Adjust memory quotas for a process

Information

Adjust memory quotas for a process

This privilege determines who can change the maximum memory that can be consumed by a process.

This user right is defined in the Default Domain Controller Group Policy object (GPO) and in the local security policy of workstations and servers.

Note: This privilege is useful for system tuning, but it can be misused, for example, in a denial-of-service attack.

Default: Administrators
Local Service
Network Service.

Solution

Policy Path: Local Policies\User Rights Assignment
Policy Name: Adjust memory quotas for a process

See Also

https://www.microsoft.com/en-us/download/details.aspx?id=55319

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-6(7)(b), CSCv6|5.1

Plugin: Windows

Control ID: a48564021e36f51e3288bca0964f1efcb16cf3cb885ac73f272c7dbb6e9df023