Question

  • Creator
    Topic
  • #4068217

    Remote Desktop not accepting saved credentials

    by Jctech2025 ·

    Hi,

    I have a user who when trying to remote into a external source from Windows gets “Windows Defender Credential guard does not allow saved credentials”. I checked the Virtualization setting in local policy it is not configured. I also deleted the credential in credential manager. After that It allowed the user to used saved credentials at the site where she was. However when she went to a different location it started again. Any thoughts?

    Thank you

You are posting a reply to: Remote Desktop not accepting saved credentials

The posting of advertisements, profanity, or personal attacks is prohibited. Please refer to our Community FAQs for details. All submitted content is subject to our Terms of Use.

All Answers

  • Author
    Replies
    • #4068225
      Avatar photo

      Seems to be a recent change.

      by rproffitt ·

      In reply to Remote Desktop not accepting saved credentials

      Read https://learn.microsoft.com/en-us/answers/questions/1021785/windows-11-22h2-cant-use-saved-credential

      From memory this was a potential security risk so updates changed how it works. Ask Microsoft again how to work around it.

    • #4068459

      Reply To: Remote Desktop not accepting saved credentials

      by luckieday11 ·

      In reply to Remote Desktop not accepting saved credentials

      It sounds like the issue could be related to the Windows Defender Credential Guard feature. Since you’ve already checked the local policy and deleted the credentials in Credential Manager, another thing you could try is disabling Credential Guard altogether. Here’s a link to some instructions on how to do that: https://docs.microsoft.com/en-us/windows/security/identity-protection/credential-guard/credential-guard-manage#turn-off-credential-guard. However, be aware that disabling this feature could make the system less secure. If that doesn’t work, it might be worth reaching out to the external source’s support team to see if they have any suggestions.

    • #4082903

      Reply To: Remote Desktop not accepting saved credentials

      by ayshjav123 ·

      In reply to Remote Desktop not accepting saved credentials

      It seems like the issue is related to the Windows Defender Credential Guard feature, which is designed to protect user credentials from being stolen or compromised by malware. If the feature is enabled on the user’s computer, it may prevent the use of saved credentials for remote access to external sources.

      To resolve the issue, you can try disabling the Windows Defender Credential Guard feature on the user’s computer by following these steps:

      Press the Windows key + R on the keyboard to open the Run dialog box.

      Type “gpedit.msc” in the Run box and hit Enter to open the Local Group Policy Editor.

      Navigate to Computer Configuration > Administrative Templates > System > Device Guard > Turn on Virtualization Based Security.

      Double-click on the “Turn on Virtualization Based Security” policy to open its settings.

      Select the “Disabled” option, then click on “Apply” and “OK”.

      Restart the computer for the changes to take effect.

      Once the Windows Defender Credential Guard feature is disabled, the user should be able to use saved credentials for remote access without any issues. However, keep in mind that disabling this feature may pose a security risk, so it’s important to weigh the benefits and risks before making any changes to the computer’s security settings.

    • #4088537

      Reply To: Remote Desktop not accepting saved credentials

      by Olivia_77 ·

      In reply to Remote Desktop not accepting saved credentials

      It seems that the credential manager on your computer has the wrong entry, so it is recommended to set the system to save credentials.

      – Search “Credentials Management” in the search box and then open it.
      – Click on “Windows Credentials” and choose “Add a generic credential”.
      – Type the network address, user name, and password, and then click on “OK”.
      If you have any other problems with RDP, here is a troubleshooting guide that may help youhttps://www.anyviewer.com/how-to/general-remote-desktop-connection-troubleshooting-0427.html

Viewing 3 reply threads