If AD FS Audits are not enabled follow these instructions: Grant the ADFS service account the "Generate security audits" ...

If AD FS Audits are not enabled follow these instructions:

  1. Grant the ADFS service account the "Generate security audits" right on the ADFS server.
    1. Open the local security policy on the server gpedit.msc.
    2. Navigate to "Computer Configuration\Windows Settings\Local Policies\User Rights Assignment"
    3. Add the ADFS Service Account to have the "Generate security audits" right.
  2. Run the following command from the command prompt:
    auditpol.exe /set /subcategory:"Application Generated" /failure:enable /success:enable
  3. Update Federation Service Properties to include Success and Failure Audits.
    1. In the ADFS console, choose "Edit Federation Service Properties".
    2. From "Federation Service Properties" dialogue box choose the Events tab and select "Success Audits" and "Failure Audits".

After following these steps, AD FS Audit Events should be visible from the Event Viewer. To verify:

  1. Go to Event Viewer/ Windows Logs /Security.
  2. Select Filter Current Logs and select AD FS Auditing from the Event sources drop down. For an active AD FS server with AD FS auditing enabled, events should be visible for the above filtering.

If you have followed these instructions before, but still seeing this alert, it is possible that a Group Policy Object is disabling AD FS auditing. The root cause can be one of the following:

  1. AD FS service account is being removed from having the right to Generate Security Audits.
  2. A custom script in Group Policy Object is disabling success and failure audits based on "Application Generated".
  3. AD FS configuration is not enabled to generate Success/Failure audits.