Event Log Activity

Event Log Activity events report actions pertaining to the system's event logging service(s), such as disabling logging or clearing the log data.

Attributes

CaptionNameTypeDescription
Action action String The normalized caption of action_id.
Action ID action_id Integer The action taken by a control or other policy-based system leading to an outcome or disposition. Dispositions conform to an action of 1 'Allowed' or 2 'Denied' in most cases. Note that 99 'Other' is not an option. No action would equate to 1 'Allowed'. An unknown action may still correspond to a known disposition. Refer to disposition_id for the outcome of the action.
  • 0: Unknown (UNKNOWN)
  • 1: Allowed (ALLOWED)
  • 2: Denied (DENIED)
  • 99: Other (OTHER)
Activity ID activity_id Integer The normalized identifier of the activity that triggered the event.
  • 0: Unknown (UNKNOWN)
  • 1: Clear (CLEAR)
  • 10: Disable (DISABLE)
  • 2: Delete (DELETE)
  • 3: Export (EXPORT)
  • 4: Archive (ARCHIVE)
  • 5: Rotate (ROTATE)
  • 6: Start (START)
  • 7: Stop (STOP)
  • 8: Restart (RESTART)
  • 9: Enable (ENABLE)
  • 99: Other (OTHER)
Activity activity_name String The event activity name, as defined by the activity_id.
Actor actor Actor[] The actor that performed the activity.
API Details api API[] Describes details about a typical API (Application Programming Interface) call.
MITRE ATT&CK® Details attacks MITRE ATT&CK®[] An array of MITRE ATT&CK® objects describing the tactics, techniques & sub-techniques identified by a security control or finding.
Authorization Information authorizations Authorization Result[] Provides details about an authorization, such as authorization outcome, and any associated policies related to the activity/event.
Category category_name String The event category name, as defined by category_uid value.
Category ID category_uid Integer The category unique identifier of the event.
  • 1: System Activity (SYSTEM_ACTIVITY)
Class class_name String The event class name, as defined by class_uid value.
Class ID class_uid Integer The unique identifier of a class. A class describes the attributes available in an event.
  • 1008: Event Log Activity (EVENT_LOG_ACTIVITY)
Cloud cloud Cloud[] Describes details about the Cloud environment where the event was originally created or logged.
Confidence confidence Integer The confidence of the reported event severity as a percentage: 0%-100%.

🚧 WARNING: DEPRECATED

Confidence has been deprecated since 1.1.0. Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0

Count count Integer The number of times that events in the same logical group occurred during the event Start Time to End Time period.
Data data JSON Additional data that is associated with the event.

🚧 WARNING: DEPRECATED

Data has been deprecated since 1.1.0. Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0

Device device Device[] The device that reported the event.
Disposition disposition String The disposition name, normalized to the caption of the disposition_id value. In the case of 'Other', it is defined by the event source.
Disposition ID disposition_id Integer Describes the outcome or action taken by a security control, such as access control checks, malware detections or various types of policy violations.
  • 0: Unknown (UNKNOWN)
  • 1: Allowed (ALLOWED)
  • 10: Exonerated (EXONERATED)
  • 11: Corrected (CORRECTED)
  • 12: Partially Corrected (PARTIALLY_CORRECTED)
  • 13: Uncorrected (UNCORRECTED)
  • 14: Delayed (DELAYED)
  • 15: Detected (DETECTED)
  • 16: No Action (NO_ACTION)
  • 17: Logged (LOGGED)
  • 18: Tagged (TAGGED)
  • 19: Alert (ALERT)
  • 2: Blocked (BLOCKED)
  • 20: Count (COUNT)
  • 21: Reset (RESET)
  • 22: Captcha (CAPTCHA)
  • 23: Challenge (CHALLENGE)
  • 24: Access Revoked (ACCESS_REVOKED)
  • 25: Rejected (REJECTED)
  • 26: Unauthorized (UNAUTHORIZED)
  • 27: Error (ERROR)
  • 3: Quarantined (QUARANTINED)
  • 4: Isolated (ISOLATED)
  • 5: Deleted (DELETED)
  • 6: Dropped (DROPPED)
  • 7: Custom Action (CUSTOM_ACTION)
  • 8: Approved (APPROVED)
  • 9: Restored (RESTORED)
  • 99: Other (OTHER)
Destination Endpoint dst_endpoint Network Endpoint[] The

targeted

endpoint for the event log activity.
Duration duration Long The event duration or aggregate time, the amount of time the event covers from start_time to end_time in milliseconds.
End Time end_time Timestamp The end time of a time period, or the time of the most recent event included in the aggregate event.
Enrichments enrichments Enrichment[] The additional information from an external data source, which is associated with the event or a finding. For example add location information for the IP address in the DNS answers:

[{"name": "answers.ip", "value": "92.24.47.250", "type": "location", "data": {"city": "Socotra", "continent": "Asia", "coordinates": [-25.4153, 17.0743], "country": "YE", "desc": "Yemen"}}]
File file File[] The file

targeted by

the activity. Example: /var/log/audit.log
Firewall Rule firewall_rule Firewall Rule[] The firewall rule that triggered the event.
Log Name log_name String The name of the event log

targeted by

the activity. Example: Windows Security.
Log Provider log_provider String The logging provider or logging service

targeted by

the activity.
Example: Microsoft-Windows-Security-Auditing, Auditd, or Syslog.
Log Type log_type String The log type, normalized to the caption of the log_type_id value. In the case of 'Other', it is defined by the event source.
Log Type ID log_type_id Integer The normalized log type identifier.
  • 0: Unknown (UNKNOWN)
  • 1: OS (OS)
  • 2: Application (APPLICATION)
  • 99: Other (OTHER)
Malware malware Malware[] A list of Malware objects, describing details about the identified malware.
Message message String The description of the event/finding, as defined by the source.
Metadata metadata Metadata[] The metadata associated with the event or a finding.
Observables observables Observable[] The observables associated with the event or a finding.
OSINT osint OSINT[] The OSINT (Open Source Intelligence) object contains details related to an indicator such as the indicator itself, related indicators, geolocation, registrar information, subdomains, analyst commentary, and other contextual information. This information can be used to further enrich a detection or finding by providing decisioning support to other analysts and engineers.
Raw Data raw_data JSON The event data as received from the event source.
Record ID record_id String Unique idenifier for the event
Severity severity String The event/finding severity, normalized to the caption of the severity_id value. In the case of 'Other', it is defined by the source.
Severity ID severity_id Integer

The normalized identifier of the event/finding severity.

The normalized severity is a measurement the effort and expense required to manage and resolve an event or incident. Smaller numerical values represent lower impact events, and larger numerical values represent higher impact events.
  • 0: Unknown (UNKNOWN)
  • 1: Informational (INFORMATIONAL)
  • 2: Low (LOW)
  • 3: Medium (MEDIUM)
  • 4: High (HIGH)
  • 5: Critical (CRITICAL)
  • 6: Fatal (FATAL)
  • 99: Other (OTHER)
Source Endpoint src_endpoint Network Endpoint[] The source endpoint for the event log activity.
Start Time start_time Timestamp The start time of a time period, or the time of the least recent event included in the aggregate event.
Status status String The event status, normalized to the caption of the status_id value. In the case of 'Other', it is defined by the event source.
Status Code status_code String The event status code, as reported by the event source.
Example: 0, 8, or 21 for Windows ClearEventLog.
Status Details status_detail String The status detail contains additional information about the event outcome.
Example: Success, Privilege Missing, or Invalid Parameter for Windows ClearEventLog.
Status ID status_id Integer The normalized identifier of the event status.
  • 0: Unknown (UNKNOWN)
  • 1: Success (SUCCESS)
  • 2: Failure (FAILURE)
  • 99: Other (OTHER)
Event Time time Timestamp The normalized event occurrence time or the finding creation time.
Timezone Offset timezone_offset Integer The number of minutes that the reported event time is ahead or behind UTC, in the range -1,080 to +1,080.
Type Name type_name String The event/finding type name, as defined by the type_uid.
Type ID type_uid Long The event/finding type ID. It identifies the event's semantics and structure. The value is calculated by the logging system as: class_uid * 100 + activity_id.
  • 100800: Event Log Activity: Unknown (EVENT_LOG_ACTIVITY_UNKNOWN)
  • 100801: Event Log Activity: Clear (EVENT_LOG_ACTIVITY_CLEAR)
  • 100802: Event Log Activity: Delete (EVENT_LOG_ACTIVITY_DELETE)
  • 100803: Event Log Activity: Export (EVENT_LOG_ACTIVITY_EXPORT)
  • 100804: Event Log Activity: Archive (EVENT_LOG_ACTIVITY_ARCHIVE)
  • 100805: Event Log Activity: Rotate (EVENT_LOG_ACTIVITY_ROTATE)
  • 100806: Event Log Activity: Start (EVENT_LOG_ACTIVITY_START)
  • 100807: Event Log Activity: Stop (EVENT_LOG_ACTIVITY_STOP)
  • 100808: Event Log Activity: Restart (EVENT_LOG_ACTIVITY_RESTART)
  • 100809: Event Log Activity: Enable (EVENT_LOG_ACTIVITY_ENABLE)
  • 100810: Event Log Activity: Disable (EVENT_LOG_ACTIVITY_DISABLE)
  • 100899: Event Log Activity: Other (EVENT_LOG_ACTIVITY_OTHER)
Unmapped Data unmapped Unmapped[] The attributes that are not mapped to the event schema. The names and values of those attributes are specific to the event source.

Relationships

Event Log Activity shown in context

Outbound Relationships

Event Log Activity references the following objects and events in its attributes:

This page describes qdm-1.3.2+ocsf-1.3.0