Windows Defender enable protection against PUPs

One of the latest additions to Windows Defender Antivirus is the protection function against potentially unwanted programs ( Unwanted Programs for short PUPs).

Microsoft has reportedly significantly improved the defense capabilities of its built-in protection tool in the , Windows Defender.Windows Defender

The company has added new features such as Windows Defender System Guard and Application Guard, Network protection, Controlled Folder Access, and Exploit protection in recent years. Let's also mention that it developed and made available Windows Defender Browser Protection for Google Chrome.

Some of these features are intended only for Enterprise versions of Windows 10, but some are also available in Home versions.

Windows Defender may prevent the installation of potentially unwanted programs in Windows 10, but this feature is not enabled by default. Below we will show you how to enable it with PowerShell.

Potentially Unwanted Programs are usually not classified as malicious programs. These applications usually come with installers of other main applications. For example, try installing µtorrent or Avast. Windows Defender

The installation will constantly suggest you to install additional applications that have nothing to do with the one you want to install.
So Microsoft listed a list of typical PUA (Potentially Unwanted Applications) examples:

  • Various types of software packages
  • Applications that perform Ad-injections in browsers
  • The "optimizers" for and the Windows registry they are supposed to scan the problems but ask for payment to fix them.

So Windows Defender Antivirus doesn't stop any unwanted programs by default. You can check the protection of your system on the website Microsoft Demo.

Just click on the link below the Scenario to perform a test. The tests work for Windows Defender as well as any other antivirus software available on your computer, provided they are set to block PUPs.

Windows Defender Antivirus places files recognized as PUP in Quarantine. Users are updated to find a PUP as well as to other threats detected by Windows Defender.

Enable protection against potentially unwanted programs in Windows Defender
The following instructions apply only to Windows 10 and you need administrator permissions to make the change.

Open Windows PowerShell with Windows-X and select Windows PowerShell (Admin) from the menu.
If Windows PowerShell (Admin) is not listed, you can do the following:

In the search type Windows PowerShell, right-click the result by selecting Run as Administrator.
Confirm the UAC prompt that will appear. The console that will open should mention "Administrator".
Type:

Set-MpPreference -PUAProtection Enabled

and press Enter. You won't see anything as the command returns no results. But you can run the command Get-MpPreference to check the status of preof Windows Defender Antivirus. Find where it says PUAProtection and make sure it's set to 1 (which means it's on).

You can turn off protection again with the following command:

Set-MpPreference -PUAProtection Disabled

_________________________________

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).