Bitlocker automatically activated on private windows computers - Microsoft Q&A (2024)

Hi @Sukhman Singh Nijjar ,

Thanks for your post!

Is there any solution for a Global Admin in Microsoft 365 to prevent private computers being Azure AD registered, or prevent Bitlocker activating for Azure AD registered computers?

Short answer: not really, but there are some options available depending on your end goal.

If you want to unmanage the devices altogether, you can use enrollment restrictions in Intune to prevent personal Windows devices from enrolling in Intune. Or you can disable the encryption from the device itself, as mentioned here.

Otherwise there is an endpoint protection policy where you can set Bitlocker to "Not configured" under Endpoint security > Disk encryption > Create Policy. But there is no option there to disable it entirely and users who select "Allow My Organization To Manage My Device” may still end up with devices that are registered with Bitlocker keys in Intune.

The Bitlocker process is a automated process in Windows and does not need any policy to get enabled. Bitlocker will automatically encrypt the device and back up the recovery key in the following scenarios:

1) When a clean installation of Windows 11 or Windows 10 is completed and the out-of-box experience is finished, the computer is prepared for first use. As part of this preparation, BitLocker Device Encryption is initialized on the operating system drive and fixed data drives on the computer with a clear key (this is the equivalent of standard BitLocker suspended state). In this state, the drive is shown with a warning icon in Windows Explorer. The yellow warning icon is removed after the TPM protector is created and the recovery key is backed up, as explained in the following bullet points.

2) If the device isn't domain joined, a Microsoft account that has been granted administrative privileges on the device is required. When the administrator uses a Microsoft account to sign in, the clear key is removed, a recovery key is uploaded to the online Microsoft account, and a TPM protector is created. Should a device require the recovery key, the user will be guided to use an alternate device and navigate to a recovery key access URL to retrieve the recovery key by using his or her Microsoft account credentials.

3) If the user uses a domain account to sign in, the clear key isn't removed until the user joins the device to a domain and the recovery key is successfully backed up to Active Directory Domain Services (AD DS). You must enable the Computer Configuration\Administrative Templates\Windows Components\BitLocker Drive Encryption\Operating System Drives Group Policy setting, and select the Do not enable BitLocker until recovery information is stored in AD DS for operating system drives option. With this configuration, the recovery password is created automatically when the computer joins the domain, and then the recovery key is backed up to AD DS, the TPM protector is created, and the clear key is removed.

4) Similar to signing in with a domain account, the clear key is removed when the user logs on to an Azure AD account on the device. As described in the bullet point above, the recovery password is created automatically when the user authenticates to Azure AD. Then, the recovery key is backed up to Azure AD, the TPM protector is created, and the clear key is removed.

This is partly a security measure because if the device gets broken you need the Bitlocker recovery key from Azure AD and if it's deleted from Azure AD, you will lose your data.

I am happy to share your feedback along to the product team if you feel that improvements should be made to the available options.

Resources:

Overview of BitLocker Device Encryption in Windows
How to disable Bitlocker for Azure AD Registered machines
Disable Bitlocker for BYOD

-
If the information helped you, please Accept the answer. This will help us and other community members as well.

Bitlocker automatically activated on private windows computers - Microsoft Q&A (2024)

FAQs

Why did BitLocker suddenly activate? ›

If a device doesn't initially qualify for device encryption, but then a change is made that causes the device to qualify (for example, by turning on_Secure Boot_), device encryption enables BitLocker automatically as soon as it detects it.

Why is BitLocker turned on automatically? ›

Device encryption is a feature-limited version of BitLocker. It starts on the supported device when you set up it for the first time and automatically encrypts the internal drive when you sign in with a Microsoft Account or an Azure Active Directory account. And the whole process is without the user's intervention.

How did BitLocker get activated on my computer? ›

BitLocker encryption is often intentionally activated by or on behalf of a user with full administrative access to your device. This user could be you, another user, or an organization managing your device.

Why is my computer suddenly asking for a BitLocker key? ›

Whenever you connect a drive to your PC and it is detected in the boot list, BitLocker will ask for the recovery key. If you're not connecting any devices and it keeps asking for the recovery key, it is because the boot support for Preboot for TBT and USB-C/TBT is turned on by default.

Can malware trigger BitLocker? ›

Bitlocker recovery mode can be triggered by a number of situations, including: A malicious attempt by a person or software to change the startup environment. Rootkits are one example. Moving the BitLocker-protected drive into a new computer.

Does Windows 11 automatically enable BitLocker? ›

In many cases, BitLocker encryption will be enabled by default on your PC, especially if you bought a laptop or a pre-built desktop. However, if it isn't enabled, here's how you can do it yourself: Open the Settings app and select Privacy & security in the menu on the left. Click Device encryption.

Is BitLocker activated by default? ›

By default, BitLocker encryption is enabled on computers that support Modern Standby, regardless of the Windows 10 version (Home, Pro, and so on) installed. It is vital that you back up your BitLocker recovery key, and that you know how to retrieve or access the key.

How do I stop BitLocker from turning on? ›

  1. Type and search [Manage BitLocker] in the Windows search bar①, then click [Open]②.
  2. Click [Turn off BitLocker]③ on the drive that you want to decrypt. ...
  3. Confirm whether you want to decrypt your drive, then select [Turn off BitLocker]④ to start turning off BitLocker, and your drive will not be protected anymore.
Oct 24, 2023

How do I stop BitLocker from popping up every time? ›

1. Click the Start/Windows button, type Settings > Open it. 2. Go to the Privacy & Security tab > Choose Device encryption then toggle the button to turn off the BitLocker.

How do I stop BitLocker from popping up Windows 10? ›

6. Disabling BitLocker
  1. Start the computer.
  2. Boot into the Windows operating system.
  3. Open the Manage BitLocker windows with one of the above methods.
  4. Click Turn off BitLocker. Figure 16: (English Only) Click turn off BitLocker to disable BitLocker.
  5. Confirm the decision to turn off BitLocker. ...
  6. Allow the computer to decrypt.
Jan 4, 2024

How to unlock BitLocker from cmd? ›

Open Command Prompt as an administrator and type one of the following commands: manage-bde -unlock X: -Password or manage-bde -unlock X: -RecoveryPassword. Remember to replace the letter “X” with the drive letter of the BitLocker encrypted drive.

How to skip BitLocker Recovery Dell? ›

On the page where you are asked to enter the recovery key, select the Skip this drive link at the bottom. You should be presented with a menu that will let you get to a command prompt. The sequence is Advanced options > Troubleshoot > Advanced options > Command prompt.

Is it okay to disable BitLocker? ›

You can easily disable or turn it off if you don't need BitLocker Encryption to prevent issues during system modification. Moreover, doing so will not modify or delete your data in the drive. However, before disabling BitLocker, you first need to unlock the encrypted drive, as shown below.

What happens if BitLocker is turned on? ›

BitLocker Drive Encryption is a native security feature that encrypts everything on the drive that Windows is installed on. Device encryption helps protect your data by encrypting it. Only someone with the right encryption key (such as a personal identification number) can decrypt it.

Top Articles
Latest Posts
Article information

Author: Jerrold Considine

Last Updated:

Views: 5568

Rating: 4.8 / 5 (58 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Jerrold Considine

Birthday: 1993-11-03

Address: Suite 447 3463 Marybelle Circles, New Marlin, AL 20765

Phone: +5816749283868

Job: Sales Executive

Hobby: Air sports, Sand art, Electronics, LARPing, Baseball, Book restoration, Puzzles

Introduction: My name is Jerrold Considine, I am a combative, cheerful, encouraging, happy, enthusiastic, funny, kind person who loves writing and wants to share my knowledge and understanding with you.