How to disable windows 10 defender service permanently. How to completely disable Windows Defender (Microsoft Defender)


The built-in Windows Defender utility protects your PC from viruses and malware that can be “picked up” on the Internet when downloading files or connecting other users’ flash cards to the device. If you are completely satisfied with the performance of your antivirus program, then you need to know how to disable Windows 10 Defender permanently. This is written about in this article.

Using the Settings app

To disable Windows 10 Defender:

Good to know! The built-in protection will turn off for a while (approximately 15 minutes). After this, the system will automatically launch Windows Defender.

In the Local Group Policy Editor


After this, any attempt to launch the built-in defender will display an error.

Good to know! If you set the parameter to “Not configured”, it will begin to function normally.

In the Registry Editor


Important! If you don't find this setting in the registry, create it yourself: RMB on the “Windows Defender” folder → create → DWORD value (32 bits) → enter the name “DisableAntiSpyware” → set its value to “1”.

If you decide to run Defender again, set the value to "0" in the Registry Editor.

Video

The video shows in detail how to completely disable Windows Defender using the Local Group Policy Registry and Registry Editor.

How to disable Windows 10 Defender through third-party programs

In addition to standard tools, you can disable the built-in defender using special free programs.

The program was originally developed to disable the function of updates that are performed automatically. But it “can do” much more: it turns the OS defender on and off, and has a Russified interface.

The Destroy Windows 10 Spying utility disables surveillance in the OS. But when using the advanced setup mode, the option to disable Windows Defender is available.

How to enable Windows 10 Defender

To activate Defender in Windows 10, you do not need to perform any action - click on the message that is located in the notification center and the system will do everything automatically.

If you deactivated Windows Defender using the Registry Editor or the Local Group Policy Editor, then repeat the same steps as when disabling it, just run Internal Defender.

Making exceptions

If you don't need the built-in antivirus (find out how to choose the best antivirus in the article "Best antivirus for Windows 10") to scan a specific folder, program or drive, add them to the Windows Defender exceptions list.

  1. Start menu → Settings app → Update and security.
  2. Go to “Windows Defender” → on the right side of the window in the “Exceptions” block, click “Add exception” → specify the required files, folders or applications.

Conclusion

Windows Defender protects your computer from viruses and malware. If necessary, you can disable or enable it, and also configure it by adding the necessary files, folders and programs to the exclusion list.

The mrt.exe file is responsible for searching and removing malware in Windows Defender. Mrt is short for Microsoft Removal Tool.

How to completely remove Windows Defender 10 from your computer

To completely remove Windows Defender 10, just delete this Mrt file. Find file Mrt possible at the address Local drive C:\Windows\System32. However, you need to stop Windows 10 Defender first.


How to remove Windows 10 Defender permanently through options

To do this, open in Settings - Update & Security - Windows Defender - Open Windows Defender Security Center.


In Windows Defender Security Center, go to the first option

The Windows Defender Security Center will open in which you will need to click on the name of the first item Protection against viruses and threats.


In Settings you need to open Open Antivirus and other threat protection settings

Then you will need to find and click on the item Antivirus and other threat protection settings.


To remove Windows 10 Defender permanently, you need to disable it

In the window that opens, switch the sliders to the Off position at the item real time protection and at the point Cloud protection. After that, find the file Mrt and file MRT-KB890830 and delete them. If you rename these files, for example by adding a number to the front of the name, then Windows Defender will stop working, but if necessary, it can be restored by removing the number from the file names.

Windows Defender is a standard antivirus developed by Microsoft. The company began to integrate it into the OS itself, starting with the release of one of the first mass update packages for the latest versions. Users of version 7 were not left out and they can also download the program on the company’s official website.

You can also recognize this antivirus by the names Windows Defender and Microsoft Security Essentials. Most users use it successfully and do not express any complaints, especially since it works successfully on computers with the old and unstable Vista OS. However, if you consider how many pirated copies of the Windows operating system are widespread among the people, problems arise.

The unlicensed OS does not have the latest updates. They are the ones who can be responsible for performance. Since Defender is part of the system, it is also updated along with other firmware. Therefore, users using pirated Windows do not have the latest protection against new viruses and their computer will not be fully protected. As a result, the choice is made in favor of third-party anti-spyware programs.

So, why do users decide to refuse to use the standard antivirus from Microsoft:

  • weak protection;
  • lack of timely updates for users of pirated copies of the OS;
  • the program arbitrarily deletes files it considers malicious;
  • other reasons (for example, you don’t like the application interface).

Comparison of popularity with other free antivirus programs. Results of an independent survey.

NamePopularity percentage
Kaspersky Antivirus Free20,97%
Avast Free Antivirus17,83%
360 Total Security15,99%
NANO7,5%
Avira Free Antivirus7,18%
AVG Antivirus Free6,61%
Microsoft Security Essentials6,4%
Comodo Internet Security6,21%
Bitdefender Antivirus Free Edition5,26%
Panda Free Antivirus4,04%

Is it possible to remove Windows Defender and how to do it?

Users who are dissatisfied with Defender usually, as already mentioned, download other more powerful antiviruses. After this, Defender turns off and you can ignore its presence. This is necessary to ensure that programs do not conflict, thereby negatively affecting each other’s performance.

It is impossible to completely remove Windows Defender, no matter how much you would like to. The only exceptions are those cases when it was downloaded independently and is not part of the system. For example, for Windows 7 users. However, the program can be disabled.

To do this you will need to perform a number of simple steps:

  1. Go to settings. For Windows 10, this item is called “Settings”. You can also open Defender by finding it in the taskbar. The presented method is more relevant for more recent OS versions.

  2. Then go to the Security menu and then to the “Windows Defender” subsection. It represents a shield icon. If you are using version 8 or 8.1, then it is better to go directly to the program itself, and then to its settings.

  3. Click on “Virus and Threat Protection”. This subsection performs basic Windows Defender settings.

  4. Next, you need to go to the “Virus and other threat protection settings” section. Turn the indicated switches to the "Off" position.

  5. Additionally, you can disable Microsoft's SmartScreen filter, which, even after disabling the main program, can continue to monitor the performance of your computer. To do this, go to the “Application and Browser Management” section in the Defender main menu and move the indicated switches to the “Off” position.

Disabling system antivirus (for Windows 10 users)

Important! This method can be used by users on whose computers the Windows 10 Professional or Enterprise package is installed. For those who use the Home version, the registry editor is suitable, but more on that later.

To disable Defender using the chosen method, you will need to perform the following procedure:

  1. Press the key combination “Win ​​(Start) + R”.

  2. In the window that opens, enter the command “gpedit.msc”.

  3. A section for editing group policy will open in front of you. Find the “Computer Configuration” tab in it, and then follow in this order: “Administrative Templates” - “Windows Components” - “Antivirus Program”.

  4. Double-click the left mouse button on the words “Turn off the antivirus program” and click on the “Enable” button. Don't let this fool you, you are doing everything right.

  5. The same must be done with allowing the anti-malware service to start and confirming that it is always running. The difference is that there you need to select “Disabled”.

  6. Next, deactivate real-time protection in the corresponding tab.

  7. Then disable scanning of all files and attachments you download.

  8. In the MAPS Remote Service section, disable everything except sending sample files. For the specified option, simply select “Never send.”

Ready! When using this method, the standard one will no longer monitor your computer and the files you download, sending them at the slightest suspicion of investigation to a Microsoft service.

Disabling via Registry Editor

Everything that was indicated in the previous disabling method can be done through the system registry editor. To do this, you need to do the following procedure:

  1. Press the key combination “Win ​​(Start) + R”. In the pop-up window, enter the combination “regedit” and left-click on “OK” to launch the editing program.

  2. Go to the “HKEY LOCAL MACHINE” tab, then “SOFTWARE”, after “Policies” and “Microsoft”. Finally, select Defender.

  3. On the right side, you must set the DWORD value to 32 bits, even if you are using the 64-bit version.

  4. The parameter name must be selected “Disable Anti Spyware”. This is what turns off the standard antivirus.

  5. Once the parameter has been created, click on it and set the value to 1.

  6. In the same section, you need to make a couple more parameters, calling them “Service Keep Alive” and “Allow Fast Service Startup”. Leave the default value 0.

  7. Under Windows Defender, select Real-Time Protection. If it doesn't exist, then create it. After switching to it, also do “Disable Realtime Monitoring” and “Disable OAV Protection”.

  8. Set each parameter to 1.
  9. Return to the “Windows Defender” section, make a new subsection “Spynet”, and in it the DWORD32 parameters and the names “Local Setting Override Spynet Reporting”, “Disable Block At First Seen”, “Submit Samples Consent”. The values ​​are set as follows: for the first – 0, for the second – 1, for the last – 2. This is necessary to disable scanning of unknown programs in the cloud.

On a note! Parameter names are entered without spaces in the specified format.

After completing the steps in the instructions, close the Registry Editor. Now, if you wish, you can install software from other developers (for example, Avast, Dr Web, Kaspersky Anti-Virus, etc.) to protect your computer from spyware, viruses and Trojans. Additionally, it is recommended to remove Defender from Windows startup when turning on the device.

Video - How to remove Windows Defender 10

Windows 10 Defender is a component built into the operating system that is a practically free antivirus. Why practically? The fact is that the OS itself is paid, and its component in the form of Windows Defender is distributed along with it. That's why we decided to put it this way. Before we tell you how to disable Windows 10 Defender, we would like to explain why you need to disable it in the first place.

Is there any point in turning off the built-in Anti-Virus in Windows 10?

Let's say right away that yes, it makes sense. The fact is that this software only performs basic protection of the operating system. We simply cannot dare to call it full-fledged. Most shareware and paid antivirus programs will do a much better job of protecting your computer. This is why there is no point in using Windows Defender if you are making a conscious choice in favor of other antivirus software.

The AV-Test laboratory tested all known foreign antivirus programs. So, according to the results, Windows 10 Defender of the latest version did not even make it into the top ten.

How to disable Windows 10 Defender: Installing a third-party antivirus program

If you have made a choice in favor of any other paid or free antivirus, which in your opinion will cope with protecting your computer much better, then we want to please you, because when you install antivirus software, the defender is disabled automatically.

Accordingly, it will turn on only when you delete the program or its activation key expires.

Temporarily disabling the defender

Defender does not always need to be turned off forever. Sometimes only a temporary solution is enough. As a rule, this is required to install games and programs. In particular, unlicensed ones. Because Windows 10 Defender often doesn't let them through. So, let's quickly look at the instructions for temporarily disabling it:

We would like to draw your attention to the fact that in the screenshot above, the slider cannot be moved to the off position. The fact is that in this case it is blocked by a third-party antivirus application - Kaspersky Anti-Virus. That is, by default, Windows 10 Defender is already disabled, so further management of the computer’s protection and, as a result, its disabling is carried out using the above-mentioned program. To disable protection, you need to go to its settings and find the appropriate item.

Turning off Windows 10 Defender through the registry

I would like to immediately note that if you disable it through the registry, Windows Defender will not be restored after a reboot and your computer will be left without protection. In this regard, if you decide to use this method, we recommend that you immediately install third-party anti-virus software so as not to risk the safety of your data. Or don't disable it forever. Well, now let’s look at the shutdown process itself:

To make sure that this is indeed the case, you must do the following:


Well, since you have disabled Windows Defender, do your thing and install another antivirus, otherwise you seriously risk the safety of your data. Viruses don't sleep!

Do I need Windows 10 Defender or should I turn it off? Is Windows 10 Defender enough to be completely safe?

Windows 10 Defender is optional. You will not receive complete protection, but even something that is not at all harmful to your system can be blocked.

As soon as you install the antivirus, Windows 10 Defender will immediately turn off completely forever, or rather until you remove the antivirus - they are not compatible.

At first, after installing or reinstalling Windows 10, of course you don’t have an antivirus, and the defender is turned on by default.

The first thing you do is start installing various applications and drivers. This is usually what almost all PC owners do.

They may pose absolutely no threat to your computer or laptop, just not have signing certificates.

Very often the defender simply blocks them and the only way to continue the installation is to turn it off.

How to stop windows 10 defender

To disable it and go to the “windows defender” section. You will see a window like in the picture.

We are interested in the parameters line - click on it. If you have an antivirus installed, then instead of the option to disable you will receive a message that the application is disabled.

If there is no antivirus, you will see the line “Real-time protection” and you can disable it for a while.

I repeat - “for a while”, because after a few minutes it will turn on again on its own, but during this time you will be able to complete the work that it blocked.

If this turn of affairs does not suit you, then there are two ways to completely disable it forever - through the registry and group policy.

Completely disabling Windows 10 Defender via Group Policy

Write the word in the search or utility: gpedit.msc. If, then the application will appear at the very top, if then it will launch immediately after clicking “OK”.

In it you need to follow the path: “computer configuration” -> “administrative templates” -> “windows components” -> “windows defender or defender”.

ATTENTION: if you have the final version installed, then instead of what is described above, having reached the components... section, look for the line - “EndpointProtection” and after opening this folder the “real-time protection” section.

Now on the right side, click (double) on the line “turn off real-time protection” (some may have a different name - Turn off Windows Defender).

Next, set the “black dot” to “enabled”, click “apply”, “OK” and exit the editor - the defender will be disabled forever.

Disabling Windows 10 Defender Permanently via the Registry

You can permanently remove the defender service through the registry. To do this, in the run utility or in the search, enter the word: regedit and run it.

After that, find the registry key:

HKEY LOCAL MACHINE\ SOFTWARE\ Policies\ Microsoft\ Windows Defender

You need to create another DWORD parameter in it. Call it DisableAntiSpyware. If there already is one, then do not create another one, but just give it the value 1.

Although it is written above that the described procedures will disable Windows 10 protection completely and forever, this is a little wrong, because if you return the changes made back, you will get the parameters as they were - that is, if you want to turn them back on.

I always completely disable it forever, but if you don’t use an antivirus, then it’s better to have it turned on - you’ll still get some protection from external intrusions. Good luck.







2024 gtavrl.ru.