You can now block PUAs at operating system level

May 26, 2020 06:07 GMT  ·  By

One of the new features coming to users with the release of the May 2020 Update for Windows 10 is support for blocking Potentially Unwanted Apps, or PUAs, at operating system level.

So technically, users can enable the OS to block potentially unwanted apps and thus further enhance the security of the device, all using an automated engine once the feature is activated.

“Potentially unwanted applications (PUA) are a category of software that can cause your machine to run slowly, display unexpected ads, or at worst, install other software which may be more harmful or annoying. Windows Security has reputation-based protection that can help protect your PC from potentially unwanted applications. Potentially unwanted app blocking was first introduced in Windows 10 May 2020 update.” Microsoft explains.

First and foremost, there are several categories of software that Microsoft considers to be part of the Potentially Unwanted Apps group. As WinAero notes, these include advertising and torrent software, cryptominers, marking and evasion software, apps that are bundled with other programs and come without a digital signature.

Potential Unwanted Apps detection is already available in Microsoft Defender ATP and Microsoft Edge, so it’s now brought to Windows 10 for additional security for everyone.

The feature won’t be enabled by default in the operating system, although there’s a chance that the company does activate it at a later time for all users.

However, you can manually activate the PUA blocker manually in Windows 10. To do this, you need to be running the May 2020 Update and then head over to the following path:

Start > Settings > Update & Security > Windows Security > App & browser control > Reputation-based protection settings
Windows 10 May 2020 Update

If the feature isn’t there just yet, make sure that you are running the May 2020 Update, as the PUA blocker is exclusive to this release and no other previous version of Windows 10 comes with such capabilities.

There are two options available on this settings page, and Microsoft provides a detailed description for both of them:

Block downloads looks for PUA as it's being downloaded, but note that it only works with the new Microsoft Edge browser. Block apps will detect PUA that you've already downloaded or installed, so if you're using a different browser Windows Security can still detect PUA after you've downloaded it.

Windows 10 May 2020 Update is already available for users in the Release Preview ring and the public launch of the update is projected to take place as soon as this week. In other words, the very first wave of production devices getting the new feature update is likely to be announced either today or in the next couple of days, with the rollout to then continue in the coming months.

Of course, if you want to install it without waiting, Microsoft will also offer alternative download methods, though these won’t be recommended if upgrade blocks are put in place for your configuration. Dedicated ISO images for clean installations will be offered, while the Media Creation Tool will allow users to create bootable installation media for other devices.

The May 2020 Update also comes with a long series of other new features, including the second-generation Windows Subsystem for Linux. WSL allows users to run Linux on top of Windows 10, and the company has announced a series of major other improvements recently, including Linux GUI apps on the operating system, as well as DirectX support. All these changes, however, will be rolled out gradually and won’t be included in the May 2020 Update.

Photo Gallery (2 Images)

Windows 10 May 2020 Update
Windows 10 May 2020 Update
Open gallery