Credential Guard is one of the main security features in Windows 10.

This post shows 2 ways to disable Credential Guard.

In addition, it’s possible for you to visitMiniToolto look for more Windows solutions and tips.

choose Turn Windows feature on or off

What Is Credential Guard?

Hence, they ask whether there is a possibility to disable Credential Guard.

Of course, it’s possible for you to do that.

check Hyper-V to continue

In the following section, we will show you 2 ways to disable Credential Guard Windows 10.

Keep on your reading.

Way 1.

choose Turn on Virtualization Based Security

Now, here is the tutorial.

Enable Hyper-V

To disable Credential Guard, you better enable Hyper-V first.

Step 1: TypeControl Panelin the search box of Windows 10 and choose the best-matched one.

choose Disable to continue

Then choosePrograms and Featuresto continue.

Step 2: In the left panel, chooseTurn Windows features on or offto continue.

Step 3: In the Windows Feature window, checkHyper-Vand clickOKto continue.

Solved – Failed to Enumerate Objects in the Container Windows 10

Step 4: Then clickOKto confirm the changes.

After that, it may prompt you to power cycle your setup.

So, restart the computer to continue.

choose DWORD 32 bit value

After having enabled Hyper-V, you might begin to disable Credential Guard.

Disable Credential Guard

In this section, we will show you how to disable Credential Guard to continue.

Step 1: PressWindowskey andRkey together to openRundialog, then typegpedit.mscin the box and clickOKto continue.

change value data to 0

Computer Configuration > Administrative Templates > System > equipment Guard

Step 3: Then selectDevice Guardto continue.

Step 4: Then find theTurn on Virtualization Based Securityon the right panel and double-click it to continue.

Step 5: Then in the pop-up window, chooseDisabledto continue.

change value data to 1

Step 6: After that, clickApplyandOKto confirm the changes.

This post shows how to solve it.

Step 1: PressWindowskey andRkey together to openRundialog, then typeregeditin the box and clickOKto continue.

name it as lscfgflags and change its value data to 0

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\DeviceGuard

Step 3: Right-press theDeviceGuardand chooseNew, then chooseDWORD(32-bit) Valueto continue.

Step 4: Name the newly created value as theEnableVirtualizationBasedSecurityand hitEnterto continue.

Step 5: Double-click it and then change its value data to 0.

4 Ways to Solve the Requested Operation Requires Elevation

Step 6: After that, right-click theDeviceGuardagain, chooseNew, and chooseDWORD(32-bit) Valueto continue.

Step 7: Name the new key asRequirePlatformSecurityFeaturesto continue.

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\LSA

Step 10: Right-click onLSA, selectNew, and chooseDWORD(32-bit) Valueto continue.

Step 11: Name it as theLsaCfgFlagsto continue.

Step 12: Double-click it to change its value data to 0.

From above information, you might know that Credential Guard can provide protection for your data.

But if it is disabled, computer would be in a risky status.

So, so that better keep computer safe, you canmake a system image.

You may encounter the error the requested operation requires elevation when running a program or opening a file.

This post shows how to fix it.

Final Words

To sum up, this post has introduced 2 ways to disable Credential Guard.