Windows 10 May 2020 Update will get a new feature to protect you from potentially unwanted applications

Reading time icon 2 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

The Windows 10 May 2020 Update will introduce a new security feature that will help you detect and block the installation of potentially unwanted applications (PUAs) on your PC. According to a support document spotted by ZDNet, Windows Defender has a dedicated option in the settings panel which will allow you to block the installation known unwanted programs or applications.

It is worth mentioning that this feature has been available in both Windows 10 and Windows Defender for a while, though it was previously accessible via group policy settings. Starting with the Windows 10 May 2020 update, Windows Defender will actively protect your PCs from PUA threats, as the PUAs protection functionality will be available directly through the Windows interface itself.

Windows 10 PUA Protection
Source: ZDNet

For those don’t know, potentially unwanted application or PUAs are programs that come along with the installer of legitimate programs. One case could be CCleaner which is sometimes bundled with the Avast antivirus program (if we ignore it). Microsoft’s new Edge browser has also been able to block the download of potentially unwanted apps since March, but Windows Defender will now be able to do that for all Windows 10 users with the May 2020 Update.

According to Microsoft’s support page, you can turn on PUAs protection in Windows Defender by heading to Start > Settings > Update & Security > Windows Security > App & browser control > Reputation-based protection settings. Once activated, Microsoft recommends to turn on two additional settings (block apps and block downloads) under the “Potentially unwanted app blocking” section (shown above).

  • Block downloads looks for PUA as it’s being downloaded, but note that it only works with the new Microsoft Edge browser.
  • Block apps will detect PUA that you’ve already downloaded or installed, so if you’re using a different browser Windows Security can still detect PUA after you’ve downloaded it.

In case you missed, the Windows 10 May 2020 Update is planned to arrive later this month. We will keep you updated about other new features in this update once it becomes generally available.