Microsoft's cloud-based identity and access management service providing single sign-on, multi-factor authentication, and identity protection
1 Data Sources
1 Templates
0 Downloads
Updated 3 days ago
CLI Install (Vendor)
Authentication
1 Templates
🔐 Azure AD Sign-in Logs
User authentication and access events
Comprehensive authentication logs from Azure Active Directory capturing user sign-in events, multi-factor authentication, conditional access policy evaluation, and device compliance status. Essential for security monitoring and compliance reporting.
Frequencyenum.high
JSON
azure-ad
authentication
signin
identity
mfa
conditional-access
audit
Compliance:
SOC 2
GDPR
HIPAA
PCI DSS
NIST Cybersecurity Framework
ISO 27001
FedRAMP
Security: High
When Generated:
- Every time a user signs into any Azure AD connected application
- During multi-factor authentication challenges
- When conditional access policies are evaluated
- During password changes and user registration events
- For both interactive and non-interactive authentication
Frequency Notes: Very high frequency in enterprise environments (1200+ events/hour baseline). Peak activity during business hours with 3x multiplier. Reduced activity nights/weekends but never zero due to automated services and global workforce.
CLI Install