Microsoft Vulnerable Driver Blocklist: Turn It On or Off?

Find out everything about Microsoft Vulnerable Driver Blocklist

Reading time icon 4 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Key notes

  • The Microsoft Vulnerable Driver Blocklist feature is critical from a security point of view.
  • The feature prevents running vulnerable drivers that could terminate critical processes on the PC.
  • Users can easily disable Microsoft Vulnerable Driver Blocklist from Windows Security or the Registry Editor.
enable or disable Microsoft Vulnerable Driver Blocklist

Windows is one of the most popular operating systems out there and regularly releases new features to make it more user-friendly and secure. To ensure that latter aspect, it has the Microsoft Vulnerable Driver Blocklist, a critical feature in Windows.

With cyber crimes and malware attacks on the rise, every OS and application is enforcing changes to maintain top-notch security and privacy standards to nip threats in the bud. Microsoft Vulnerable Driver Blocklist in Windows 11 and previous iterations is a part of this. Let’s find out!

What is the Microsoft Vulnerable Driver block list?

As the name suggests, the security feature blocks vulnerable drivers from running in Windows. There have been various instances where unsigned drivers terminated critical processes, which then compromised the PC’s security.

When vulnerable drivers terminate the security processes, it’s done in a disguised manner, such that everything appears normal to the user, built-in Windows Security, and even dedicated third-party antivirus solutions.

Here are the primary benefits of Microsoft Vulnerable Driver Blocklist:

  • Boosts security: The core idea behind the feature is to boost the PC’s security, and it does help to a great extent, ensuring that the stored data remains safe.
  • Ensures superior performance: Vulnerable drivers are not meant to deliver performance. Rather the idea is to identify vulnerabilities and compromise security. And Microsoft Vulnerable Driver Blocklist, by eliminating the process, then ensures that performance remains top-notch.
  • Reduces the instances of errors: An unsigned driver, usually the one for graphics or other vital devices, can trigger a wide array of Windows errors, and with the feature enabled, you can reduce this.

These benefits will help you identify whether to turn the feature on or off. And in case you want to enable it, here are all the ways!

How do I disable Microsoft Vulnerable Driver Blocklist?

1. Via Windows Security

  1. Press Windows + S to open the Search menu, type Windows Security in the text field, and then click on the relevant search result.windows security
  2. Click on Device security.device security
  3. Then, click on Core isolation details.core isolation details to disable Microsoft Vulnerable Driver Blocklist
  4. You can now disable or enable Microsoft Vulnerable Driver Blocklist using the toggle.enable Microsoft Vulnerable Driver Blocklist
  5. Once done, restart the computer for the changes to come into effect.

Remember, the feature is enabled by default in Windows 11, and you can easily disable Microsoft Vulnerable Driver Blocklist from Windows Security.

2. From the Registry Editor

  1. Press Windows + R to open Run, type regedit in the text field, and then hit Enter.registry
  2. Click Yes in the UAC prompt.
  3. Paste the following path in the address bar and then hit Enter:HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CI\Configpath to fix Microsoft Vulnerable Driver Blocklist
  4. Now, double-click the VulnerableDriverBlocklistEnable DWORD.VulnerableDriverBlocklistEnable DWORD
  5. Enter the required value to enable or disable the feature:
    • Value data = 1 (Enable)
    • Value data = 0 (Disable)
  6. Then, click OK to save the changes.modify value data to fix Microsoft Vulnerable Driver Blocklist
  7. In case the DWORD is not found, right-click on the empty portion, hover the cursor over New, select DWORD (32-bit) Value, name it VulnerableDriverBlocklistEnable, and then make the required changes.create DWORD

The Microsoft Vulnerable Driver Blocklist regedit (Registry Editor) method works when the feature is greyed out or not available in Windows Security. With the Registry, you can reconfigure the settings that are often not directly available. But be cautious since a minor lapse could affect the OS.

Why is Microsoft Vulnerable Driver Blocklist greyed out?

You may often find the feature not available. And it’s primarily due to misconfigured system settings or a bug in the OS. On Windows 11, several users reported a security alert in the system tray highlighting that Microsoft Vulnerable Driver Blocklist was disabled. But, the feature was greyed out.

When faced with the problem, the ideal solution would be to turn off Memory Integrity, then disable Smart App Control, or switch out of Windows S mode. And after you are done, the Microsoft Vulnerable Driver Blocklist toggle will be available.

That’s all there’s to know. For those wondering whether to enable the feature, we recommend you do it for a more secure and error-free experience. Unless you deliberately plan to run vulnerable drivers, maybe for testing.

Before you leave, check if Windows Security is good enough or whether you need another reliable antivirus.

For any queries or to share your thoughts on the feature, drop a comment below.

More about the topics: drivers, Windows 11