Windows Defender Blocks Potentially Unwanted Applications

In addition to reliability and functionality, if Microsoft takes a particular interest in a feature of Windows 10, surely that is security as well . For this, it includes a multitude of functions, in addition to those that you add over time so that we have a more secure operating system.

And, as you already know, everything related to security when working with our Windows- based PC is becoming increasingly important. The main reason for all this is that here we work with increasingly personal and sensitive content, therefore, we do not want it to fall into the wrong hands or leak. To all this, we have to add the importance and widespread use we make of the internet today, which increases the chances of receiving some malware.

Windows Defender Blocks Potentially Unwanted Applications

We tell you all this because at the moment the firm based in Redmond is putting into operation another useful functionality in this regard. In particular, we mean that Microsoft has already started to activate the protection of potentially unwanted applications . Also known as PUAs , this is being carried out through Windows Defender, the operating system’s antivirus.

Windows will block rogue programs

Be aware that potentially unwanted applications can make your computer run slowly. And not only that, but they can also show unexpected ads or, in the worst case, install other more harmful or annoying malicious software. Microsoft points out that these programs we are referring to are not exactly malicious code. In reality, it is usually a type of software that is not necessary on the PC, nor is it desired by the user.

Windows Defender antivirus

Saying that the Redmond-based firm introduced support for blocking PUA in Windows 10 in the past year 2018. But at that time users had to enable the feature through a command in PowerShell. Then a little later, in the first big update of 2020, an option to enable or configure this protection was introduced in Windows Security. Although still disabled by default, users could already configure this protection from Windows Security.

However, as of this August update, the protection against potentially unwanted applications will be activated by default. This is something that will be effective for Windows 10 users using Windows Defender . In the event that we use a third-party security solution, any other antivirus , this feature will not work.

Configure blocking of potentially unwanted applications

Therefore, if you use Windows Defender on your PC, you can activate and configure PUA protection right away . To do this, we just have to open the configuration application using the Win + I key combination. At that moment we go to the Update and Security section and click on Windows Security to click on Open Windows Security.

Here we have to locate the Application and browser control section, where we can now activate the Reputation-based protection.

Protección basada en la reputación

Say this activates the potentially unwanted app blocking and has some customizable options. We can select if we want applications and downloads to be blocked, or only one of them. However, as we tell you from the next update that will arrive in a few days, all this will be activated by default in Windows 10.