Understanding Windows Defender Credential Guard
Windows Defender Credential Guard is a powerful security feature introduced in Windows 10 that aims to protect your organization from credential theft attacks. By isolating and securing crucial components like NTLM password hashes, Kerberos Ticket Granting Tickets (TGTs), and domain credentials, Credential Guard helps prevent attackers from gaining unauthorized access to these sensitive secrets.
Credential Guard leverages Virtualization-based Security (VBS) to create a secure, isolated environment where only privileged system software can access these protected credentials. This isolation prevents malware or unauthorized processes from stealing or misusing these valuable credentials, effectively mitigating attacks like pass-the-hash and pass-the-ticket.
Default Enablement in Windows 11 and Windows Server 2025
Starting with Windows 11, version 22H2, and Windows Server 2025, Credential Guard is now enabled by default on devices that meet the necessary hardware, firmware, and software requirements. This change streamlines the deployment and adoption of this crucial security feature, ensuring that more organizations benefit from the enhanced protection against credential theft.
However, it’s important to note that if Credential Guard was explicitly disabled on a device before the update to Windows 11, 22H2 or Windows Server 2025, the default enablement will not override the existing settings. In such cases, the device will continue to have Credential Guard disabled even after the update.
To determine if a Windows 11 Pro/Pro Education device has been automatically enabled with Credential Guard, you can check for the presence of the IsolatedCredentialsRootSecret
registry key in the following location:
Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0
If this registry key exists, it indicates that Credential Guard has been enabled on the device, even if it was previously disabled.
Hardware, Firmware, and Software Requirements
For Credential Guard to provide effective protection, the device must meet specific hardware, firmware, and software requirements. These include:
- Hardware Requirements:
- UEFI Secure Boot
- Virtualization extensions (Intel VT-x or AMD-V)
- Second Level Address Translation (SLAT)
-
TPM 2.0 (recommended)
-
Firmware Requirements:
-
UEFI firmware that supports the Microsoft Windows Hypervisor Platform
-
Software Requirements:
- Windows 10 Enterprise, Windows 10 Education, Windows 11 Enterprise, or Windows 11 Education
- Windows Server 2019 or later
While these are the minimum requirements, it’s recommended to have additional security features enabled, such as Secure Boot, DMA Protection, and HVCI, to provide even stronger protection against various threats.
Credential Guard Protections and Known Issues
When Credential Guard is enabled, it provides the following key benefits:
- NTLM Password Hash Protection: Credential Guard prevents the exposure of NTLM password hashes, which are a common target for pass-the-hash attacks.
- Kerberos Ticket Granting Ticket (TGT) Protection: Credential Guard safeguards Kerberos TGTs, making it more difficult for attackers to gain access to these valuable credentials.
- Domain Credential Protection: Credential Guard shields domain credentials stored by applications, reducing the risk of credential theft.
However, it’s important to be aware of some known issues and limitations when using Credential Guard:
- Compatibility Challenges: Certain applications and services may not be compatible with the reduced functionality that Credential Guard introduces. These include applications that require specific authentication capabilities, such as NTLM classic authentication (NTLMv1) for single sign-on (SSO) or CredSSP-based delegation.
- Impact on Wireless and VPN Connections: Devices using 802.1x wireless or VPN connections that rely on insecure protocols with password-based authentication may no longer be able to use single sign-on (SSO) and will be forced to manually re-authenticate in each new Windows session.
- Kerberos Unconstrained Delegation and DES Blocking: Credential Guard blocks the use of Kerberos Unconstrained Delegation and DES, which are considered less secure authentication methods.
- Compatibility with Non-Microsoft Security Support Providers (SSPs): Some non-Microsoft SSPs and authentication packages (APs) may not be compatible with Credential Guard, as it doesn’t allow them to access password hashes from the Local Security Authority (LSA).
It’s crucial to thoroughly test your organization’s applications and services before enabling Credential Guard to ensure compatibility and avoid any disruptions to your operations.
Disabling Credential Guard
If you encounter compatibility issues or need to temporarily disable Credential Guard, you can do so using the following steps:
- Open the Local Group Policy Editor (gpedit.msc) and navigate to Computer Configuration > Administrative Templates > System > Device Guard.
- Double-click the “Turn on Virtualization Based Security” policy and set it to “Disabled”.
- Double-click the “Turn on Credential Guard” policy and set it to “Disabled”.
- Save the changes and restart the device for the settings to take effect.
Alternatively, you can use the following PowerShell command to disable Credential Guard:
powershell
Set-ItemProperty -Path "HKLM:\System\CurrentControlSet\Control\LSA" -Name "LsaCfgFlags" -Value 0
After disabling Credential Guard, remember to test your applications and services to ensure they function as expected.
Transitioning from Passwords to Stronger Authentication Methods
While Credential Guard provides a robust defense against credential theft, Microsoft recommends that organizations take the additional step of transitioning away from password-based authentication altogether. Instead, they should adopt stronger authentication methods, such as:
- Windows Hello for Business: A modern, passwordless authentication solution that uses biometric or PIN-based authentication.
- FIDO2 Security Keys: Hardware-based security keys that offer strong multi-factor authentication.
- Smart Cards: Physical cards that require a PIN or biometric authentication for access.
By implementing these advanced authentication methods, organizations can further enhance their security posture and reduce the risk of credential-based attacks.
Conclusion
Windows Defender Credential Guard is a powerful security feature that helps protect your organization from credential theft attacks. With the introduction of default enablement in Windows 11, 22H2, and Windows Server 2025, more devices are now benefiting from this crucial security layer.
However, it’s important to be aware of the hardware, firmware, and software requirements, as well as the potential compatibility challenges and known issues. By thoroughly testing your environment and transitioning to stronger authentication methods, you can effectively secure your organization’s sensitive credentials and safeguard against the ever-evolving threat landscape.
Remember, the IT Fix blog is here to provide you with practical tips and in-depth insights on technology, computer repair, and IT solutions. Stay tuned for more informative articles like this one to help you navigate the complexities of modern IT management.