Application Activity Category

Application Activity events report detailed information about the behavior of applications.
Name ID Description
Action Request 12 Action Request events report requester, action, target and status information about action requests.
Action Response 13 Action Response events report the response to an action request, including HTTP status.
Application Lifecycle 2 Application Lifecycle events report installation, removal, start, stop, and heartbeat of an application or service.
Application Log 1 Application Log events report status information about an application or service.
BitLocker 15 BitLocker events report volume encryption and decryption activity.
Certificate Expiry 41 Certificate Expiry events report certificate expiration information.
Certificate Lifecycle 40 Certificate Lifecycle events report the installation, update, and removal of a certificate.
Command Activity 11 Command Activity events report the state and status of commands.
File Reputation 5 File Reputation events report the results of a file reputation query.
Policy Change 4 Policy change events report when the endpoint applies a new policy.
Registration 9 Registration events report device or application registration with a management system.
URL Reputation 42 URL Reputation events report the results of a url reputation lookup.
Update 3 Update events report code, content, configuration, or policy updates that are made to an application or service.
Update Available 6 Update Available events report when code, content, configuration, or policy updates are available.
User Message 7 User Message events report when a user is messaged via Email or SMS.