Now, what if you want to disable Credential Guard in Windows 10? You may be required to disable Credential Guard to make sure that the other virtual machine solutions like VMware operate normally, which is not possible with the Credential Guard running. In this article, we walk you through the steps required to disable Credential Guard in Windows 10 so that you can run VMware and Hyper-V.

How can I disable Credential Guard to run Hyper-V and VMware?

1. Disable Credential Guard

The Credential Guard can be disabled on your Windows 10 device via the built-in Group Policy Editor tool. You need to modify the specific policy responsible for enabling or disabling this feature.

  1. Press the Windows key + R to open Run.

  2. Type gpedit.msc and click OK. This will open the Group Policy Editor.

  3. In the Group Policy Editor, navigate to the following location: Computer Configuration > Administrative Templates > System > Device Guard

  4. Select Device Guard.

  5. On the right pane, double-click the Turn on Virtualization Based Security policy.

  6. In the new dialogue box, select the Disabled or Not Configured option.

  7. Click OK to save the changes.

  8. Close the Group Policy Editor.

  9. Restart the computer to apply the changes.

2. Enable Hyper-V

2.1 Via Windows features

If the issue persists, open the Windows Features window again and then de-select Hyper-V and reboot the computer. Want to know how to remove virtual drives in Windows 10? Check out our dedicated article.

2.2 Via Powershell

3. Disable Hyper-V using PowerShell command

If you get WMware Player and device/Credential Guard are not compatible. VMware Player can be run after disabling Device / Credential Guard” error, the first method should help. However, if the issue persists, you can disable Hyper-V using a PowerShell command. The first method to disable Credential Guard is recommended if you want to run both Hyper-V and VMware virtual machines on your computer. However, the PowerShell command can disable Hyper-V without having to install/uninstall it from Windows Features. Let us know in the comments section below if you managed to disable the Credential Guard on your Windows 10 PC without any problems.

Name * Email * Commenting as . Not you? Save information for future comments
Comment

Δ