Top 6 Ways Fix This Setting Is Managed by Your Administrator Error on Windows 11

Windows Security app is the default antivirus and system protection solution in Windows 11. Besides the virus and threat protection, it leverages the TPM chip and Secure Boot to offer Core Isolation and VBS. But when users try to change these settings in Windows Security, they see the ‘This Setting Is Managed by Your Administrator’ error.

Top 6 Ways Fix This Setting Is Managed by Your Administrator Error on Windows 11

As a result, users cannot modify security settings in the app. If you face the same issue, there could be multiple reasons behind this issue ranging from misconfigured GPE settings, a meddlesome third-party antivirus program, or some other changes made by a third-party tool. Follow these six methods to resolve this issue and regain control over all features of Windows Security.

1. Remove Third-Party Antivirus

Some settings become unavailable in Windows Security app after you install and run a third-party antivirus program on your PC. So, removing the third-party antivirus can help Windows Security regain full control. Here’s how to do it:

Step 1: Press the Windows key to open the Start menu, type appwiz.cpl, and press Enter.

start menu

Step 2: Find the third-party antivirus in the list of installed programs. Right-click on it and select the Uninstall option.

Programs and features window

Step 3: User Account Control will launch. Click on the Yes button.

user account control window

Step 4: Click on the Remove/Uninstall option and follow the on-screen instruction to uninstall the third-party antivirus from your system.

uninstalling malwarebytes windows 11

Step 5: Restart your system.

Windows Defender protection will automatically kick in after you remove the third-party antivirus app.

2. Tweak the Registry

Multiple users solved the ‘some settings are managed by your system administrator’ issue by deleting a registry key from their system. But before proceeding with this step, create a registry backup of your system and copy it on a USB drive. Then, repeat the following steps:

Step 1: Press the Windows key to open the Start menu, type regedit, and press Enter.

start menu

Step 2: User Account Control will open. Click on the Yes button.

user account control window

Step 3: Go to the address bar, paste the following path, and press Enter:

HKLM\SOFTWARE\Policies\Microsoft\Windows Defender

Step 4: Right-click on the Windows Defender key and select the Delete option.

deleting Window defender registry key

Step 5: Click on the Yes button.

deleting Window defender registry key

Step 6: Close the Registry Editor and restart your system.

3. Reset Group Policy Editor Properties

You can make system-wide changes in Windows OS using the Group Policy Editor in every edition of Windows 11 except the Home version. So, if one or multiple policies related to Windows Security are changed using Group Policy Editor, you will see the error message and won’t be able to access the settings in the app. Here’s how to undo those policy changes:

Step 1: Press the Windows + R keyboard shortcut to open the Run Dialog box. Type gpedit.msc in the text box and press Enter.

run dialog box

Step 2: Go to the left-hand side menu and click on the Computer Configuration section. Then, expand the Administrative Templates section and click on Windows Components option.

Group policy editor window

Step 3: Click on the Microsoft Defender Antivirus option. Then, click on the Real-Time Protection option.

Group policy editor window

Step 4: Double-click on the ‘Turn off real-time protection’ option to open its properties.

re-configuring a policy in the Group policy editor

Step 5: Select the Not Configured radio button and click on the Apply button.

re-configuring a policy in the Group policy editor

Step 6: Click on the OK button.

re-configuring a policy in the Group policy editor

Step 7: Similarly, set all the policies listed on the page to Not Configured and close the Group Policy Editor.

windows defender policies in the Group policy editor

Step 8: Restart your PC to apply the changes.

4. Undo the Changes Made by a Third-Party Tool (Winaero)

Third-party Windows customization tools like Winaero Tweaker allow you to tweak many features in Windows OS that you normally cannot do you using the Settings app. But if you previously used this or any other tool to disable Windows Defender or any of its settings, you will see the “some settings are managed by your system administrator” error message. So, you must undo all those tweaks. Here’s how:

Step 1: Open the Winaero Tweaker app.

Step 2: Go to the top menu bar and click on the Actions button. Select the Reset all tweaks option.

winaero tweaker

Step 3: Winaero Tweaker will list all the changes you made to your PC. Select all tweaks and click on the Reset selected tweaks button.

Undo the Changes Made by winaero tweaker

Step 4: Restart your System.

5. Reset Windows Security

If all the above methods result in despair, you can try resetting the Windows Security app. Windows 10 and Windows 11 can repair or reset some system apps via Settings. It will remove all the changes and custom settings. Here’s how to do it:

Step 1: Press the Windows key to open the Start menu, type Windows Security, and click on the App Settings option.

start menu

Step 2: Scroll down to the Reset section. Click on the Reset button. It may take a while to complete the action.

Reset Windows Security app

Step 3: Relaunch the Windows Security app and check if you see the same error message in Real-time protection, Memory Integrity, or any other section.

6. Re-Register Windows Security App

You can re-register system apps via PowerShell in Windows. It removes the current installation of the system app and reinstalls it on your PC. Repeat the following steps:

Step 1: Press the Windows key to open the Start menu, type PowerShell, and press Ctrl + Shift + Enter keyboard shortcut.

start menu

Step 2: User Account Control will open. Click on the Yes button.

user account control window

Step 3: Paste the following command in the PowerShell window, and press Enter:

Get-AppXPackage -AllUsers -Name Microsoft.SecHealthUI | Foreach {Add-AppxPackage -DisableDevelopmentMode -Register "$($_.InstallLocation)\AppXManifest.xml" -Verbose}
Re-Registering Windows Security App

Step 4: You won’t see a confirmation message after the command executes. Close the PowerShell window.

Reagin Access to Windows Security

The ‘This Setting Is Managed by Your Administrator’ error in Windows Security prevents you from changing any setting in the app. Remove the third-party antivirus program and delete the Windows Defender registry key. After that, roll back any Windows Defender Antivirus policy changes and reset or reinstall the Windows Security app.

Was this helpful?

Thanks for your feedback!

Last updated on 24 May, 2023

Leave a Reply

Your email address will not be published. Required fields are marked *

The article above may contain affiliate links which help support Guiding Tech. The content remains unbiased and authentic and will never affect our editorial integrity.