Duplicati as a service - more complicate than it need be

That’s a bit like what I want, but I couldn’t find a less-than-ugly way to get that. Windows makes it hard, possibly because it tries to balance security and simplicity. How User Account Control works explains
how poor-but-easy practices like browsing the web as an Administrator are safer than they once were.

Actually having a service run as a non-SYSTEM user may also run into user password change issues.

Having the service run as SYSTEM tends to run into CIFS/SMB share issues getting to other systems.

Advanced Options covers this. Search for administrative or root. The usual one that trips people is
snapshot-policy because they have locked files, and Windows won’t give Duplicati access for backups.
usn-policy is likely less used because there’s less incentive. Both are confusing because Administrator accounts don’t actually get administrative privileges until a UAC prompt is answered, which adds effort.