This setting is managed by your administrator – Defender

You may see this message This setting is managed by your administrator for the following functions in Windows Security: Typically, this means that these settings have indeed been configured by your system administrator, and it would make sense to discuss this with him. But if you are the admin, then these are things you can do to fix the issues. Let us talk about them in detail.

1] Check if you are using any 3rd party tool

If you are using a 3rd-party tweak tool to harden your Windows 10 security, then maybe it made these changes via the Registry or Group Policy. You might want to identify it and uninstall it or use its Reset to Windows defaults button and see if that helps,

2] Scan for virus and malware

The first and foremost thing you need to do to fix the issue is to scan your computer for viruses and malware. To delete malware, we won’t recommend using any third-party anti-malware software as they can register themselves as the primary protection; therefore, we are going to use Microsoft Defender. To do that, follow the prescribed steps: Let it scan your computer and delete the virus. Check if it fixes the problem. If this didn’t fix your issue, you could try the next solution.

3] Delete Windows Defender Registry key

Deleting Windows Defender Key in the Registry Editor has worked for me and will certainly work for you. So, to do that, launch Registry Editor from the Start Menu and navigate to the following location. Right-click on Windows Defender, select Export, create a New Folder on your PC (preferably on the Desktop), open it, name the file “Windows Defender,” and click Save. Now, do this for all the sub-keys and delete Windows Defender. Finally, restart your PC, and the problem will be fixed.

4] Delete AntiSpyware key

If the above solution didn’t work for you or you are not comfortable with Registry Editor, you can delete AntiSpyware to fix this issue. To do that, launch Command Prompt as an administrator by Win + R > type “cmd” > Ctrl + Shift + Enter, type the following command and hit Enter. It will ask you to confirm your action, so hit “Y” to do that. Finally, restart your computer and see if the issue persists. Hopefully, your problem will be fixed.

These solutions will definitely work for you as they worked for me. Read: Cloud-delivered protection is off, Your device may be vulnerable

5] Check Registry or Group Policy settings

Now you may need a bit of expertise to do this. You have to check the settings manually. You can find the Defender settings in Registry under: And in Group Policy under: You will have to check if any have been Configured. You need to make sure they’re Not configured. Read Next: How to harden Windows Defender security.

Windows Defender  This setting is managed by your administrator - 73Windows Defender  This setting is managed by your administrator - 74