How to fix This Setting is managed by your Administrator error Windows security issue?

You might see that your Microsoft Defender throwing “This Setting is managed by your Administrator error Windows security” error message on screen due to this you are to able to enable these three settings-  Read-time protection, cloud-delivered protection and Automatic Sample submission or any one of them.

This error message means that the settings have been configured by your system administrator. If you are the admin, you can fix the things from the different possible methods that we have described just below. Check it now.

Possible fixes for This Setting is managed by your Administrator error Windows security

Fix 1: Check if you are using any third party tool

 If you are using any third party security tool, it is possible it made these changes through the Registry or Group Policy. One option is to identify it and uninstall it or use its Reset to Windows default button to set the changes to the default and see if this helps.

Fix 2: Check system for malware

 You should also check for the possibility of virus infection as these viruses might conduct unwanted changes that result in This Setting is managed by your Administrator error Windows security issue. There is no need to use any third part tool and the Microsoft Defender itself is capable of finding and removing the malicious program running inside:

  • Press Win+ I to open Settings,
  • Go to Update & Security,
  • Select Windows Update and Open Windows Security,
  • From the Virus & threat Protection, click on Scan options,
  • Finally, click on Microsoft Defender Offline Scan> Scan,
  • Let the scan process to complete and delete the virus.

Fix 3: Changes made to the Registry Editor

Many a user dealing with this problem managed to resolve it just by deleting the Windows Defender from the Registry Editor. Launch Registry Editor from the Start menu and go to the below location:

Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender

Right-click on Windows Defender> Export, create a New folder, open it and name it as Windows Defender and click Save. Do that for all the sub-keys and delete the Windows Defender. Restart your PC the next time and see if the problem is resolved.

Fix 4: Disable AntiSpyware

If you hesitate in performing the previous step or that method did not resolve your problem, you should look for the option of deleting AntiSpyware and see if this provides you the fix:

  • Press Win+ R, type in CMD,
  • Right-click on it and select Run as Administrator,
  • Type the below command and hit Enter:

REG DELETE “HKLM\SOFTWARE\Policies\Microsoft\Windows Defender” /v DisableAntiSpyware

  • Hit Y to confirm your action,
  • Finally, restart your computer.

Fix 5: Check the Registry or Group Policy Settings

If none of the above methods work, and you still encounter This Setting is managed by your Administrator error Windows security issue, you should check for the settings manually. Go to the Defender Settings in Registry and Group Policy from the below path respectively and check if any things have been configured:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection

Computer Configuration > Administrative Templates > Windows Components > Microsoft Defender Antivirus

Conclusion

That’s all! We are now rounding off our discussion on how to fix This Setting is managed by your Administrator error Windows security issue. If the problem remains in your case, you should use automatic PC Repair Tool to deal with any Windows related issues automatically.