User Account Control settings and configuration

User Account Control settings list

The following table lists the available settings to configure the UAC behavior, and their default values.

Setting name Description
Admin Approval Mode for the Built-in Administrator account Controls the behavior of Admin Approval Mode for the built-in Administrator account.

Enabled: The built-in Administrator account uses Admin Approval Mode. By default, any operation that requires elevation of privilege prompts the user to approve the operation.
Disabled (default): The built-in Administrator account runs all applications with full administrative privilege.
Allow UIAccess applications to prompt for elevation without using the secure desktop Controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user.

Enabled: UIA programs, including Remote Assistance, automatically disable the secure desktop for elevation prompts. If you don't disable the Switch to the secure desktop when prompting for elevation policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop. This setting allows the remote administrator to provide the appropriate credentials for elevation. This policy setting doesn't change the behavior of the UAC elevation prompt for administrators. If you plan to enable this policy setting, you should also review the effect of the Behavior of the elevation prompt for standard users policy setting: if it's' configured as Automatically deny elevation requests, elevation requests aren't presented to the user.
Disabled (default): The secure desktop can be disabled only by the user of the interactive desktop or by disabling the Switch to the secure desktop when prompting for elevation policy setting.
Behavior of the elevation prompt for administrators in Admin Approval Mode Controls the behavior of the elevation prompt for administrators.

Elevate without prompting: Allows privileged accounts to perform an operation that requires elevation without requiring consent or credentials. Use this option only in the most constrained environments.
Prompt for credentials on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a privileged user name and password. If the user enters valid credentials, the operation continues with the user's highest available privilege.
Prompt for consent on the secure desktop: When an operation requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.
Prompt for credentials: When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
Prompt for consent: When an operation requires elevation of privilege, the user is prompted to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.
Prompt for consent for non-Windows binaries (default): When an operation for a non-Microsoft application requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.
Behavior of the elevation prompt for standard users Controls the behavior of the elevation prompt for standard users.

Prompt for credentials (default): When an operation requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
Automatically deny elevation requests: When an operation requires elevation of privilege, a configurable access denied error message is displayed. An enterprise that is running desktops as standard user may choose this setting to reduce help desk calls.
Prompt for credentials on the secure desktop When an operation requires elevation of privilege, the user is prompted on the secure desktop to enter a different user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
Detect application installations and prompt for elevation Controls the behavior of application installation detection for the computer.

Enabled (default): When an app installation package is detected that requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
Disabled: App installation packages aren't detected and prompted for elevation. Enterprises that are running standard user desktops and use delegated installation technologies, such as Microsoft Intune, should disable this policy setting. In this case, installer detection is unnecessary.
Only elevate executables that are signed and validated Enforces signature checks for any interactive applications that request elevation of privilege. IT admins can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local devices.

Enabled: Enforces the certificate certification path validation for a given executable file before it's permitted to run.
Disabled (default): Doesn't enforce the certificate certification path validation before a given executable file is permitted to run.
Only elevate UIAccess applications that are installed in secure locations Controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following folders:
- %ProgramFiles%, including subfolders
- %SystemRoot%\system32\
- %ProgramFiles(x86)%, including subfolders


Enabled (default): If an app resides in a secure location in the file system, it runs only with UIAccess integrity.
Disabled: An app runs with UIAccess integrity even if it doesn't reside in a secure location in the file system.

Note: Windows enforces a digital signature check on any interactive apps that requests to run with a UIAccess integrity level regardless of the state of this setting.
Run all administrators in Admin Approval Mode Controls the behavior of all UAC policy settings.

Enabled (default): Admin Approval Mode is enabled. This policy must be enabled and related UAC settings configured. The policy allows the built-in Administrator account and members of the Administrators group to run in Admin Approval Mode.
Disabled: Admin Approval Mode and all related UAC policy settings are disabled. Note: If this policy setting is disabled, Windows Security notifies you that the overall security of the operating system is reduced.
Switch to the secure desktop when prompting for elevation This policy setting controls whether the elevation request prompt is displayed on the interactive user's desktop or the secure desktop.

Enabled (default): All elevation requests go to the secure desktop regardless of prompt behavior policy settings for administrators and standard users.
Disabled: All elevation requests go to the interactive user's desktop. Prompt behavior policy settings for administrators and standard users are used.
Virtualize File And Registry Write Failures To Per User Locations Controls whether application write failures are redirected to defined registry and file system locations. This setting mitigates applications that run as administrator and write run-time application data to %ProgramFiles%, %Windir%, %Windir%\system32, or HKLM\Software.

Enabled (default): App write failures are redirected at run time to defined user locations for both the file system and registry.
Disabled: Apps that write data to protected locations fail.

User Account Control configuration

To configure UAC, you can use:

  • Microsoft Intune/MDM
  • Group policy
  • Registry

The following instructions provide details how to configure your devices. Select the option that best suits your needs.

Configure UAC with a Settings catalog policy

To configure devices using Microsoft Intune, create a Settings catalog policy, and use the settings listed under the category Local Policies Security Options:

Screenshot that shows the UAC policies in the Intune settings catalog.

Assign the policy to a security group that contains as members the devices or users that you want to configure.

Alternatively, you can configure devices using a custom policy with the LocalPoliciesSecurityOptions Policy CSP.
The policy settings are located under: ./Device/Vendor/MSFT/Policy/Config/LocalPoliciesSecurityOptions.

Setting
Setting name: Admin Approval Mode for the built-in Administrator account
Policy CSP name: UserAccountControl_UseAdminApprovalMode
Setting name: Allow UIAccess applications to prompt for elevation without using the secure desktop
Policy CSP name: UserAccountControl_AllowUIAccessApplicationsToPromptForElevation
Setting name: Behavior of the elevation prompt for administrators in Admin Approval Mode
Policy CSP name: UserAccountControl_BehaviorOfTheElevationPromptForAdministrators
Setting name: Behavior of the elevation prompt for standard users
Policy CSP name: UserAccountControl_BehaviorOfTheElevationPromptForStandardUsers
Setting name: Detect application installations and prompt for elevation
Policy CSP name: UserAccountControl_DetectApplicationInstallationsAndPromptForElevation
Setting name: Only elevate executables that are signed and validated
Policy CSP name: UserAccountControl_OnlyElevateExecutableFilesThatAreSignedAndValidated
Setting name: Only elevate UIAccess applications that are installed in secure locations
Policy CSP name: UserAccountControl_OnlyElevateUIAccessApplicationsThatAreInstalledInSecureLocations
Setting name: Run all administrators in Admin Approval Mode
Policy CSP name: UserAccountControl_RunAllAdministratorsInAdminApprovalMode
Setting name: Switch to the secure desktop when prompting for elevation
Policy CSP name: UserAccountControl_SwitchToTheSecureDesktopWhenPromptingForElevation
Setting name: Virtualize file and registry write failures to per-user locations
Policy CSP name: UserAccountControl_VirtualizeFileAndRegistryWriteFailuresToPerUserLocations