Specialized Administration > Analyzing System and Business Information > Auditing Administration > Security Audit Reporting
  
Security Audit Reporting
The Security Audit Reporting utility provides the ability to create and view security audit reports and save report queries. The audit reports are created by filtering specific criteria in the audit logs. Once the report criteria has been determined, a subset of the report content can be previewed, or the report can be generated in either a CSV or XML file format. The specified criteria can also be saved as a report query for later execution.
The filtering criteria includes the following:
Time Period
Event
Organization
Context or Context Type
Object or Object Type
User