Disable System Guard startup verification
- Windows onlyThis script improves your privacy on Windows
- Single actionThis page belongs to a script, containing basic changes to achieve a task.
- Impact: High
System Functionality / Data Loss Risk: High
This action improves privacy with high impact when you run the recommended script.
- Batch (batchfile)These changes use Windows system commands to update your settings.
- Administrator rights requiredThis script requires privilege access to do the system changes
- Fully reversible
You can fully restore this action (revert back to the original behavior) using this website.
The restore/revert methods provided here can help you fix issues.
Overview
This script disables System Guard Secure Launch, a security feature in Windows.
Secure Launch is also known as Virtualization Based Security (VBS) 1 or firmware protection 2. This feature enhances startup security on Windows systems 2. It was initially introduced in Windows 10 version 1809 3.
It protects the Virtualization Based Security (VBS) environment from vulnerabilities in device firmware 4. VBS, in Windows, refers to a security technology that uses hardware virtualization to create isolated and secure environments, specifically for running sensitive operations and storing critical data 5.
Secure Launch requires specific hardware support and is not compatible with all processors 2. It uses Intel Trusted Execution Technology (TXT) and Runtime BIOS Resilience to prevent firmware vulnerabilities from impacting the Windows VBS environment 4. All drivers on the system must be compatible with this feature, or the system may crash 4.
Disabling it may enhance privacy by reducing the isolation of certain system components. This limits the system's ability to collect and potentially share data about the boot process and system state. Additionally, it increases user control over low-level system settings. This allows for more extensive privacy-focused configurations that may otherwise be restricted or overridden by the secure environment.
Disabling this feature may also improve system performance by reducing the overhead of maintaining isolated environments.
However, this comes at the cost of potentially decreased protection against specific types of attacks. The Center for Internet Security (CIS) recommends enabling this feature for additional security on supported processors 4.
This action may weaken device security by removing protection from specific firmware-based attacks.
Technical Details
This script configures the following registry values:
HKLM\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard!ConfigureSystemGuardLaunch
1 to configure the Group Policy setting.HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\SystemGuard!Enabled
2 to configure the system setting.
- Not Advised
This script should only be used by advanced users.
This script is not recommended for daily use as it breaks important functionality.
Consider creating a system restore point before doing any changes.
- Security Trade-off
This action prioritizes privacy over certain security features. It's not recommended and should only be used by advanced users after understanding its implications.
Increased Privacy
Enhanced privacy through reduced data collection and trackingDecreased Security
Some security features will be disabled or limitedThis script can be reversed, this action allows you to can restore the system security.
Sources
- DeviceGuard Policy CSP. Microsoft Learn. learn.microsoft.com. (2024).
Original: https://learn.microsoft.com/en-us/windows/client-management/mdm/policy-csp-deviceguard
Archived: https://web.archive.org/web/20241006211540/https://learn.microsoft.com/en-us/windows/client-management/mdm/policy-csp-deviceguard#deviceguard-configuresystemguardlaunch - System Guard Secure Launch and SMM protection. Microsoft Learn. learn.microsoft.com. (2024).
Original: https://learn.microsoft.com/en-us/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection
Archived: https://web.archive.org/web/20241006211547/https://learn.microsoft.com/en-us/windows/security/hardware-security/system-guard-secure-launch-and-smm-protection - How System Guard helps protect Windows. Microsoft Learn. learn.microsoft.com. (2024).
Original: https://learn.microsoft.com/en-us/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows
Archived: https://web.archive.org/web/20241003222858/https://learn.microsoft.com/en-us/windows/security/hardware-security/how-hardware-based-root-of-trust-helps-protect-windows#secure-launchthe-dynamic-root-of-trust-for-measurement-drtm - 23.4 (NG) Ensure 'Configure System Guard Launch' is set to 'Un.... Tenable®. www.tenable.com. (2024).
Original: https://www.tenable.com/audits/items/CIS_Microsoft_Intune_for_Windows_10_v3.0.1_Next_Generation_Windows_Security.audit:90dfab8e223ebdb026bde4d1041cf8c2
Archived: https://web.archive.org/web/20241006212106/https://www.tenable.com/audits/items/CIS_Microsoft_Intune_for_Windows_10_v3.0.1_Next_Generation_Windows_Security.audit:90dfab8e223ebdb026bde4d1041cf8c2 - Introducing Windows Defender System Guard runtime attestation. Microsoft Security Blog. microsoft.com. (2024).
Original: https://www.microsoft.com/en-us/security/blog/2018/04/19/introducing-windows-defender-system-guard-runtime-attestation
Archived: https://web.archive.org/web/20241006131949/https://www.microsoft.com/en-us/security/blog/2018/04/19/introducing-windows-defender-system-guard-runtime-attestation/
Apply Now
Choose one of three ways to apply:
Download script
Download and run the script directly- No app needed
- Offline usage
- Easy-to-apply
- Free
- Open-source
Help
How to apply or restore "Disable System Guard startup verification" using script
- ≈ 2 min to complete
- Tools: Web Browser
- Difficulty: Simple
- ≈ 5 instructions
- 1
Download
Download the script file by clicking on thebutton above.
Use button above to restore changes. - 2
Keep the file
If warned by your browser, keep the file. - 3
Open
Open the downloaded file. - 4
Exit
Once it's done, press any key to exit the window. - 5
Restart
Restart your computer for all changes to take effect.
Apply with privacy.sexy
Guided, automated application with safety checks- Recommended for most users
- Includes safety checks
- Free
- Open-source
- Popular
- Offline/Online usage
Help
How to apply or restore "Disable System Guard startup verification" using privacy.sexy
- ≈ 3 min to complete
- Tools: privacy.sexy
- Difficulty: Simple
- ≈ 4 instructions
- 2
Choose script
- Search for the script name: Disable System Guard startup verification
- Check the script by clicking on the checkbox.
- 3
Run
Click on ▶️ Run button at the bottom of the page.This button only appears on desktop version (recommended). On browser, use 💾 Save button.
- Apply
- Revert
:: Set the registry value: "HKLM\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard!ConfigureSystemGuardLaunch"
PowerShell -ExecutionPolicy Unrestricted -Command "$registryPath = 'HKLM\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard'; $data = '2'; reg add 'HKLM\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' /v 'ConfigureSystemGuardLaunch' /t 'REG_DWORD' /d "^""$data"^"" /f"
:: Set the registry value: "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\SystemGuard!Enabled"
PowerShell -ExecutionPolicy Unrestricted -Command "$registryPath = 'HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\SystemGuard'; $data = '0'; reg add 'HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\SystemGuard' /v 'Enabled' /t 'REG_DWORD' /d "^""$data"^"" /f"
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
Help
How to apply or restore "Disable System Guard startup verification" using commands
- ≈ 2 min to complete
- Tools: Command Prompt
- Difficulty: Medium
- ≈ 3 instructions
- 1
Open Command Prompt
Open Command Prompt as Administrator. - 2
Copy code
Copy the code: - 3
Paste & run
Paste the commands into Command Prompt and press Enter to run.Some changes require a system restart to take effect
Similar Guides
Wider Goal
Guides below includes this guide to achieve a wider goal.See other more general settings that includes this one as one of its actions.
These plans combine multiple privacy settings, including this one, for stronger protection.
- Disable Defender System Guard
- Disable system modification restrictions
- Disable Defender
- Privacy over security
This category disables Defender System Guard, a security feature in Windows. This feature is referred to as Windows Defender System Guard, System Guard, and intern...
This category disables features that restrict system modifications in Windows. This enables deeper system modifications, enhancing privacy by allowing the removal ...
This category offers scripts to disable Windows security components related to Defender. Defender is also referred to as Microsoft Defender or Windows Defender. Al...
Steps to privacy over security on your Windows machine to enhance data privacy protection. Together with that, this feature walks through the procedure to undo the...
Same Goal
Other guides in Disable Defender System GuardSee settings that are in the same category as this guide.
Using other actions in the same category may help you achieve your goal better.
About the Creators
These people have authored this documentation and written its scripts:
Reviewed By
This guide has undergone comprehensive auditing and peer review:Expert review by undergroundwires
- Verified technical accuracy and editorial standards
- Assessed system impact and user privacy risks
Public review by large community
- Privacy enthusiasts and professionals peer-reviewed
- Millions of end-users tested across different environments
History
We continually monitor our guides, their impact and all other privacy options. We update our guides when new information becomes available. On every update, we publicly store who made the change, what has been changed, why the change was made and when the change was made.