used to create the user session.
0
Unknown
1
NTLM
2
Kerberos
3
Digest
4
OpenID
5
SAML
6
OAUTH 2.0
7
PAP
8
CHAP
9
EAP
10
RADIUS
99
Other
Category category_name String The event category name, as defined by category_uid value.
Category ID category_uid Integer The category unique identifier of the event.
3
Identity & Access Management
Certificate certificate Digital Certificate The certificate associated with the authentication or pre-authentication (Kerberos).
Class class_name String The event class name, as defined by class_uid value.
Class ID class_uid Integer The unique identifier of a class. A class describes the attributes available in an event.
3002
Authentication
Cloud cloud Cloud Describes details about the Cloud environment where the event was originally created or logged.
Confidence confidence Integer The confidence of the reported event severity as a percentage: 0%-100%.

Deprecated since 1.1.0: Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0

Count count Integer 1 The number of times that events in the same logical group occurred during the event Start Time to End Time period.
Data data JSON Additional data that is associated with the event.

Deprecated since 1.1.0: Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0

Device device Device An addressable device, computer system or host.
Destination Endpoint dst_endpoint Network Endpoint The endpoint to which the authentication was targeted.
Duration duration Integer The event duration or aggregate time, the amount of time the event covers from start_time to end_time in milliseconds.
End Time end_time Timestamp The end time of a time period, or the time of the most recent event included in the aggregate event.
Enrichments enrichments Enrichment The additional information from an external data source, which is associated with the event or a finding. For example add location information for the IP address in the DNS answers:

[{"name": "answers.ip", "value": "92.24.47.250", "type": "location", "data": {"city": "Socotra", "continent": "Asia", "coordinates": [-25.4153, 17.0743], "country": "YE", "desc": "Yemen"}}]
HTTP Request http_request HTTP Request Details about the underlying HTTP request.
Cleartext Credentials is_cleartext Boolean Indicates whether the credentials were passed in clear text.

Note: True if the credentials were passed in a clear text protocol such as FTP or TELNET, or if Windows detected that a user's logon password was passed to the authentication package in clear text.

Multi Factor Authentication is_mfa Boolean Indicates whether Multi Factor Authentication was used during authentication.
New Logon is_new_logon Boolean Indicates logon is from a device not seen before or a first time account logon.
Remote is_remote Boolean The attempted authentication is over a remote connection.
Logon Process logon_process Linux Process The trusted process that validated the authentication credentials.
Logon Type logon_type String The logon type, normalized to the caption of the logon_type_id value. In the case of 'Other', it is defined by the event source.
Logon Type ID logon_type_id Integer The normalized logon type identifier.
0
Unknown
1
System
2
Interactive
3
Network
4
Batch
5
OS Service
7
Unlock
8
Network Cleartext
9
New Credentials
10
Remote Interactive
11
Cached Interactive
12
Cached Remote Interactive
13
Cached Unlock
99
Other
Message message String The description of the event/finding, as defined by the source.
Metadata metadata Metadata The metadata associated with the event or a finding.
Observables observables Observable The observables associated with the event or a finding.
Raw Data raw_data JSON The event data as received from the event source.
Record ID record_id String Unique idenifier for the event
Service service Service The service or gateway to which the user or process is being authenticated
Session session Session The authenticated user or service session.
Severity severity String The event/finding severity, normalized to the caption of the severity_id value. In the case of 'Other', it is defined by the source.
Severity ID severity_id Integer

The normalized identifier of the event/finding severity.

The normalized severity is a measurement the effort and expense required to manage and resolve an event or incident. Smaller numerical values represent lower impact events, and larger numerical values represent higher impact events.
0
Unknown
1
Informational
2
Low
3
Medium
4
High
5
Critical
6
Fatal
99
Other
Source Endpoint src_endpoint Network Endpoint Details about the source of the IAM activity.
Start Time start_time Timestamp The start time of a time period, or the time of the least recent event included in the aggregate event.
Status status String The event status, normalized to the caption of the status_id value. In the case of 'Other', it is defined by the event source.
Status Code status_code String The event status code, as reported by the event source.

For example, in a Windows Failed Authentication event, this would be the value of 'Failure Code', e.g. 0x18.
Status Details status_detail String The details about the authentication request. For example, possible details for Windows logon or logoff events are:
  • Success
    • LOGOFF_USER_INITIATED
    • LOGOFF_OTHER
  • Failure
    • USER_DOES_NOT_EXIST
    • INVALID_CREDENTIALS
    • ACCOUNT_DISABLED
    • ACCOUNT_LOCKED_OUT
    • PASSWORD_EXPIRED
Status ID status_id Integer The normalized identifier of the event status.
0
Unknown
1
Success
2
Failure
99
Other
Event Time time Timestamp The normalized event occurrence time or the finding creation time.
Timezone Offset timezone_offset Integer The number of minutes that the reported event time is ahead or behind UTC, in the range -1,080 to +1,080.
Type Name type_name String The event/finding type name, as defined by the type_uid.
Type ID type_uid Long The event/finding type ID. It identifies the event's semantics and structure. The value is calculated by the logging system as: class_uid * 100 + activity_id.
300200
Authentication: Unknown
300201
Authentication: Logon
300202
Authentication: Logoff
300203
Authentication: Authentication Ticket
300204
Authentication: Service Ticket Request
300205
Authentication: Service Ticket Renew
300206
Authentication: Preauth
300299
Authentication: Other
Unmapped Data unmapped Unmapped The attributes that are not mapped to the event schema. The names and values of those attributes are specific to the event source.
User user User The subject (user/role or account) to authenticate.

Context

Authentication

JSON

            
{
  "caption": "Authentication",
  "description": "Authentication events report authentication session activities such as user attempts a logon or logoff, successfully or otherwise.",
  "extends": "iam",
  "name": "authentication",
  "uid": 2,
  "attributes": {
    "activity_id": {
      "enum": {
        "1": {
          "caption": "Logon",
          "description": "A new logon session was requested."
        },
        "2": {
          "caption": "Logoff",
          "description": "A logon session was terminated and no longer exists."
        },
        "3": {
          "caption": "Authentication Ticket",
          "description": "A Kerberos authentication ticket (TGT) was requested."
        },
        "4": {
          "caption": "Service Ticket Request",
          "description": "A Kerberos service ticket was requested."
        },
        "5": {
          "caption": "Service Ticket Renew",
          "description": "A Kerberos service ticket was renewed."
        },
        "6": {
          "caption": "Preauth",
          "description": "A preauthentication stage was engaged."
        },
        "0": {
          "caption": "Unknown",
          "description": "The event activity is unknown."
        },
        "99": {
          "caption": "Other",
          "description": "The event activity is not mapped. See the <code>activity_name</code> attribute, which contains a data source specific value."
        }
      },
      "requirement": "required",
      "caption": "Activity ID",
      "description": "The normalized identifier of the activity that triggered the event.",
      "sibling": "activity_name",
      "type": "integer_t"
    },
    "actor": {
      "description": "The actor that requested the authentication.",
      "group": "context",
      "profile": null,
      "requirement": "optional",
      "caption": "Actor",
      "type": "actor"
    },
    "auth_factors": {
      "group": "context",
      "requirement": "optional",
      "caption": "Authentication Factors",
      "description": "Describes a category of methods used for identity verification in an authentication attempt.",
      "is_array": true,
      "type": "auth_factor"
    },
    "auth_protocol": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Auth Protocol",
      "description": "The authentication protocol as defined by the caption of 'auth_protocol_id'. In the case of 'Other', it is defined by the event source.",
      "type": "string_t"
    },
    "auth_protocol_id": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Auth Protocol ID",
      "description": "The normalized identifier of the authentication protocol used to create the user session.",
      "enum": {
        "99": {
          "caption": "Other",
          "description": "The authentication protocol is not mapped. See the <code>auth_protocol</code> attribute, which contains a data source specific value."
        },
        "0": {
          "caption": "Unknown",
          "description": "The authentication protocol is unknown."
        },
        "1": {
          "caption": "NTLM"
        },
        "10": {
          "caption": "RADIUS"
        },
        "2": {
          "caption": "Kerberos"
        },
        "3": {
          "caption": "Digest"
        },
        "4": {
          "caption": "OpenID"
        },
        "5": {
          "caption": "SAML"
        },
        "6": {
          "caption": "OAUTH 2.0"
        },
        "7": {
          "caption": "PAP"
        },
        "8": {
          "caption": "CHAP"
        },
        "9": {
          "caption": "EAP"
        }
      },
      "sibling": "auth_protocol",
      "type": "integer_t"
    },
    "certificate": {
      "description": "The certificate associated with the authentication or pre-authentication (Kerberos).",
      "group": "primary",
      "requirement": "recommended",
      "caption": "Certificate",
      "type": "certificate"
    },
    "dst_endpoint": {
      "description": "The endpoint to which the authentication was targeted.",
      "group": "primary",
      "requirement": "recommended",
      "caption": "Destination Endpoint",
      "type": "network_endpoint"
    },
    "is_cleartext": {
      "group": "primary",
      "requirement": "optional",
      "caption": "Cleartext Credentials",
      "description": "Indicates whether the credentials were passed in clear text.<p><b>Note:</b> True if the credentials were passed in a clear text protocol such as FTP or TELNET, or if Windows detected that a user's logon password was passed to the authentication package in clear text.</p>",
      "type": "boolean_t"
    },
    "is_mfa": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Multi Factor Authentication",
      "description": "Indicates whether Multi Factor Authentication was used during authentication.",
      "type": "boolean_t"
    },
    "is_new_logon": {
      "group": "context",
      "requirement": "optional",
      "caption": "New Logon",
      "description": "Indicates logon is from a device not seen before or a first time account logon.",
      "type": "boolean_t"
    },
    "is_remote": {
      "group": "primary",
      "requirement": "recommended",
      "description": "The attempted authentication is over a remote connection.",
      "caption": "Remote",
      "type": "boolean_t"
    },
    "logon_process": {
      "group": "context",
      "caption": "Logon Process",
      "description": "The trusted process that validated the authentication credentials.",
      "type": "process"
    },
    "logon_type": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Logon Type",
      "description": "The logon type, normalized to the caption of the logon_type_id value. In the case of 'Other', it is defined by the event source.",
      "type": "string_t"
    },
    "logon_type_id": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Logon Type ID",
      "description": "The normalized logon type identifier.",
      "enum": {
        "99": {
          "caption": "Other",
          "description": "The logon type is not mapped. See the <code>logon_type</code> attribute, which contains a data source specific value."
        },
        "0": {
          "caption": "Unknown",
          "description": "Used only by the System account, for example at system startup."
        },
        "1": {
          "caption": "System",
          "description": "Used only by the System account, for example at system startup."
        },
        "10": {
          "caption": "Remote Interactive",
          "description": "A remote logon using Terminal Services or remote desktop application."
        },
        "11": {
          "caption": "Cached Interactive",
          "description": "A user logged on to this device with network credentials that were stored locally on the device and the domain controller was not contacted to verify the credentials."
        },
        "12": {
          "caption": "Cached Remote Interactive",
          "description": "Same as Remote Interactive. This is used for internal auditing."
        },
        "13": {
          "caption": "Cached Unlock",
          "description": "Workstation logon."
        },
        "2": {
          "caption": "Interactive",
          "description": "A local logon to device console."
        },
        "3": {
          "caption": "Network",
          "description": "A user or device logged onto this device from the network."
        },
        "4": {
          "caption": "Batch",
          "description": "A batch server logon, where processes may be executing on behalf of a user without their direct intervention."
        },
        "5": {
          "caption": "OS Service",
          "description": "A logon by a service or daemon that was started by the OS."
        },
        "7": {
          "caption": "Unlock",
          "description": "A user unlocked the device."
        },
        "8": {
          "caption": "Network Cleartext",
          "description": "A user logged on to this device from the network. The user's password in the authentication package was not hashed."
        },
        "9": {
          "caption": "New Credentials",
          "description": "A caller cloned its current token and specified new credentials for outbound connections. The new logon session has the same local identity, but uses different credentials for other network connections."
        }
      },
      "sibling": "logon_type",
      "type": "integer_t"
    },
    "service": {
      "description": "The service or gateway to which the user or process is being authenticated",
      "group": "primary",
      "requirement": "recommended",
      "caption": "Service",
      "type": "service"
    },
    "session": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Session",
      "description": "The authenticated user or service session.",
      "type": "session"
    },
    "status_detail": {
      "description": "The details about the authentication request. For example, possible details for Windows logon or logoff events are:<ul><li>Success</li><ul><li>LOGOFF_USER_INITIATED</li><li>LOGOFF_OTHER</li></ul><li>Failure</li><ul><li>USER_DOES_NOT_EXIST</li><li>INVALID_CREDENTIALS</li><li>ACCOUNT_DISABLED</li><li>ACCOUNT_LOCKED_OUT</li><li>PASSWORD_EXPIRED</li></ul></ul>",
      "group": "primary",
      "requirement": "recommended",
      "caption": "Status Details",
      "type": "string_t"
    },
    "user": {
      "description": "The subject (user/role or account) to authenticate.",
      "group": "primary",
      "requirement": "required",
      "caption": "User",
      "type": "user"
    },
    "$include": [
      "profiles/host.json"
    ],
    "http_request": {
      "description": "Details about the underlying HTTP request.",
      "group": "context",
      "requirement": "optional",
      "caption": "HTTP Request",
      "type": "http_request"
    },
    "src_endpoint": {
      "description": "Details about the source of the IAM activity.",
      "group": "primary",
      "requirement": "recommended",
      "caption": "Source Endpoint",
      "type": "network_endpoint"
    },
    "device": {
      "requirement": "recommended",
      "caption": "Device",
      "description": "An addressable device, computer system or host.",
      "type": "device"
    },
    "enrichments": {
      "group": "context",
      "requirement": "optional",
      "caption": "Enrichments",
      "description": "The additional information from an external data source, which is associated with the event or a finding. For example add location information for the IP address in the DNS answers:</p><code>[{\"name\": \"answers.ip\", \"value\": \"92.24.47.250\", \"type\": \"location\", \"data\": {\"city\": \"Socotra\", \"continent\": \"Asia\", \"coordinates\": [-25.4153, 17.0743], \"country\": \"YE\", \"desc\": \"Yemen\"}}]</code>",
      "is_array": true,
      "type": "enrichment"
    },
    "message": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Message",
      "description": "The description of the event/finding, as defined by the source.",
      "type": "string_t"
    },
    "metadata": {
      "group": "context",
      "requirement": "required",
      "caption": "Metadata",
      "description": "The metadata associated with the event or a finding.",
      "type": "metadata"
    },
    "observables": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Observables",
      "description": "The observables associated with the event or a finding.",
      "is_array": true,
      "type": "observable"
    },
    "raw_data": {
      "group": "context",
      "requirement": "optional",
      "caption": "Raw Data",
      "description": "The event data as received from the event source.",
      "type": "json_t"
    },
    "severity": {
      "group": "classification",
      "requirement": "optional",
      "caption": "Severity",
      "description": "The event/finding severity, normalized to the caption of the severity_id value. In the case of 'Other', it is defined by the source.",
      "type": "string_t"
    },
    "severity_id": {
      "group": "classification",
      "requirement": "required",
      "caption": "Severity ID",
      "description": "<p>The normalized identifier of the event/finding severity.</p>The normalized severity is a measurement the effort and expense required to manage and resolve an event or incident. Smaller numerical values represent lower impact events, and larger numerical values represent higher impact events.",
      "enum": {
        "99": {
          "caption": "Other",
          "description": "The event/finding severity is not mapped. See the <code>severity</code> attribute, which contains a data source specific value."
        },
        "0": {
          "caption": "Unknown",
          "description": "The event severity is not known."
        },
        "1": {
          "caption": "Informational",
          "description": "Informational message. No action required."
        },
        "2": {
          "caption": "Low",
          "description": "The user decides if action is needed."
        },
        "3": {
          "caption": "Medium",
          "description": "Action is required but the situation is not serious at this time."
        },
        "4": {
          "caption": "High",
          "description": "Action is required immediately."
        },
        "5": {
          "caption": "Critical",
          "description": "Action is required immediately and the scope is broad."
        },
        "6": {
          "caption": "Fatal",
          "description": "An error occurred but it is too late to take remedial action."
        }
      },
      "sibling": "severity",
      "type": "integer_t"
    },
    "status": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Status",
      "description": "The event status, normalized to the caption of the status_id value. In the case of 'Other', it is defined by the event source.",
      "type": "string_t"
    },
    "status_code": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Status Code",
      "description": "The event status code, as reported by the event source.<br /><br />For example, in a Windows Failed Authentication event, this would be the value of 'Failure Code', e.g. 0x18.",
      "type": "string_t"
    },
    "status_id": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Status ID",
      "description": "The normalized identifier of the event status.",
      "enum": {
        "99": {
          "caption": "Other",
          "description": "The event status is not mapped. See the <code>status</code> attribute, which contains a data source specific value."
        },
        "0": {
          "caption": "Unknown",
          "description": "The status is unknown."
        },
        "1": {
          "caption": "Success"
        },
        "2": {
          "caption": "Failure"
        }
      },
      "sibling": "status",
      "type": "integer_t"
    },
    "unmapped": {
      "group": "context",
      "requirement": "optional",
      "caption": "Unmapped Data",
      "description": "The attributes that are not mapped to the event schema. The names and values of those attributes are specific to the event source.",
      "type": "unmapped",
      "is_array": true
    },
    "activity_name": {
      "requirement": "optional",
      "caption": "Activity",
      "description": "The event activity name, as defined by the activity_id.",
      "type": "string_t"
    },
    "category_name": {
      "requirement": "optional",
      "caption": "Category",
      "description": "The event category name, as defined by category_uid value.",
      "type": "string_t"
    },
    "category_uid": {
      "enum": {
        "3": {
          "caption": "Identity & Access Management",
          "description": "Identity & Access Management (IAM) events relate to the supervision of the system's authentication and access control model. Examples of such events are the success or failure of authentication, granting of authority, password change, entity change, privileged use etc."
        }
      },
      "requirement": "required",
      "caption": "Category ID",
      "description": "The category unique identifier of the event.",
      "sibling": "category_name",
      "type": "integer_t"
    },
    "class_name": {
      "requirement": "optional",
      "caption": "Class",
      "description": "The event class name, as defined by class_uid value.",
      "type": "string_t"
    },
    "class_uid": {
      "enum": {
        "3002": {
          "caption": "Authentication",
          "description": "Authentication events report authentication session activities such as user attempts a logon or logoff, successfully or otherwise."
        }
      },
      "requirement": "required",
      "caption": "Class ID",
      "description": "The unique identifier of a class. A class describes the attributes available in an event.",
      "sibling": "class_name",
      "type": "integer_t"
    },
    "type_name": {
      "requirement": "optional",
      "caption": "Type Name",
      "description": "The event/finding type name, as defined by the type_uid.",
      "type": "string_t"
    },
    "type_uid": {
      "requirement": "required",
      "caption": "Type ID",
      "description": "The event/finding type ID. It identifies the event's semantics and structure. The value is calculated by the logging system as: <code>class_uid * 100 + activity_id</code>.",
      "sibling": "type_name",
      "type": "long_t",
      "enum": {
        "300201": {
          "caption": "Authentication: Logon"
        },
        "300202": {
          "caption": "Authentication: Logoff"
        },
        "300203": {
          "caption": "Authentication: Authentication Ticket"
        },
        "300204": {
          "caption": "Authentication: Service Ticket Request"
        },
        "300205": {
          "caption": "Authentication: Service Ticket Renew"
        },
        "300206": {
          "caption": "Authentication: Preauth"
        },
        "300200": {
          "caption": "Authentication: Unknown"
        },
        "300299": {
          "caption": "Authentication: Other"
        }
      }
    },
    "count": {
      "requirement": "optional",
      "caption": "Count",
      "description": "The number of times that events in the same logical group occurred during the event <strong>Start Time</strong> to <strong>End Time</strong> period.",
      "type": "integer_t",
      "default": 1
    },
    "duration": {
      "requirement": "optional",
      "caption": "Duration",
      "description": "The event duration or aggregate time, the amount of time the event covers from <code>start_time</code> to <code>end_time</code> in milliseconds.",
      "type": "integer_t"
    },
    "end_time": {
      "description": "The end time of a time period, or the time of the most recent event included in the aggregate event.",
      "requirement": "optional",
      "caption": "End Time",
      "type": "timestamp_t"
    },
    "start_time": {
      "description": "The start time of a time period, or the time of the least recent event included in the aggregate event.",
      "requirement": "optional",
      "caption": "Start Time",
      "type": "timestamp_t"
    },
    "time": {
      "requirement": "required",
      "caption": "Event Time",
      "description": "The normalized event occurrence time or the finding creation time.",
      "type": "timestamp_t"
    },
    "timezone_offset": {
      "requirement": "recommended",
      "caption": "Timezone Offset",
      "description": "The number of minutes that the reported event <code>time</code> is ahead or behind UTC, in the range -1,080 to +1,080.",
      "type": "integer_t"
    },
    "cloud": {
      "requirement": "required",
      "group": "primary",
      "caption": "Cloud",
      "description": "Describes details about the Cloud environment where the event was originally created or logged.",
      "type": "cloud"
    },
    "api": {
      "requirement": "optional",
      "group": "context",
      "caption": "API Details",
      "description": "Describes details about a typical API (Application Programming Interface) call.",
      "type": "api"
    },
    "data": {
      "description": "Additional data that is associated with the event.",
      "requirement": "optional",
      "caption": "Data",
      "type": "json_t",
      "@deprecated": {
        "since": "1.1.0",
        "message": "Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0"
      }
    },
    "confidence": {
      "group": "classification",
      "requirement": "optional",
      "caption": "Confidence",
      "description": "The confidence of the reported event severity as a percentage: 0%-100%.",
      "type": "integer_t",
      "@deprecated": {
        "since": "1.1.0",
        "message": "Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0"
      }
    },
    "record_id": {
      "description": "Unique idenifier for the event",
      "group": "primary",
      "requirement": "required",
      "caption": "Record ID",
      "type": "string_t"
    }
  },
  "associations": {
    "actor.user": [
      "src_endpoint"
    ],
    "dst_endpoint": [
      "user"
    ],
    "src_endpoint": [
      "actor.user"
    ],
    "user": [
      "dst_endpoint"
    ]
  },
  "constraints": {
    "at_least_one": [
      "service",
      "dst_endpoint"
    ]
  },
  "category": "iam",
  "profiles": [
    "host"
  ]
}