A port scan that is initiated from a monitored host can be detect by monitoring Windows Filtering Platform event id 5156https://system32.eventsentry.com/security/event/5156 and applying a threshold filter. Sysmon cannot be used to detect port scans since it only logs successfully established connections. 1. Enable auditing to ensure that ...

KB-ID 508
Category: Security
Applies to: 5.1.1 and later

video 1 Create event log package labeled Long Running Process Create an include filter in that package labeled Process Creation: text Action: Default Email Log: Security Event Severity: Audit Success Event Source: MicrosoftWindowsSecurityAuditing Category: Process Creation ID: 4688 To monitor a specific proc...

KB-ID 393
Category: General

video 2 Create a System Health package labeled Performance Processes Click this package and then in the toolbar the click 39Add39 downdown on the right and then Performance / SNMP Click on Performance / SNMP then click the to add the performance counter: Give it a name such as Process Elapsed Time Add this c...

KB-ID 394
Category: Monitoring
Applies to: 4.0.1 and higher

Monitoring and alerting on the runtime duration of processes This guide demonstrates how to set up EventSentry to trigger an alert when a process runs longer than a specified duration. We will use PowerShell as the example for this configuration. Open EventSentry Management Console From the left menu tree expand Packages and click...

KB-ID 502
Category: Monitoring
Applies to: 3.5 and latter

By monitoring 4688 events from the security event log and filtering on the process file size EventSentry can notify you if a large or small executable was launched. 1. Ensure that 4688 eventshttps://system32.eventsentry.com/security/event/4688 are being logged to the event log. See the link for more information on auditing requirements...

KB-ID 506
Category: Security
Applies to: 5.1.1.82 and later

By monitoring 4688 events from the security event log and filtering on the process file size EventSentry can notify you if an unsigned executable a file without a digital signature was launched. 1. Ensure that 4688 eventshttps://system32.eventsentry.com/security/event/4688 are being logged to the event log. See the link for more inform...

KB-ID 507
Category: Security
Applies to: 5.1.1.82 and later

Yes please navigate to https://www.eventsentry.com/support/documentation to download the help file and/or quickstart guide. Both documents are available in the following formats: Microsoft Help.chm Adobe PDF.pdf HTML.htm Multimedia Help.exe

KB-ID 4
Category: General
Applies to: All Versions

Yes it is recommended that you uninstall EventSentry Light with the setup application prior to installing the trial or full version of EventSentry. You will not need to uninstall the agents service from remote machines simply use Remote Update to update the agents on the remote machines once you have installed the trial version.

KB-ID 5
Category: Installation

If you use the builtin Postgres database you may need to optimize it: https://www.eventsentry.com/kb/232 If you use Microsoft SQL as your database you may need to optimize it: https://www.eventsentry.com/kb/35 If the recommended optimizations do not help please contact our support department for more indepth assistance. If you have a...

KB-ID 6
Category: Web Reports
Applies to: All

This error reported by Windows usually appears when Client for Microsoft Networks and/or NetBIOS are not installed on the management workstation and target machines for example when using Novell software. You will need to make sure that the Client for Microsoft Networks is installed when using remote update to install agents on remote...

KB-ID 8
Category: Installation

The EVENTSENTRYSVC.LOG file located in the SYSTEMROOT directory usually c:\winnt or c:\windows is the debug log file of the EventSentry agent. To reduce the size of this file set the Debug Level option in Service Control to None or Low and restart the EventSentry service. The contents of this file are always cleared when the ...

KB-ID 7
Category: General
Applies to: up to v2.43

It is important that filters using summary notifications are NOT configured to notify All Targets. When using summary notifications make sure that one and only one target is present in the filters Targets list of the General tab.

KB-ID 9
Category: Configuration

After making configuration changes on your management workstation you will need to use the Update Configuration feature of remote update to push the updated configuration to your remote machines. Rightclick the Computers container of the group you want to update and select Update Configuration. In the next dialog make sure that the co...

KB-ID 10
Category: Configuration
Applies to: All Versions

When using ODBC targets you will need to make sure that: The System DSN referenced in the ODBC target is present on all computers writing to the database. This requirement does not apply to version 2.50 and higher which also supports connection strings. Otherwise you can use AutoAdministrator to push out DSN names to remote machines. ...

KB-ID 11
Category: Notifications

Starting with EventSentry version 2.70 you can view the native event log files usually with a .evt extension with the builtin event log viewer of EventSentry. Simply rightclick the Event Log Viewer container and select Open Log File. If you are running EventSentry v2.60 or earlier then you will need to open the event log files with th...

KB-ID 12
Category: Usage

You can be notified when a remote web site certificate is about to expire using checkurl.exe from EventSentry SysAdmin Tools. For that we are going to: 1. Install EventSentry SysAdmin tools to user checkurl.exe feature. 2. Create an User Embedded Scrip 3. Create an application schedule to run the script on certain schedule. 4. Creating ...

KB-ID 431
Category: Network Monitoring
Applies to: 4.1 and later

Yes any user with administrative privileges can view and change the EventSentry configuration. The entire EventSentry configuration is stored on a permachine basis so it doesn39t matter which user logs on to the computer where the EventSentry management application is installed. The only settings that are store on a peruser basis are th...

KB-ID 14
Category: Configuration

No restarting the EventSentry service on any machine will have no effect on other machines since the agent only works with the local event logs. The EventSentry agent does write a few events to the local machine39s Application event log upon a service restart however.

KB-ID 15
Category: Usage

Filters are processed sequentially onebyone by the EventSentry agent. If an event matches multiple filters then every filter matching the event will send the event information to the configured target. This usually happens when more than one filter is configured to use Trigger all actions. To avoid seeing events multiple times: Co...

KB-ID 16
Category: Configuration
Applies to: up to 2.60

Some antivirus software products e.g. McAfee starting with version 8.x block and/or intercept outgoing connections to port 25. This will interfere with the EventSentry SMTP notification actions which sends emails using SMTP port 25. You will need to disable or customize the SMTP protection feature of your antivirus product to make the SMT...

KB-ID 17
Category: Notifications

You will need to take additional configuration steps when configuring EventSentry to access resources located on different computer. By default the EventSentry agent runs under the LocalSystem account. This is a builtin system account that has administrative permissions on the local host but usually has no permissions on remote computers....

KB-ID 18
Category: Usage

This is usually a permissions issue since the EventSentry agent is running under the LocalSystem account by default. Please click the help link below DOCID 18 for more information.

KB-ID 20
Category: Notifications

This is usually a permissions issue since the EventSentry agent is running under the LocalSystem account by default. Please click the help link below KBID 18https://www.eventsentry.com/kb/18 for more information.

KB-ID 19
Category: Notifications

This is usually a permissions issue. When backing up the logs the EventSentry agent is running under the LocalSystem account by default and you might have to take additional steps in order for the backup to work. If you are only backing up the event logs then please click the help link below DOCID 18 for more information. If you are ba...

KB-ID 21
Category: Usage

After you have requested a trial version of EventSentry you should have received an email that will show you on how many computers you can install EventSentry. In the email look for the line LICENSES in the trial activation info which will show you the number of computers you can install the licenses on. When requesting a trial version you ...

KB-ID 22
Category: Installation