This no doubt makes for a frustrating scenario though the good thing here is that the issue can be remedied easily and effectively. And the easiest and most obvious solution here is to disable Windows Defender Credential Guard.

What to do if VMware is not compatible with Credential Guard

1. Turn of Windows Defender Credential Guard using Group Policy

2. Delete Registry setting

HKEY_LOCAL_MACHINESoftwarePoliciesMicrosoftWindowsDeviceGuardEnableVirtualizationBasedSecurity HKEY_LOCAL_MACHINESoftwarePoliciesMicrosoftWindowsDeviceGuardRequirePlatformSecurityFeatures The usual precautions to be adopted when tinkering with Registry settings are applicable here. It is strongly recommended to back up the Registry before making any changes to it.

3. Delete the Windows Defender Credential Guard EFI variables using bcdedit

mountvol X: /s copy %WINDIR%System32SecConfig.efi X:EFIMicrosoftBootSecConfig.efi /Y bcdedit /create {0cb3b571-2f2e-4343-a879-d86a476d7215} /d “DebugTool” /application osloader bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} path “EFIMicrosoftBootSecConfig.efi” bcdedit /set {bootmgr} bootsequence {0cb3b571-2f2e-4343-a879-d86a476d7215} bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} device partition=X: mountvol X: /d

4. Disable Hyper-V

bcdedit /set hypervisorlaunchtype off

bcdedit /set hypervisorlaunchtype auto

The above steps should sort things out when VMware is found incompatible with Credential guard. You will also get more info on this on Microsoft’s official webpage. Meanwhile, here are some related posts you might want to browse:

How to upgrade from Windows 7 to Windows 10 in VMware Best antivirus for VMware virtual machines

SPONSORED Name * Email * Commenting as . Not you? Save information for future comments
Comment

Δ