How to set up smartphones and PCs. Informational portal
  • home
  • Windows 10
  • How to close windows defender. Disable antivirus on earlier versions of Windows

How to close windows defender. Disable antivirus on earlier versions of Windows

Windows 10 Defender is a built-in operating system component that is virtually free antivirus. Why practically? The fact is that the OS itself is paid, and its component in the form of Windows Defender is distributed with it. Therefore, we decided to put it this way. Before telling you how to disable Windows 10 Defender, we would like to explain why you need to disable it at all.

Does it make sense to turn off the built-in Windows 10 Anti-Virus

Let's say right away that yes, there is a point. The fact is that this software only provides basic protection for the operating system. To call it a full-fledged one, we just do not dare. Most shareware and paid antivirus programs do a much better job of protecting your computer. That is why there is no point in using Windows Defender if you make a conscious choice in favor of other antivirus software.

The AV-Test laboratory tested all known foreign anti-virus programs. So, according to the results, the defender of Windows 10 of the latest version did not even make it into the top ten.

How to disable Windows 10 Defender: install a third-party antivirus program

If you have made a choice in favor of any other paid or free antivirus that, in your opinion, will cope with protecting your computer much better, then we want to please you, because when you install antivirus software, the defender is disabled automatically.

Accordingly, it will turn on only when you uninstall the program or its activation key expires.

Temporary disabling of the defender

Defender does not always need to be turned off forever. Sometimes just a temporary solution is enough. As a rule, this is required to install games and programs. In particular, unlicensed ones. Because Windows 10 Defender often doesn't miss them. So, let's quickly look at the instructions for temporarily disabling it:

We would like to draw your attention to the fact that in the screenshot above, you cannot move the slider to the off position. The fact is that in this case it is blocked by a third-party anti-virus application - "Kaspersky Anti-Virus". That is, by default, Windows 10 Defender is already disabled, so further control of computer protection and, as a result, its disabling is carried out through the aforementioned program. To disable protection, you need to go to its settings and find the appropriate item.

Disabling Windows 10 Defender through the registry

I would like to note right away that if you disable it through the registry, Windows Defender will not recover after a restart and your computer will remain unprotected. In this regard, if you decide to use this method, we recommend that you immediately install third-party anti-virus software so as not to risk the safety of your data. Or don't turn it off permanently. Well, now let's look at the disconnection process itself:

To make sure that this is indeed the case, you must do the following:


Well, since you disabled Windows Defender, do your thing and install another antivirus, otherwise you risk the safety of your data. Viruses do not sleep!

Windows Defender is a standard antivirus app that ships by default with Windows 10, which provides real-time protection and the ability to perform on-demand scans. If you install third-party antivirus software on your computer, the Windows Defender Real-Time Scan Engine is disabled, but the utility itself is not disabled and is still available for manual scanning of your PC.

Many users do not use standard antivirus as their main means of protection. They believe that this utility is unnecessary, consumes PC resources and is generally irritable. In previous versions of the OS, the standard antivirus could be completely stopped through the settings, not in the top ten. This guide will show you how to disable Windows 10 Defender permanently, temporarily.

Disable Windows Defender completely

There are 3 ways to remove a standard defender and his service. These include the use of:

  1. Registry.
  2. Group Policy.
  3. Third party software.

Let's consider each method in more detail. Log in as an administrator before proceeding.

Using Registry Editor

Use the Win + R buttons to call Run. Then enter the regedit command, click OK. If a User Account Control warning appears, click Yes.

In the registry, visit the Windows Defender section (see the screenshot for the full path). Click on the right side of the RMB (on an empty area), point to "Create", then select "DWORD parameter (32 bits)".

Name the new parameter DisableAntiSpyware, click OK, and LMB on it twice. In the value area, enter 1, click OK. Close the registry.

Log out, then log back in for the changes to the registry settings to take effect. These steps help to completely disable Windows 10 Defender and its service.

For those who are afraid or do not want to dig inside the registry, there is another solution. There are files with a reg extension that make changes themselves. Follow these steps:


Disable via Group Policy

This instruction can be used by users of Windows Pro edition, Enterprise build 1709 (stable previous), except for Windows 10 Home, which does not have a Group Policy module. Launch the "Run" window by pressing the Win + R buttons. Type gpedit.msc into the input line by clicking OK.

On the left side of the Group Policy Editor window, under Computer Configuration, open Administrative Templates, then Windows Components, and select the section related to Windows Defender. In the right pane, find and double-click the option to turn off Windows Defender.

To disable Windows 10 Defender, check Enabled and click OK. Turn off the Group Policy Editor.

Disconnection through free programs

There are programs that stop Windows Defender in a few clicks. These programs include:

  • Win Updates Disabler;
  • NoDefender;
  • Winaero Tweaker;
  • Other.

Consider disabling, for example, Winaero Tweaker. Follow these steps:


After completing the steps above, in the Security Center you will see that the threat service is stopped. When you try to restart it, the corresponding message takes off.

Disable Windows Defender temporarily and partially

The standard antivirus works continuously. Sometimes you need to disable this mode altogether, or for a certain time, manual scanning is always available. These activities are done using:

  1. Windows Defender Security Center;
  2. Registry;
  3. Group Policy;
  4. Standard antivirus exceptions;
  5. PowerShell and Cmd.

Let's consider each method in more detail. Log in as admin to follow the instructions below.

Using Windows Defender Security Center

This method will disable the constant mode protection for a while, until the first reboot of the PC. Launch Security Center Protection from the system tray or start menu.

Click the shield icon in the left menu. Next, expand the item responsible for the threat protection settings.

Drag the slider to the disabled state for the Real-time protection item. If you disable this item in the Windows 10 UAC window, click Yes.

Doing so will disable Windows 10 Defender until the first reboot or user action. In this case, the switch for this parameter will turn on by itself.

Disconnect via registry

This method, unlike the first, will turn off real-time protection for as long as the user wishes. Call the search on the taskbar (magnifying glass icon). Type regedit in the search bar, then click Enter, and "YES" if UAC appears.

In the registry, go to the Real-Time Protection branch (full path in the image below). In the right pane of the registry window, use a right-click on an empty space, point to "New", select DWORD (32 bits).

Call the parameter as DisableRealtimeMonitoring by pressing Enter. Right-click on it, then select "Change". Enter 1 in the value area, click OK.

Reboot your PC. If you do not want to make changes to the registry yourself, then use reg files. Do the following:

  1. Download the archive with reg files and unpack it.
  2. File - Otkl_RRV: Disables Windows Defender Real-Time Scanning, File - Vkl_RRV: Enables.
  3. Use right-click on Otkl_RRV, select "Merge" from the menu. Click Run, Yes, Yes, and OK.
  4. Restart your computer.

Stopping via Group Policy

This method is tantamount to disabling Windows Defender through the registry for a while. Only it will not work for Windows 10 Home (home), and all other editions can apply it (Pro, Enterprise, Education). Use the combination Win + S to invoke the search. Enter the gpedit.msc command by pressing Enter.

Navigate to the Real-Time Protection section (full path below).

In the right area of ​​the window, double-click the LMB on the parameter responsible for disabling real-time protection.

Set it to Enabled by clicking OK for the changes to take effect immediately. You can turn off group policy.

Add local drives to Windows Defender exclusions

These actions are more of a trick. Their meaning is that all sections of your PC are added to the exceptions. As a result, Windows Defender will not scan them and be active.

Launch Windows Defender Security Center from the system tray by clicking on it with LMB.

On the left, select the visor. Then click on the Threat Protection Settings link.

Scroll down to the exception settings. Then click on the link for adding exclusions.

In the next window, click on the plus sign. Select "Folder" from the drop-down list.

Specify a local drive, click "Select Folder". Next, in the UAC window, click "Yes". If there are more discs, do the same with them. In our case, there are 2 disks C and D. It looks like this.

Using PowerShell and Cmd

This method, like the first, helps to disable Windows 10 Defender in real time before restarting. For PowerShell, follow these steps:

Set-MpPreference -DisableRealtimeMonitoring 1

  1. Close PowerShell

For Cmd follow these steps:

PowerShell Set-MpPreference -DisableRealtimeMonitoring 1

  1. Close Cmd.

Removing an icon from the taskbar

After you have stopped Windows Defender using one of the methods above, you will probably want to remove the shield icon from the system tray. This can be done through the notification area settings or the task manager.

1. On the taskbar, right-click, then select "Taskbar Options" from the menu. Scroll down to the notification area settings by clicking the first link.

Make sure that the two switches (see screenshot) are in the off position. If the icon still hangs, then turn it on, then turn it off again. These actions should remove the icon.

2. Call the task manager (Ctrl + Shift + Esc). Visit the Startup tab. Right-click on Windows Defender, click Disable in the context menu. Restart your PC (log out and back in).

Turn off notifications from Windows Defender Security Center

Protection Center displays both critical and non-critical notifications. Ways to remove them will be described below. In order not to waste your time, we have prepared registry files. These files will modify the registry key shown in the screenshot.

Follow these steps:

  1. Download the archive. Next, unzip it.
  2. There are 4 files in the archive that enable and disable notifications: Vkl_nekrit_uved - enable, Otkl_nekrit_uved - disable non-critical messages; Vkl_vseh_uved - enable, Otkl_ vseh _uved - disable all messages.
  3. Double-click LMB on the selected file, then click "Run". In the UAC window, click "Yes", then "Yes" again, and OK.
  4. We log out of the account, then go back into it for the changes to take effect.

Now you know how to disable Windows 10 Defender permanently, for a while in many ways. In general, there is no point in touching it, it eats up a little system resources, when you install another antivirus, it turns off real-time protection. You can hide the tray icon (on the taskbar) and turn off non-critical notifications along the way so that it does not remind of itself.

A fairly large circle of users is thinking about how to disable windows 10 defender. This picture is observed only because of the negative reputation of the latter. Windows Defender in Windows 8, its predecessor Microsoft Security Essentials in Windows 7 and Vista, weren't the best antiviruses. Despite the fact that now, in 2017, the "Defender" has become much better and more functional, and the system itself has lost many flaws, there are few people who want to use the standard tool. Negative advertising has played its role, now a significant number of inexperienced users are thinking about how to disable windows "Defender".

Reasons for failure

For a long time, Microsoft Security Essentials, released in 2009, was a miserable semblance of protection that blocked only "cracks" and "program crackers", while rudkits, keyloggers and worms entered the system without hindrance. Over time, the glory of an “inhibited” antivirus that was unable to protect a PC was entrenched in it. And if the situation has changed since 2012, the program has become more reliable, less demanding, users have already switched to other solutions.

Even now, thanks to its "former glory", it is disabled on most devices by installing third-party antivirus solutions.

Like Vista SP1, it hasn't been able to overcome the negativity of the original release. Despite the fact that Vista SP2 worked quite stably, users abandoned the licensed OS in favor of pirated versions of XP. The same is observed with Microsoft's Defender, its use allows less load on PCs, especially weak ones, but it is completely unpopular. A lot of materials on the net are devoted to his special shutdown.

It is easier for users to install Kaspersky and complain about a weak laptop than to use standard protection.

Why disable defender

Users who are accustomed to downloading hacked software from the network, using pirated versions of the OS, cannot normally use a computer with Defender, because it will indicate their illegal actions and will block many “crooked programs”. Anyone who creates or uses home-made "assemblies" knows that the "top ten" should only be used with third-party security tools. As a rule, for such purposes, software products from the Chinese (360 antivirus) or free versions of Avast, Avira are embedded in the OS. These programs do not respond to pirated software, so you need to disable windows defender in such cases.

However, if you do not want to reinstall systems once a month or two, then it is better to use proven, licensed software.

Download the boot image from the Microsoft website, as a last resort, if there is no license, use the activator. The system will be clean and free from the "changes" of home-grown domestic underground developers. Often their masterpieces work just disgustingly, and some even "leak" all the data to the "developer" himself.

New features of the "August update"

In windows 10, version 1607 and newer, Defender is always enabled and starts automatically. It even works in parallel with third-party products.

The corporation has tried to promote its product more strictly, so it works constantly in windows 10 of the new version. You can disable it at startup by launching the Task Manager and checking the Windows Defender Notificationicon item in the Startup tab. After that, it will not be displayed in the startup menu and in the tray, but it will not stop working. To completely disable windows 10 defender, just use a utility like DWS or dig into the registry. You can also disable it from the menu. To do this, click on the "Start" menu, select "Options", then "Update and Security", and then "Defender" and tick off its work. But after a while, he will turn back on himself. It will be safer to use the Group Policy Editor (does not work on the Home version) or the Registry Editor.

If you are afraid to delve into such a jungle in windows 10, you can disable protection in one click with the DWS utility or similar programs.

Disable by means of OS

When you need to know how to disable windows 10 defender permanently, the best solution is to use the group policy editor: hold down the Win + R key combination, type in the window "run": gpedit.msc. Then go to the address: "Computer Configuration" - "Administrative Templates" - "Windows Components" - "EndpointProtection". On the right side of the editor, you will see the EndpointProtection item, double-click on the "Disable Endpoint Protection" item. Click then "OK" and exit the editor. To enable the function, simply select the appropriate item.

If you are using the Home version of Windows, it is best to use the Registry Editor. You can start it with the Win + R combination and the regedit command in the Run window.

To disable the Defender through the registry, you need to go to the path: HKEY_LOCAL_MACHINE \ SOFTWARE \ Policies \ Microsoft \ WindowsDefender. If there is no Disable AntiSpyware item at this address, create this DWORD with that name. If you set parameter 0, the defender will be disabled, and 1 will be enabled.

Using third party antivirus software

If you have installed a third-party antivirus, then you do not need to know how to disable windowsdefender, it will turn off automatically. On the other hand, it is extremely dangerous to use a computer without an antivirus at all, despite all the perfection of the dozens.

Remember, in windows 10 there are a lot of other, not very necessary applications and ads that should be turned off, but this does not really apply to the defender, it can quite adequately fight viruses and has already become less annoying in 2016.

If the computer is used exclusively for surfing, then turning off the antivirus without installing an alternative is sheer stupidity.

Modern viruses can penetrate into a PC not only with downloaded files, but even directly from Internet pages or when viewing flash content.

Before you completely turn off the protection and open the gate to your device, you should think a few times. I don't like the stock antivirus, install any other, since there are a lot of them now, even in a free version. And remember, as soon as something happens to a third-party program, the computer will be protected by standard protection, which will turn on automatically.

Life without the "Defender"

Even the very first version of Windows 10, released in the summer of 2015, was an order of magnitude more insecure than its predecessors 8 and 7 with all service packs. However, poor optimization with some types of hardware, the absence of many drivers did their job - the system turned out to be not so popular, and many even now prefer to use Windows 7 or even XP. But it's worth understanding that Microsoft is working on bugs and improving its products. In addition, unlike the same Mac, which has several devices, this system is universal and designed for billions of devices. When protection is completely stopped for the sake of a ghostly improvement in performance, the user receives only viruses and problems. And you don't even need to download something from the Internet, you can infect a PC when you visit the network right through the pages in the browser.

After the "August update" in windows 10, a lot of useful features have appeared, and stability has improved. In mid-April, a major Creators Update is expected, which will bring changes in the download of security updates, change the look and functionality of the Defender. Do not give it up prematurely - maybe you will like it.

In the latest versions, the "eight" and "ten", the Microsoft operating system has a built-in antivirus program that runs by default. OS Defender works autonomously and is designed to scan and remove or quarantine any malicious codes and modules. If you install third-party antivirus software on your computer, it will disable Windows Defender. At least this is what many antiviruses do. The latest version of Microsoft's Defender is much more efficient, and many users are content with this built-in antivirus software.

But there are times when Defender has to be disabled, for example, to install a computer application or entertainment content, if the defender considers it to be malicious. In our article, we will introduce you to a step-by-step guide on how to disable and re-enable the operating system defender of the last three versions.

Also, when Windows Defender stops working, if it does not give permission to install the application or after it deletes files, you will also need to disable the spy filter, which monitors all installed programs on computers. Perhaps the reason is not in the defender, but in the filter itself.

The latest version of Microsoft OS has received updates for Defender, and now it can be disabled through the task manager.


But if you uncheck the box from the automatic loading of the defender, it does not stop its work, but only hides the Windows Defender icon itself.

Disable Windows 10 and Windows 8.1 Defender

Disabling Windows Defender in the eighth and tenth versions of the OS is different. For the latest version, a more complex algorithm will be required. We will write everything down in detail, step by step, so that unprepared users can cope with this procedure.

Use the Control Panel to start the shutdown procedure. The most elementary and fastest action is right-clicking "Start" and selecting a section.


Having entered the section, for a faster search, switch the view in the upper right corner to "Large Icons". Select Windows Defender.


If, when you start the main Windows Defender window, you are notified that the defender has been disabled, then you are using another antivirus software on this computer.


Now there are a few things to do. They will be different for each version of the operating system.

Windows 10

If you use the standard shutdown method, you may not achieve the desired result. But in some cases it works. Follow these steps:

The antivirus program will turn off, but for a while. After 20 minutes, it will resume its work again, but this time will be enough for you to install the application or game.

In the event that you want to disable Windows Defender for a long time, you must use other methods. Disabling permanently is possible using the Group Policy Editor or the registry program. For owners of Windows 10 (home version), only the second method is suitable.

Disabling the OS antivirus program through the Group Policy Editor is as follows:


Disabling the built-in antivirus program of the OS through the registry editor is as follows:

If you set the correct value for the "DisableAntiSpyware" parameter, the program will no longer start unless you do it yourself. The icon will also disappear when the operating system is restarted. You can also remove permanent pop-up messages about disabled Endpoint Protection by clearing the corresponding check box.


If you are unable to disable the offline antivirus software using the methods described above, use the dedicated antivirus software. They are free and allow you to quickly and efficiently disable your antivirus software from Microsoft.

Windows 8.1

In Windows 8, disabling Endpoint Protection is easier. These three steps will help you quickly disable your antivirus software:

The system will inform you that the anti-virus computer scan service is disabled and does not scan in real time.

Disable Windows 10 Defender using free software

If the actions to disable Endpoint Protection are ineffective for some reason, we recommend that you use professional tools - special programs. For example, it has proven itself well Updates Disabler is a tool that manages all automatic updates for the Microsoft operating system. The program has Russian-language support and is easy to use.


It was originally designed for those users who do not want to receive automatic system updates. But then its functionality was expanded, and now you can use other options, for example, disable Endpoint Protection.

There is also a product of German software developers, a program Destroy-Win-10-Spying... It allows the user to avoid submitting personal information that Microsoft collects. To enable the extended functionality of the program, you need to enter a special mode. In this case, Microsoft antivirus software is disabled automatically.

Windows Defender writes Application disabled (how to enable)

If you want to enable the previously disabled Endpoint Protection "permanently", we recommend that you follow a few step-by-step steps, which will be discussed below. Using these methods, you can enable the built-in anti-spyware service in Windows 8. To enable the service in Windows 10, you need a more detailed guide.

If you click on Windows Defender from the Computer Control Panel and receive a notification that it is disabled and that the service does not scan your computer in real time, this may mean the following:

In the tenth version of the operating system, Endpoint Protection is enabled by a simple click on the notification. As soon as you click on the message, the service will be automatically started by the system. And if you disabled the Defender using the policy editor or the registry, you need to do all the steps described above, but in reverse order. For example, set the parameter "DisableAntiSpyware" to "0", etc.

To enable the Endpoint Protection service on the Windows 8 operating system, click on the notification area to open the Action Center. There will be a notification that the computer is at risk because the antivirus service is disabled. To start, click on the enable notification.

User question

Hello.

Help disable defender in Windows. I am trying to install one game and it is blocking it. I have already checked the game using Dr.Web CureIt! - no viruses were found, everything is fine with her.

PS I did not include the defender, did not download, did not install. He himself appeared out of nowhere ...

Hello.

Defender is preinstalled in Windows 8 and 10 by default (Microsoft considers it necessary for the OS to have some kind of basic protection against spyware, adware, viruses and other "good"). Therefore, after installing (or updating) the Windows 10 system, Defender (its English name) will be installed and launched by default.

And, for example, I support Microsoft in this regard! The only thing I cannot understand is why it is impossible to build in the normal shutdown of this defender, so that it would be enough to press one button in the menu (and not climb through the registries, entering various keys ...). The question is rhetorical ...

And so, to the heart of the matter.

Warning! Although many people "scold" the defender, nevertheless, it provides basic PC protection against viruses and other malware. And if it works for something, it is possible that by disabling it, you can pick up a virus. Be careful, and additionally check the files with third-party anti-virus utilities.

Through the control panel (temporarily)

The first and easiest way is to use the Windows Control Panel. However, I will immediately note that such a disconnection is temporary character and after rebooting the device - the defender will be back at work. Convenient when you want to install or do something that the defender is blocking.

1) And so, first open the START menu / parameters.

  • or the "switch" for on / off will be immediately visible. defender;
  • or there will be a link to the defender's security center (this is in newer OS versions). I will consider just this option (screen below).

Next, you need to open the "Protection against viruses and threats" section (pay attention to the icon itself, since the sections are not always signed). In this section, open the link "Protection against viruses and other threats".

Actually, now you can turn off real-time protection against viruses, turn off cloud protection, etc.

Through the Group Policy Editor (permanently)

In order to permanently disable the defender, you must use either the registry or the group policy editor. It is easier and faster to do this through the Group Policy Editor, but it is not available in every version of Windows (for example, it is not in the home version).

If the editor does not open for you, you can use the following method, or upgrade your Windows OS to the Pro version.

And so, how to open the Group Policy Editor:

  1. press a combination of buttons Win + R(note: the "Run" window should appear);
  2. enter command gpedit.msc and press Enter.

In the editor, open the section (in the menu on the left): Local Computer -> Computer Configuration -> Administrative Templates -> Windows Components -> Windows Defender Antivirus .

Local Group Policy Editor (clickable)

In the parameter, move the slider to the "Enabled" mode and save the settings.

Turn off the defender through the group policy editor (clickable)

Thus, the defender itself will be turned off after restarting the computer! However, there is more ...

We have not disabled various options for monitoring the system, scanning the downloaded data, etc. All this must also be disabled. This is done in the same section, the full address: Local Computer -> Computer Configuration -> Administrative Templates -> Windows Components -> Windows Defender Antivirus -> Real-Time Protection .

There are several parameters in this subsection that need to be set to "disabled" (as in the example below):

  1. enable behavior monitoring;
  2. check all downloaded files and attachments;
  3. service the activity of programs and files on the computer;
  4. enable process scanning if real-time protection is enabled.

Disable real-time scanning (clickable)

Through the system registry (forever)

The system registry causes some discomfort for many novice users. In fact, the registry editor is no different (in appearance) from a regular explorer: sections (folders) are displayed on the left, parameters are on the right. Both can be edited, created, deleted just like regular files.

And so, first you need to open registry editor... You can do it like this:

  1. press a combination of buttons Win + R ;
  2. enter command regedit, click OK.

To help! 5 ways to open registry editor(on any Windows!), even if it is locked -

  1. open section Computer \ HKEY_LOCAL_MACHINE \ SOFTWARE \ Policies \ Microsoft \ Windows Defender
  2. create a string in it DisableAntiSpyware
  3. open it and give it the value "1" (no quotes). As a result, it should turn out exactly the same as in the screenshot below. I have highlighted everything you need!

Pay attention to the parameter when creating it. Requires DWORD (32 bits)!

After that, you need to create a section Real-Time Protection(i.e. folder) in the Windows Defender section (folder), and in it create:

  1. DWORD parameter (32 bits) named DisableBehaviorMonitoring
  2. DWORD parameter (32 bits) named DisableOnAccessProtection and assign it the value "1";
  3. DWORD parameter (32 bits) named DisableScanOnRealtimeEnable and assign it the value "1";
  4. DWORD parameter (32 bits) named DisableIOAVProtection and assign it the value "1". An example of what should be obtained is presented below.

Actually, it’s just that simple (difficult?) You can disable the defender. By the way, after the changes made to the registry, do not forget to restart your computer.

Also, the defender is automatically disabled when installing most modern antiviruses (however, I emphasize that not all!). What else is there for you? And it's not a problem to turn off a modern antivirus for a while, an example on the screenshot below with Avast.

Add-ons are welcome.

Top related articles