Skip to search formSkip to main contentSkip to account menu

Local Security Authority Subsystem Service

Known as: Lsass.exe, LSA, Local Security Authority 
Local Security Authority Subsystem Service (LSASS) is a process in Microsoft Windows operating systems that is responsible for enforcing the security… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
2016
2016
Most programs related to security communicate with servers through encrypted channels, and sensitive data that are transmitted… 
2015
2015
Pass-the-Hash is but one of a family of credential-theft techniques attackers use in order to impersonate users. Once credentials… 
2007
2007
자격 증명 보안 지원 제공자(Cred SSP; credential security support provider)는 임의의 애플리케이션이 클라이언트 측 보안 지원 제공자(SSP; Security Support Provider… 
Review
1999
Review
1999
This paper describes our experiences in building and deploying Windows NT* based high-end workstation compute farms within the…