Search notes:

Windows: Security descriptor

A security descriptor stores some security related information about object such as
Any object that can have a security descriptor is a securable object.
All objects that are managed by Active Directory and all securable objects on a local computer or on the network have a security descriptor.
An object can have two types of access control lists:
The four main components of a security descriptor are:

See also

Security descriptors can be textually described with SDDLs.

Index