Event ID - 4610

Event Id4610
SourceMicrosoft-Windows-Security-Auditing
DescriptionAn authentication package has been loaded by the Local Security Authority. This authentication package will be used to authenticate logon attempts.
Authentication Package Name: < Authentication Package Name >
Event InformationCause :
This event event is logged once at startup for each authentication package on the system.
Resolution :
This is an information and no user action is required.
Reference Links

Catch threats immediately

We work side-by-side with you to rapidly detect cyberthreats
and thwart attacks before they cause damage.

See what we caught

Did this information help you to resolve the problem?

Yes: My problem was resolved.
No: The information was not helpful / Partially helpful.