How to Disable Credential Guard in Windows 10 to Run Vmware

181
How to Disable Credential Guard in Windows 10 to Run Vmware

Here we can see, “How to Disable Credential Guard in Windows 10 to Run Vmware”

Hyper-V, Microsoft’s in-house virtual machine technology, is built-into the Professional version of Windows. When you enable Hyper-V, the Windows Defender Credential Guard is also enabled.

So, how do you turn off Credential Guard in Windows 10?

It may be necessary to disable Credential Guard for other virtual machine solutions, such as VMware, to function normally, which is impossible when Credential Guard is active.

In this article, we’ll show you how to disable Credential Guard in Windows 10, so you may use VMware and Hyper-V.

Also See:  The Realme GT 2 Pro render resurrects the Nexus 6P

How can I disable Credential Guard to run Hyper-V and VMware:

1.  Disable Credential Guard from the Control Panel

Enable Hyper-V

    1. To open Run, use “Windows Key + R.”
    2. To open the Control Panel, type control and click OK.
    3. Go to Programs > Programs and Features in the Control Panel.
    4. Click the “Turn Windows features on or off” link in the left pane.
    5. Check “Hyper-V” in the Windows Features window and click OK.
    6. If you’re using a version of Windows 10 older than 1607, look into the Hyper-V Hypervisor and Isolated User Mode options.
    7. To save the changes, click OK.
    8. You will be prompted to restart the machine by Windows. To install Hyper-V, click Restart.

Disable Credential Guard

    1. To open Run, press Windows Key + R.
    2. Click OK after typing gpedit.msc. The Group Policy Editor will open as a result of this action.
    3. Navigate to the following location in the Group Policy Editor:
    4. Administrative Templates -> System -> Device Guard -> Computer Configuration
    5. Device Guard should be selected.
    6. Double-click the “Turn on Virtualization Based Security” policy in the right pane.
    7. Select Disabled / Not Configured in the new dialogue box.
    8. To save the changes, click OK.
    9. The Group Policy Editor should now be closed.
    10. To make the modifications take effect, restart the computer.
    11. After the restart, you should be able to work with both Hyper-V and VMware without any problems.

If the problem persists, go back to step 1 and de-select Hyper-V before rebooting the machine.

2. Diable Hyper-V using PowerShell command

    1. If you encounter the message “WMware Player and device/Credential Guard are incompatible,” it means your device and the credential guard aren’t compatible. After deactivating Device/Credential Guard, you can start VMware Player; the first way should work.
    2. You can use the PowerShell command to disable Hyper-V if the problem persists.
    3. Select “Windows PowerShell (Admin)” from the context menu when you right-click “Start.”
    4. To disable Hyper-V, enter the following command in the PowerShell window bcdedit /set hypervisorlaunchtype off
    5. Restart VMware to see if the problem has been addressed.

Enable Hyper-V using PowerShell

    1. Use the following command to enable Hyper-V bcdedit /set hypervisorlaunchtype auto
    2. This will turn on Hyper-V on your computer.

If you wish to run both Hyper-V and VMware virtual machines on your PC, the first way to disable Credential Guard is advised.

Conclusion

I hope you found this guide useful. If you’ve got any questions or comments, don’t hesitate to use the shape below.

User Questions

1. Is Credential Guard by default enabled?

By default, Credential Guard is turned off. Group policies, the Windows registry, and the Windows Defender Device Guard can all be used to enable it. As a result, even if malware or other harmful attacks infiltrate your organization’s network, the information that the Credential Guard safeguards are safe.

2. Should I activate virtualization-based security in Windows?

Virtualization-based security substantially lowers the Windows attack surface even if a malicious actor gains access to the OS kernel. This prevents code execution and access to secrets such as system credentials.

3. In Windows 10, how can I enable virtualization-based security?

    1. In the Taskbar search box, type windows security.
    2. Select an individual search result by clicking on it.
    3. Go to the Device Security section.
    4. Select Core isolation details from the drop-down menu.
    5. To turn it on, toggle the Memory Integrity button.
    6. Your computer should be restarted.
Also See:  Here’s How to Solve the Vmware Not Booting Error

4. VMware Workstation and Device/Credential Guard are not 

VMware Workstation and Device/Credential Guard are not compatible??? from vmware

5. VMware says Device/credential guard is on, while it in fact isn’t

VMware says Device/credential guard is on, while it in fact isn’t from vmware