How to block potentially unwanted programs using Windows Defender Antivirus

Windows 10 comes with Windows Defender Antivirus to protect your device and files against viruses, spyware, rootkits, ransomware, and many other types of malware.

Although the antivirus has been proven to be a very reliable security shield, you can now also enable the Potentially Unwanted Application (PUA) protection feature, which allows Windows Defender Antivirus to detect and block certain unwanted apps that are not categorized as threats, but they can increase the chances of your device being infected with dangerous malware or affect performance.

Usually, these are apps that have low reputation, such as apps that bundle additional software or inject unsolicited advertisements into the web browser, and apps that promise to detect and optimize your device, but most of the time they turn out to be scams.

In this Windows 10 guide, we'll walk you through the steps to enable the Potentially Unwanted Application protection feature included with Windows Defender Antivirus to add an extra layer of security on your computer.

How to enable PUA protection on Windows Defender Antivirus

To add an extra layer of security, you can enable the Potentially Unwanted Application feature in the default antivirus for Windows 10 using these steps:

  1. Open Start.
  2. Search for Windows PowerShell, right-click the top result, and select Run as Administrator.
  3. Type the following command to enable Potential Unwanted Application (PUA) protection feature in Windows Defender Antivirus and press Enter:Set-MpPreference -PUAProtection 1

Once you've completed the steps, Windows Defender Antivirus will detect and block suspicious applications that are not categorized as malware, but they may still be potentially harmful.

Checking configuration

If you want to make sure the Potentially Unwanted Application (PUA) protection feature has been enabled, and it's working correctly, use these steps:

  1. Open this Microsoft website.
  2. Under "Scenario," click the available link.
  3. Click the Download the Potentially Unwanted Application 'test' file link.

Once you've completed the steps, if the feature has been enabled correctly, Windows Defender Antivirus will automatically block and stop the app from running on your device.

At any time, you can revert the changes using the same instructions, but on step No. 3, make sure to run this command:

Set-MpPreference -PUAProtection 0

.

How to allow apps blocked by PUA on Windows Defender Antivirus

In the case that the feature blocks an application you know that can be trusted, you can allow the app using these steps:

  1. Open Start.
  2. Search for Windows Defender Security Center, and click the top result to open the experience.
  3. Click on Virus & threat protection.
  4. Click the Threat history option.

  1. Under "Quarantined threats," select the file, and click the Restore button.Quick Tip: You can also click the Remove button to get rid of the unwanted app and other infected files.

After completing the steps, the application will be restored to its original location, and you should now be able to run it without issues.

Do you think that Windows 10 should have the extra layer of protection enabled by default? Tell us in the comments.

More Windows 10 resources

For more helpful articles, coverage, and answers to common questions about Windows 10 visit the following resources:

Mauro Huculak

Mauro Huculak is technical writer for WindowsCentral.com. His primary focus is to write comprehensive how-tos to help users get the most out of Windows 10 and its many related technologies. He has an IT background with professional certifications from Microsoft, Cisco, and CompTIA, and he's a recognized member of the Microsoft MVP community.