How to Enable Potentially Unwanted Application (PUA) Protection Feature on Windows Defender

In spite of the fact that the Windows Defender Antivirus has been turned out to be a truly dependable security shield, you can now also enable the Potentially Unwanted Application (PUA) protection feature, which allows Windows Defender Antivirus to detect and block certain unwanted apps that are not categorized as threats, but they can increase the chances of your device being infected with dangerous malware or affect performance.

In this Windows 10 guide, we'll walk you through the steps to enable the Potentially Unwanted Application protection feature included with Windows Defender Antivirus to add an extra layer of security on your computer.


How to enable PUA protection on Windows Defender Antivirus

Use Group Policy to configure PUA protection:

1. Open Local Group Policy Editor by typing gpedit.msc into Cortana search bar.

2. In the Local Group Policy Editor go to Computer Configuration and click Administrative Templates.

3. Expand the tree to Windows Components > Windows Defender Antivirus.

4. Double-click Configure detection for potentially unwanted applications.

5. Click Enabled to enable PUA protection.

6. In Options, select Block to block potentially unwanted applications. Click OK.

How to Enable Potentially Unwanted Application (PUA) Protection Feature on Windows Defender NtbrIrZ


The PUA protection can also be enabled using PowerShell:

1. In the Cortana search bar, search for Windows PowerShell.

2. Right click the correct result and select Run as administrator.

How to Enable Potentially Unwanted Application (PUA) Protection Feature on Windows Defender IkhYBNE

3. Type the following command to enable Potential Unwanted Application (PUA) protection feature in Windows Defender Antivirus and press Enter:

Code:

Set-MpPreference -PUAProtection 1


How to Enable Potentially Unwanted Application (PUA) Protection Feature on Windows Defender VoYaYm6

If you want to disable it in the future, just run the above command again, replacing the “1” with a “0”.



Checking Configuration

If you want to make sure the Potentially Unwanted Application (PUA) protection feature has been enabled, and it's working correctly, use these steps:

   1. Open this Microsoft website.

   2. Under "Scenario," click the available link.

   3. Click the Download the Potentially Unwanted Application 'test' file link.

How to Enable Potentially Unwanted Application (PUA) Protection Feature on Windows Defender 7ggLqvW

Once you've completed the steps, if the feature has been enabled correctly, Windows Defender Antivirus will automatically block and stop the app from running on your device.