Virtualization

Credential Guard



In this demo, you will activate Credential Guard- Credential Guard provides an additional layer for protecting secrets, specifically domain user credentials by storing them in a container, secured by the Virtual Secure Mode (VSM), based on Virtualization Based Security (VBS).



source

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button