Protect from getting IIS physical path credentials in plain text (using powershell) Protect from getting IIS physical path credentials in plain text (using powershell) powershell powershell

Protect from getting IIS physical path credentials in plain text (using powershell)


We had a Microsoft representative in our office about a year ago and I asked the same question. The answer I got was that this is the way it is and there is no other way to protect this since you need an Administrator account to access this information.