Is it possible to disable windows 10 defender. Turn Windows Defender on and off

Probably many users of the operating Windows systems the tenth modification noticed that it had its own anti-virus service called Windows Defender, or "Windows Defender". It works on the principle of a conventional antivirus, however, sometimes it comes to the point that Windows Defender 10 deletes files, for example, to be downloaded to HDD, although the user is sure of their safe origin. This is where the question of removing this component arises.

How to uninstall Windows 10 Defender and can it be done?

Let's begin with this service is precisely system component, which, as they say, is "sewn" into the OS itself. Based on this, it can immediately be noted that the question of how to completely remove Windows Defender 10 is, in a sense, absolutely incorrect.

"Native" Windows components cannot be removed under any pretext. But who said that as unnecessary they can not be turned off? In our case, this is precisely the very solution that allows you to get rid of the manifestations of the activity of this annoying service.

How can I uninstall Windows 10 Defender the easiest way?

There are several basic methods for deactivating the Windows Defender service. Keep in mind that completing its work in the same "Task Manager" will not lead to anything, since it will automatically activate after about fifteen minutes or will start with the system when it is restarted.

But it is not all that bad. It turns out that the question of how to remove Windows 10 Defender, or at least disable it, is quite simply solved by installing any third-party antivirus package into the system. In this regard, the tenth modification of Windows behaves surprisingly correctly, granting the right to track potential threats to a regular scanner from another developer. If you enter the Windows Defender settings after installing it, all options will be inactive. But keep in mind that after uninstalling Windows Defender Antivirus, it will automatically activate again. But it will have to be turned off by more complex methods. To begin with, consider the simplest option.

Disabling protection

Suppose a user of a third-party security software not yet, but windows service Defender behaves, to put it mildly, too active. What to do in this case?

In such a situation, in the question of how to uninstall Windows 10 Defender, you can use its own settings, which are accessed through the settings settings and the update and security section, where in the Defender settings, real-time protection is simply turned off by setting the slider to the off position. Again, there is no guarantee that the service will not be activated again.

Using Group Policy Settings

Now let's see how to remove Windows 10 Defender permanently (disable it entirely). To do this, you need to change some parameters group policies and work with the keys system registry.

To begin with, we use the Run console, in which the gpedit.msc command is written. In the editor, through the administrative templates section and the system components subsection, you need to find the Endpoint Protection service, and on the right side - the disable option. Next, double-clicking calls up the window for changing the values, where the line "Enabled" is highlighted.

Sometimes, instead of the above parameters, it can be used Windows partition Defender and disable option turn off Windows Defender. It all depends on the modification of the system itself (Home, Pro, etc.).

System registry

But that's not all, because after disabling the above service in group policies, you can often find notifications about its errors. Therefore, when solving the problem of how to remove Windows Defender 10, you must additionally use the system registry editor by running it as an administrator through the Run console with the regedit line.

The system registry has a higher priority than that, therefore, the set key values ​​allow not only to disable the service permanently, but also to get rid of errors.

In the HKLM branch, through the SOFTWARE and Policies sections, you need to find Windows directory Defender, on the right in the editor via RMB, select the creation of a new DWORD parameter (32 bits), give it the name DisableAntiSpyware (naturally, if it is not there), then double-click to enter edit mode and set the value to "1", and then save the changes. Using this method is sometimes enough to disable the defender, even without using group policies. But for fidelity, it is better to apply both methods sequentially. What is in the first case, what is in the second (meaning the policy and registry editors), it is imperative to perform a full reboot of the system.

Instead of total

As you can already understand, the method of simply disabling without installing anti-virus software does not give the desired effect. Installing an antivirus partially solves the problem. But if you want to completely deactivate the service, you cannot do without editing group policies and creating a special Windows Defender shutdown option in this matter.

Windows Defender Antivirus - free solution to protect against malware that Microsoft ships with every Windows installation 10. This security toolkit is designed to provide basic level protect your device from various types of malware, including viruses, ransomware, rootkits, spyware, and more.

Although the antivirus starts automatically, it may be disabled when you install a third-party antivirus product. However, Windows 10 does not offer the option to complete shutdown built-in system protection. The main reason for this is that Microsoft does not want Windows devices 10 were used without any protection.

However, sometimes users want to stop using Windows Defender entirely, such as when using computer terminals without a network connection and configured to prohibit the connection of peripheral devices.

In that Windows guide 10 we will bring step by step instructions to disable Windows Defender on a computer using the Group Policy Editor, the system registry, and the Windows Defender Security Center.

Note

All the steps in this article can only be performed in account with Administrator rights.

Instructions for Windows 10 Pro and Enterprise

Instructions for Windows 10 Home, Pro and Enterprise

How to disable Anti-Tampering (for Windows 10, version 1903, 1909 and later)

After completing these steps and restarting your PC, Windows Defender will no longer scan and detect malware.

At any time, you can re-enable Windows Defender Antivirus by following the previous steps with the value set to Not Set.

The Group Policy Editor is not available in Windows 10 Home, but you can do the same using the Registry Editor.

Note

Changing the registry incorrectly can cause serious problems. It is recommended to create backup Windows Registry before performing these steps. From the Registry Editor menu, select File > Export to save a backup.

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
  • Right-click on the “Windows Defender” folder, select New > DWORD (32-bit) Value.
  • Name the parameter DisableAntiSpyware and press Enter.
  • Double click on the generated key and set the value from 1 , then press OK.

  • Right-click on the “Windows Defender” folder, select New > Partition.
  • Name the section Real Time Protection and press Enter.

  • Right-click on the “Real-Time Protection” folder, select New > DWORD (32-bit) Value, and create the following settings:
    • Name the parameter DisableBehaviorMonitoring 1 , then press OK.
    • Name the parameter DisableOnAccessProtection and set the value 1 , then press OK.
    • Name the parameter DisableScanOnRealtimeEnable and press Enter. Double click on the generated key and set the value 1 , then press OK.
    • Name the parameter DisableIOAVProtection and press Enter. Double click on the generated key and set the value 1 , then press OK.
    • Restart your computer

note

After disabling the built-in antivirus Windows Defender component icon Windows Security (for Windows 10, versions 1909, 1903, and 1809) or the Windows Defender Security Center will still appear in the taskbar notification area. If you want to get rid of this icon, then:

  • Run the utility by clicking on the file OOSU10.exe (requires administrator rights)
  • Go to section Windows Defender and Microsoft SpyNet and turn the switch Disable Windows Defender to the active state. Other options can be disabled as desired.

Note

After installing Windows updates, system settings can be changed again. We recommend that you run the O&O ShutUp10 program again after installing the updates, the changed parameters will be highlighted and you can return them automatically.

How to disable Windows Defender Security Center

Please note that after disabling the built-in antivirus Windows Defender, the component icon Windows Security(for Windows 10, versions 1909, 1903, and 1809) or the Windows Defender Security Center will still appear in the taskbar notification area. If you want to get rid of this icon, then follow these steps:

  • Open Task Manager and go to the Startup tab.
  • Find the line Windows Security notification icon(for Windows 10, versions 1909, 1903, and 1809) or Windows Defender notification icon
  • Right-click on this item and select the option Disable.

If you need to temporarily disable Windows Defender, you can use the following instructions:

  • open Windows Security(for Windows 10, versions 1909, 1903 and 1809) or Windows Defender Security Center - just click on the icon in the system tray.
  • Select the "Virus and Threat Protection" section.
  • Select the "Virus and Threat Protection Settings" link.
  • Set the switch real time protection into position Off.
  • Restart your computer

After completing these steps, Windows Defender will be disabled. However, this is a temporary solution. The antivirus will be reactivated after the device is rebooted.

Conclusion

Although in some cases it may indeed be necessary to disable the built-in Windows antivirus 10, users are advised not to use the device without any protection.

If you are trying to disable Windows Defender because you prefer another antivirus solution, you should be aware that the built-in antivirus will be automatically disabled during the installation of the alternative solution.

The Defender built into the Windows operating system in some cases can interfere with the user, for example, conflict with third-party security programs. Another option is that the user may simply not need it, as he is used to it and uses = third-party anti-virus software as the main one. To get rid of the Defender, you will need to use or system utility if the deletion will take place on a computer under Windows control 10, or third party program, in case of using OS version 7.

Removing the Defender in Windows 10 and 7 occurs in two ways different ways. In a more modern version of this operating system you and I will need to make certain changes to its registry, after deactivating the anti-virus software. But in the "seven", on the contrary, it is necessary to use a solution from a third-party developer. In both cases, the procedure does not cause any particular difficulties, as you can see for yourself by reading our instructions.

Important: Removing the software components integrated into the system can lead to all sorts of errors and failures in the OS. Therefore, before proceeding with the steps described below, you should be sure to create a restore point to which you can roll back if your computer does not work correctly. How to do this is written in the materials presented at the link below.

See also: How to create a system restore point on Windows 7 and Windows 10

Windows 10

Windows Defender is the standard antivirus program for the "dozens". But despite the tight integration with the operating system, it can still be removed. For our part, we recommend limiting ourselves to the usual shutdown, which we previously talked about in a separate article. If you are determined to get rid of such an important software component, do the following:

  1. Deactivate the Defender using the instructions provided at the link above.
  2. open "Registry Editor". The easiest way to do this is through a window. "Run" (WIN+R to call), in which you will need to enter the following command and press "OK":
  3. Using the navigation area on the left, navigate to the path below (alternatively, you can simply copy and paste it into the address bar "Editor", then press "ENTER" to go):

    Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender

  4. Highlight a folder Windows Defender, right-click in its empty area and select items from the context menu "Create""DWORD (32-bit) Value".
  5. Name the new file DisableAntiSpyware(without quotes). To rename it, just highlight it, press the key F2 and paste or enter the name we specified.
  6. Double-click to open the created parameter, set a value for it "1" and press "OK".
  7. Restart your computer. Windows Defender will be permanently removed from the operating system.
  8. Note: In some cases, the folder Windows Defender initially there is a DWORD value (32 bits) called DisableAntiSpyware. All that is required of you to remove the Defender is to change its value from 0 to 1 and it will reboot.

How to disable Windows Defender 7 and what is this program? Such questions concern thousands of users who are just starting to acquire skills in this operating system. Our article is called to reveal in detail the first question and answer the second. Although many have already heard that Defender works almost the same as all antiviruses on Windows 7.

The problem of malware has long been of concern to Microsoft, so the company decided to supply an operating system with a built-in program to ensure computer security. Defender works on the PC as an antivirus. It scans downloaded and launched files in the background, protecting the system from viruses and spyware, but only from the most common and well-known ones. More of its functionality is missing. For complete security it is better to install a third-party antivirus program, and disable the built-in defender.

Let's take a look at how to uninstall Windows Defender 7 before providing your computer with a reliable antivirus with an integrated firewall. Why is this issue so acute? Microsoft does not provide the ability to uninstall Defender when using third-party antiviruses.

Program settings

Let's start from the simplest and most obvious, but not free from shortcomings, option. Consider how to disable protection through the application settings menu.

  1. Launch Windows Defender.

This can be done through the search bar "Start" or through the "Control Panel".

In the second case, open the "Control Panel", for example, through the main window of "Explorer".

Click on the icon or name of the required object.

  1. Go to the section of the main menu called "Programs".
  1. Open Settings by clicking on the gear icon.
  1. Go to the last tab "Administrator".
  1. Uncheck the box next to the "Use this program" option.
  1. Click OK to disable Windows Defender.

To make changes, you need system administrator privileges!

After restarting the computer, Defender will no longer run on the computer, however:

  • before that, it will still work;
  • a notification will appear in the tray stating that the defender is turned off, and it should be turned on;
  • you will most likely see an error saying that the service cannot be started, and to solve the problem, you must restart the system or contact the administrator if the problem recurs.

Let's consider how to completely disable the protection built into the "Seven" and get rid of notifications about it, even if an anti-virus package is not installed on the PC.

Stopping the service

  1. We call the "Control Panel", for a change, through the "Start".
  2. Open "Administration".
  1. Double click on the "Services" item.

You can open this window faster as follows: hold down Win + R, enter "services" and press Enter.

  1. We find "Defender ..." or "Windows Defender" if the first service is missing, and open its "Properties".
  1. Select the activation method as "Disabled". If we want to terminate the program, click "Stop"

Get rid of inactivity notifications antivirus program Disabling the Security Center service will help. In order not to harm, carefully study its purpose, because the service notifies not only about the absence of an antivirus, but also about the absence of a firewall, antispyware (their state) and disabled updates.

Through the System Configurator window

  1. We execute "msconfig" in the search bar "Start" or the command interpreter "Run".
  1. Uncheck the box next to the entry marked in the screenshot, and click OK.
  1. In the "System Settings" window, select the appropriate option.

How to turn off the defender - you know. But how to turn it on if necessary? Similarly, instead of removing the checkmark, put it back in the System Configurator window, and change the service start type back to Automatic.

Group Policy

The Group Policy Editor is not available in the Home version of Seven - this method is suitable for other editions of the OS.

  1. Press Win + R, enter and execute the command "gpedit.msc".
  1. In the "Computer Configuration" branch, expand the "Administrative Templates" section.
  1. Open the "Windows Defender" directory in the "Components ..." folder.
  1. Through context menu we call the window for changing the parameters of the entry shown in the screenshot.
  1. We move the switch to the last option and save the settings.

Command line

And how to remove the defender from the operating system, if you definitely do not intend to use it? The system tool "Command line" will help to do this.

Although a completely disabled program does not affect the work of the user and the computer in any way, the directory with its files is still stored on the computer. Let's get rid of him too.

  1. Open it by executing the "cmd" command in the command interpreter window.
  1. We enter two lines and press Enter after each of the commands:
  • sc stop windefend - will stop the service;
  • sc delete windefend - will remove it from the computer.
  1. Open the “Program Files” or “Program Files (x86)” directory if you are using a 64-bit OS, and delete the “Windows Defender” folder from it, having administrator privileges for this.


A fairly large circle of users is thinking about how to disable windows 10 defender. This picture is observed only because of the negative reputation of the latter. Windows Defender included in Windows 8, its Microsoft predecessor Security Essentials in Windows 7 and Vista were not the most the best antiviruses. Despite the fact that now, in 2017, the Defender has become much better and more functional, and the system itself has lost many shortcomings, there are few people who want to use the standard tool. Negative advertising has played a role, now a significant number of inexperienced users are thinking about how to disable windows "Defender".

Reasons for failure

For a long time, Microsoft Security Essentials, released in 2009, was a miserable semblance of protection that blocked only "cracks" and "program crackers", while rudkits, keyloggers and worms entered the system without hindrance. Over time, the fame of a “braked” and incapable of protecting a PC antivirus was entrenched in it. And if the situation has changed since 2012, the program has become more reliable, less demanding, users have already switched to other solutions.

Even now, thanks to its "former glory", it is disabled on most devices by installing third-party antivirus solutions.

Like Vista SP1, it couldn't overcome the negativity of the original release. Despite the fact that Vista SP2 worked quite stably, users abandoned the licensed OS in favor of pirated versions of XP. The same is observed with the "Defender" from Microsoft, its use allows less load on PCs, especially weak ones, but it is not at all popular. A lot of materials on the network are devoted to his special shutdown.

It is easier for users to install Kaspersky and complain about a weak laptop than to use standard protection.

Why disable defender

Users who are used to downloading hacked software from the network, sitting on pirated versions of the OS, cannot normally use the computer with the "Defender", because it will indicate their illegal actions, will block many "crooked programs". Everyone who creates or uses homemade "assemblies" knows that the "top ten" should only be used with third-party security tools. As a rule, for such purposes, software products from the Chinese (360 antivirus) or free versions Avast, Avira. These programs do not respond to pirated software, so it is necessary to disable windows defender in such cases.

However, if you do not want to reinstall systems once a month or two, then it is better to use proven, licensed software.

Download boot image from the Microsoft website, in extreme cases, if there is no license, use the activator. The system will be clean and devoid of "changes" by home-grown domestic underground developers. Often their masterpieces work simply disgustingly, and some even “merge” all the data to the “developer” himself.

Innovations of the "August update"

In windows 10 version 1607 and newer, Defender is enabled all the time and starts automatically. It even works in parallel with third party products.

The corporation tried to promote its product more rigidly, so in windows 10 new version it works all the time. You can disable it at startup by launching the task manager and checking the Windows Defender Notificationicon item in the Startup tab. After that, it will not be displayed in the startup menu and in the tray, but it will not stop working. To completely disable windows 10 defender, just use a utility like DWS or dig into the registry. You can also turn it off from the menu. To do this, click on the "Start" menu, select "Settings", then "Update and Security", and then "Defender" and check off its operation. But after a while it will turn itself back on. It will be safer to use the Group Policy Editor (does not work on the Home version) or the Registry Editor.

If you are afraid to delve into such wilds in windows 10, you can disable protection in one click using the DWS utility or similar programs.

Shutdown by means of the OS

When you need to know how to disable windows 10 defender permanently, best solution will use the group policy editor: hold down the key combination Win + R, enter in the line of the "run" window: gpedit.msc. Next, go to the address: "Computer Configuration" - "Administrative Templates" - " Windows Components» - «EndpointProtection». In the right part of the editor you will see the item EndpointProtection, double-click on the item "Turn off Endpoint Protection". Then click "OK" and exit the editor. To enable a function, simply select the appropriate item.

In the case of using the Home version of the system Windows is better use registry editor. You can run it with the Win + R combination and the regedit command in the Run window.

To disable the "Defender" through the registry, you need to go through the path: HKEY_LOCAL_MACHINE\ SOFTWARE\ Policies\ Microsoft\ WindowsDefender. If there is no Disable AntiSpyware entry at this address, create this DWORD value with that name. If you set the parameter to 0, the protector will be disabled, and 1 will be enabled.

Using Third Party Antivirus Software

If you have installed third party antivirus, then you do not need to know how to disable windowsdefender, it will turn itself off automatically. On the other hand, it is extremely dangerous to use a computer without an antivirus at all, despite all the perfection of the “tens”.

Remember, windows 10 has a lot of other, not really desired applications and ads that should be turned off, but this does not particularly apply to the defender, he can quite adequately fight viruses and already in 2016 became less annoying.

If the computer is used exclusively for surfing, then turning off the antivirus without installing an alternative is a huge stupidity.

Modern viruses can penetrate a PC not only with downloaded files, but even directly from Internet pages or when viewing flash content.

Before completely disabling protection and opening the gate to your device, you should think a few times. If you don’t like the standard antivirus, install any other one, since there are a lot of them now, even in a free version. And remember, as soon as something happens with a third-party program, the computer will be protected by regular protection, which will turn on automatically.

Life without "Defender"

Even the very first Windows version 10, released in the summer of 2015, was an order of magnitude more insecure than the predecessors 8 and 7 with all service packs. However, poor optimization with some types of hardware, the lack of many drivers did their job - the system turned out to be not so popular, and many even now prefer to use Windows 7 or even XP. But you should understand that Microsoft is working on bugs and improving its products. In addition, unlike the same Mac, which has several devices, this system is universal and is designed for billions of devices. When the protection is completely stopped for the sake of a ghostly improvement in performance, the user receives only viruses and problems. Moreover, you don’t even need to download something from the Internet, you can infect a PC when visiting the network directly through the pages in the browser.

After the "August update" in windows 10, a lot of useful features appeared, stability improved. In mid-April, a major Creators Update is expected, which will bring changes to the download of security updates, change the appearance and functionality of the Defender. Do not give it up prematurely - maybe you will like it.

Internet