17 de agosto de 2018

Activar o desactivar Credential Guard en Windows 10

Enable or Disable Credential Guard in Windows 10: Windows Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Windows Credential Guard prevents these attacks by protecting NTLM password hashes, Kerberos Ticket Granting Tickets, and credentials stored by applications as domain credentials.

Activar o desactivar Credential Guard en Windows 10

By enabling Windows Credential Guard the following features and solutions are provided:

Seguridad de hardware
Seguridad basada en virtualización
Better protection against advanced persistent threats

Now you know the importance of the Credential Guard, you should definitely enable this for your system. So without wasting any time let’s see How to Enable or Disable Credential Guard in Windows 10 with the help of the below-listed tutorial.

Activar o desactivar Credential Guard en Windows 10

Asegúrate de crear un punto de restauración en caso de que algo salga mal.

Method 1: Enable or Disable Credential Guard in Windows 10 using Group Policy Editor

Nota: This method only works if you have Windows Pro, Education, or Enterprise Edtion. For Windows Home version users skip this method and follow the next one.

1.Presione la tecla Windows + R y luego escriba regedit y presione Enter para abrir Editor de políticas grupales

Ejecutar comando regedit

2.Navegue hasta la siguiente ruta:

Computer Configuration > Administrative Templates > System > Device Guard

3.Asegúrate de seleccionar Device Guard than in right window pane double-click on “Turn On Virtualization Based Security” .

Double-click on Turn On Virtualization Based Security Policy

4.In the Properties window of the above policy make sure to select Habilitado

Set Turn On Virtualization Based Security to Enabled

5.Ahora desde el “Select Platform Security Level” selección desplegable Secure Boot or Secure Boot and DMA Proteccion.

From Select Platform Security Level drop-down select Secure Boot or Secure Boot and DMA Protection

6.Next, from “Credential Guard Configuration” selección desplegable Enabled with UEFI lock. If you want to turn off Credential Guard remotely, choose Enabled without lock instead of Enabled with UEFI lock.

7.Once finished, click Apply followed by OK.

8.Reinicie su PC para guardar los cambios.

Method 2: Enable or Disable Credential Guard in Windows 10 using Registry Editor

Credential Guard uses virtualization-based security features which have to be enabled first from Windows feature before you can enable or disable Credential Guard in Registry Editor. Make sure to only use one of the below-listed methods to enable virtualization-based security features.

Add the virtualization-based security features by using Programs and Features

1.Presione la tecla Windows + R y luego escriba appwiz.cpl y presione Enter para abrir Program and Features.

escriba appwiz.cpl y presione Enter para abrir Programas y características

2.From the left-hand window click on “Activar o desactivar las características de Windows".

Activar o desactivar las características de windows

3.Find and expand Hyper-V then similarly expand Hyper-V Platform.

4.Under Hyper-V Platform marca de verificación "Hyper-V Hypervisor".

Under Hyper-V Platform checkmark Hyper-V Hypervisor

5.Now scroll down and checkmark “Isolated User Mode” y haga clic en Aceptar.

Add the virtualization-based security features to an offline image by using DISM

1.Presione la tecla Windows + X y luego seleccione Símbolo del sistema (Admin).

símbolo del sistema con derechos de administrador

2.Type the following command into cmd to add the Hyper-V Hypervisor and hit Enter:

dism /image:<WIM file name> /Enable-Feature /FeatureName:Microsoft-Hyper-V-Hypervisor /all
OR
dism /Online /Enable-Feature:Microsoft-Hyper-V /All

Add the virtualization-based security features to an offline image by using DISM

3.Add the Isolated User Mode feature by running the following command:

dism /image:<WIM file name> /Enable-Feature /FeatureName:IsolatedUserMode
OR
dism /Online /Enable-Feature /FeatureName:IsolatedUserMode

Add the Isolated User Mode feature

4.Once finished, you can close the command prompt.

Activar o desactivar Credential Guard en Windows 10

1.Presione la tecla Windows + R y luego escriba regedit y presione Enter para abrir Editor de registro.

Ejecutar comando regedit

2. Navegue hasta la siguiente clave de registro:

HKEY_LOCAL_MACHINESystemCurrentControlSetControlDeviceGuard

3.Haga clic derecho en Guardián de dispositivos Luego seleccione Nuevo > Valor DWORD (32 bits).

Right-click on DeviceGuard then select New DWORD (32-bit) Value

4.Nombra este DWORD recién creado como Habilitar seguridad basada en virtualización y presiona Enter.

Name this newly created DWORD as EnableVirtualizationBasedSecurity and hit Enter

5.Double-click on EnableVirtualizationBasedSecurity DWORD then change its value to:

To Enable Virtualization-based Security: 1
To Disable Virtualization-based Security: 0

To Enable Virtualization-based Security change the value of the DWORD to 1

6.Now again right-click on DeviceGuard then select Nuevo> Valor DWORD (32 bits) and name this DWORD as RequirePlatformSecurityFeatures luego presiona Enter.

Name this DWORD as RequirePlatformSecurityFeatures then hit Enter

7.Double-click on RequirePlatformSecurityFeatures DWORD and change it’s value to 1 to use Secure Boot only or set it to 3 to use Secure Boot and DMA protection.

Change it's value to 1 to use Secure Boot only or set it to 3 to use Secure Boot and DMA protection.

8.Ahora navegue hasta la siguiente clave de registro:

HKEY_LOCAL_MACHINESystemCurrentControlSetControlLSA

9.Right-click on LSA then select Nuevo> Valor DWORD (32 bits) then name this DWORD as LsaCfgFlags y presiona Enter.

Right-click on LSA then select New then DWORD (32-bit) Value

10.Double-click on LsaCfgFlags DWORD and change its value according to:

Disable Credential Guard: 0
Enable Credential Guard with UEFI lock: 1
Enable Credential Guard without lock: 2

Double-click on LsaCfgFlags DWORD and change its value according to

11.Once finished, close Registry Editor.

Disable Credential Guard in Windows 10

If Credential Guard was enabled without UEFI Lock then you can Disable Windows Credential Guard usando el Device Guard and Credential Guard hardware readiness tool or the following method:

1.Presione la tecla Windows + R y luego escriba regedit y presione Enter para abrir Editor de registro.

Ejecutar comando regedit

2.Navigate and delete the following registry keys:

HKEY_LOCAL_MACHINESystemCurrentControlSetControlLSALsaCfgFlags
HKEY_LOCAL_MACHINESoftwarePoliciesMicrosoftWindowsDeviceGuardEnableVirtualizationBasedSecurity
HKEY_LOCAL_MACHINESoftwarePoliciesMicrosoftWindowsDeviceGuardRequirePlatformSecurityFeatures

Disable Windows Credential Guard

3.Delete the Windows Credential Guard EFI variables by using bcdedit. Press Windows Key + X then select Símbolo del sistema (Admin).

símbolo del sistema con derechos de administrador

4.Escriba el siguiente comando en cmd y presione Enter:

mountvol X: /s
copy %WINDIR%System32SecConfig.efi X:EFIMicrosoftBootSecConfig.efi /Y
bcdedit /create {0cb3b571-2f2e-4343-a879-d86a476d7215} /d "DebugTool" /application osloader
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} path "EFIMicrosoftBootSecConfig.efi"
bcdedit /set {bootmgr} bootsequence {0cb3b571-2f2e-4343-a879-d86a476d7215}
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} device partition=X:
mountvol X: /d

5.Once finished, close command prompt and reboot your PC.

6.Accept the prompt to disable Windows Credential Guard.

Recomendado:

Eso es todo lo que has aprendido con éxito. How to Enable or Disable Credential Guard in Windows 10 pero si todavía tienes alguna pregunta sobre este tutorial, no dudes en hacerla en la sección de comentarios.