Event ID - 1102

Event Id1102
SourceMicrosoft-Windows-Eventlog
Description"The audit log was cleared. Subject:

%tSecurity ID:%t%1
%tAccount Name:%t%2
%tDomain Name:%t%3
%tLogon ID:%t%4"
Event Information According to Microsoft :
Cause :
This event is logged when the audit log was cleared.
Resolution :
This is a normal condition. No further action is required.
Reference LinksEvent ID 1102 from Microsoft-Windows-Eventlog

Catch threats immediately

We work side-by-side with you to rapidly detect cyberthreats
and thwart attacks before they cause damage.

See what we caught

Did this information help you to resolve the problem?

Yes: My problem was resolved.
No: The information was not helpful / Partially helpful.