video 1 Create event log package labeled Long Running Process Create an include filter in that package labeled Process Creation: text Action: Default Email Log: Security Event Severity: Audit Success Event Source: MicrosoftWindowsSecurityAuditing Category: Process Creation ID: 4688 To monitor a specific proc...

KB-ID 393
Category: General

video 2 Create a System Health package labeled Performance Processes Click this package and then in the toolbar the click 39Add39 downdown on the right and then Performance / SNMP Click on Performance / SNMP then click the to add the performance counter: Give it a name such as Process Elapsed Time Add this c...

KB-ID 394
Category: Monitoring
Applies to: 4.0.1 and higher

For any Process action or Application Scheduler object in EventSentry you can use a nonembedded script by providing the full path to the script file i.e. C:\Batch\powershellscript.ps1. In many cases it is however easier to utilize the embedded scripts functionality. This allows you to embed scripts of any kind commandline scripts...

KB-ID 398
Category: Scripts
Applies to: 3.5 and later

Windows generates an event ID 4688https://system32.eventsentry.com/security/event/4688 in the Windows Security Event Log when a process gets launched. In EventSentry an include filter to monitor for those events needs to be created and associated with an email action so that an email alert is sent once this specific process gets started....

KB-ID 457
Category: Event Log Monitoring
Applies to: all

Monitoring and alerting on the runtime duration of processes This guide demonstrates how to set up EventSentry to trigger an alert when a process runs longer than a specified duration. We will use PowerShell as the example for this configuration. Open EventSentry Management Console From the left menu tree expand Packages and click...

KB-ID 502
Category: Monitoring
Applies to: 3.5 and latter

By monitoring 4688 events from the security event log and filtering on the process file size EventSentry can notify you if a large or small executable was launched. 1. Ensure that 4688 eventshttps://system32.eventsentry.com/security/event/4688 are being logged to the event log. See the link for more information on auditing requirements...

KB-ID 506
Category: Security
Applies to: 5.1.1.82 and later

By monitoring 4688 events from the security event log and filtering on the process file size EventSentry can notify you if an unsigned executable a file without a digital signature was launched. 1. Ensure that 4688 eventshttps://system32.eventsentry.com/security/event/4688 are being logged to the event log. See the link for more inform...

KB-ID 507
Category: Security
Applies to: 5.1.1.82 and later