Would you like to learn how to configure a group policy to enable the Credential Guard feature? In this tutorial, we will show you how to enable Credential Guard on Windows using a GPO.

• Windows 2012 R2
• Windows 2016
• Windows 2019
• Windows 10
• Windows 7

Equipment list

The following section presents the list of equipment used to create this tutorial.

As an Amazon Associate, I earn from qualifying purchases.

Tutorial GPO - Enabling the Credential Guard feature

On the domain controller, open the group policy management tool.

Windows 2012 - Group Policy Management

Create a new group policy.

Windows 2012 - Group Policy Objects

Enter a name for the new group policy.

Windows - Add GPO

In our example, the new GPO was named: MY-GPO.

On the Group Policy Management screen, expand the folder named Group Policy Objects.

Right-click your new Group Policy Object and select the Edit option.

Windows - Edit GPO

On the group policy editor screen, expand the Computer configuration folder and locate the following item.

Copy to Clipboard

Access the folder named Device Guard.

GPO - Enable Device Guard

Enable the option named Turn on virtualization based security.

Copy to Clipboard

Click on the OK button.

GPO - Enable Credential Guard

To save the group policy configuration, you need to close the Group Policy editor.

Congratulations! You have finished the GPO creation.

Tutorial - Applying the GPO to enable Credential Guard

On the Group policy management screen, you need to right-click the Organizational Unit desired and select the option to link an existent GPO.

GPO - Link to OU

In our example, we are going to link the group policy named MY-GPO to an organization unit named TEST.

GPO- tutorial linking

After applying the GPO you need to wait for 10 or 20 minutes.

During this time the GPO will be replicated to other domain controllers.

In our example, we enabled the Credential guard feature on all computers inside the OU named TEST using a GPO.