Administering and Monitoring Business Processes : webMethods Audit Logging Guide : Types of Audit Logs : IS Core Audit Logging : Security Audit Logging
Security Audit Logging
Security audit logging provides data about security-related administrative and operational events that occur on Integration Server. Administrative events are configuration changes related to Integration Server security activities. Examples include enabling or disabling security audit logging; changes to authorization, authentication, port, or audit settings; SSL configuration, password restrictions; or root certificates. Operational events include attempts to log on to Integration Server and to access Integration Server services and documents.
You can use security log entries to do the following:
*Track security events that occurred, when they occurred, and by whom they were performed; includes log entries about enabling or disabling security auditing in general and for particular areas (for example, authentication).
*Track whether events completed successfully or failed.
Copyright © 2016 Software AG, Darmstadt, Germany.

Product LogoContact Support   |   Community   |   Feedback