Audit Trail in Participants

Reviewing actions in the platform is now much easier with our Audit Trail feature in the Participants section. The Audit Trail keeps track of any security related matters of users in regards to authentication. The following actions will appear in the Audit Trail:

  • Every time a user succeeds to log in
  • Every time a user fails to log in
  • Ever time a user changes password
  • Every time a user tries to change password, but fails (for example due to filling in different passwords)
  • Every time a user activates 2FA
  • Every time a user deactivates 2FA
  • Every time a user fills in a 2FA code
  • Every time a user fills in a 2FA code, but fails (for example on a wrong code)
  • Every time a CM changes password for a user
  • Every time a CM changes the role for a user
  • Every time a CM deactivates 2FA for a user
  • Every time a user signs off

The Audit Trail will log the following data:

  • User performing the action (In case of login as, will show the Admin performing the action)
  • The user the action is performed on
  • The actual action that was performed
  • Status of the action (success / failed)
  • IP Address
  • User agent (in full / raw)
  • Datetime (timestamp of the event)
  • Flag if login as was used
  • In case of a role change, old and new role