Adjust memory quotas for a process

Information

Adjust memory quotas for a process

This privilege determines who can change the maximum memory that can be consumed by a process.

This user right is defined in the Default Domain Controller Group Policy object (GPO) and in the local security policy of workstations and servers.

Note: This privilege is useful for system tuning, but it can be misused, for example, in a denial-of-service attack.

Default: Administrators
Local Service
Network Service.

Solution

Policy Path: Local Policies\User Rights Assignment
Policy Name: Adjust memory quotas for a process

See Also

https://blogs.technet.microsoft.com/secguide/2016/01/22/security-baseline-for-windows-10-v1511-threshold-2-final/

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-6(7), CSCv6|5.1

Plugin: Windows

Control ID: b905deb520d80151c1e1e0434e6e46e16ead07c03be273c583d6d56405d434d7