Event ID - 1102

Event Id1102
SourceMicrosoft-Windows-Eventlog
DescriptionThe audit log was cleared.

Subject:
      Security ID:<Security ID>
      Account Name:<Account Name>
      Domain Name:<Domain Name>
      Logon ID: <Logon ID>     

Event InformationCause :
This event is logged whenever the Security log is cleared, REGARDLESS of the status of the Audit System Events audit policy.
Resolution :
This is an information event and no user action is required.
Reference Links

Catch threats immediately

We work side-by-side with you to rapidly detect cyberthreats
and thwart attacks before they cause damage.

See what we caught

Did this information help you to resolve the problem?

Yes: My problem was resolved.
No: The information was not helpful / Partially helpful.