Is it worth removing Windows 10 Defender? How to completely disable Windows Defender (Microsoft Defender). Disable unprotected notification

Windows Defender is a program built into the operating system that allows you to protect your PC from virus attacks by blocking the execution of the latest code and warning the user about it. This component is automatically disabled when installing third-party antivirus software. In cases where this does not happen, as well as when “good” programs are blocked, manual deactivation may be required. In this article we will talk about how to disable antivirus on Windows 8 and other versions of this system.

Before disabling Defender, you should understand that this should only be done in exceptional cases. For example, if a component prevents the installation of the desired program, it can be temporarily deactivated and then enabled. How to do this in different editions of Windows will be described below. In addition, we will talk about how to enable a component if for some reason it is disabled and there is no way to activate it using normal means.

Windows 10

In order to disable Windows Defender in Windows 10, you must first get to it.

There are other options for disabling the application, which are described in the article available at the link below.

Next, we'll figure out how to enable the program. Under normal conditions, the Defender is activated simply, just move the switch to the position "On". If this is not done, the application will activate on its own after a reboot or after some time has passed.

Sometimes when you turn on Windows Defender, some problems appear in the settings window. They are expressed in the appearance of a window warning that an unexpected error has occurred.

In older versions of "tens" we will see this message:

There are two ways to deal with this. The first is to take advantage "Local Group Policy Editor", and the second is to change the key values ​​in the registry.

Please note that with the next update, some parameters in "Editor" have changed. This applies to the two articles linked above. At the time of creation of this material, the required policy is located in the folder shown in the screenshot.

Windows 8

Launching the application in G8 is also carried out through the built-in search.

You can reactivate real-time protection by checking the box (see point 3) or by clicking the red button on the tab "Home".

If the Defender was disabled in the block "Administrator" or there were failures in the system, or some factors influenced the change in the application launch parameters, then when we try to launch it from the search, we will see the following error:

In order to restore the functionality of the program, you can resort to two solutions. They are the same as in “Ten” - setting up local group policy and changing one of the keys in the system registry.

Method 1: Local Group Policy

  1. You can access this snap-in by using the corresponding command in the menu "Run". Press the key combination Win+R and write

    Click "OK".

  2. Go to the section "Computer Configuration", in it we open a branch "Administrative Templates" and onwards "Windows Components". The folder we need is called Windows Defender.

  3. The parameter we will configure is called "Turn off Windows Defender".

  4. To go to the policy properties, select the desired item and click on the link shown in the screenshot.

  5. In the settings window, set the switch to "Disabled" and click "Apply".

  6. Next, launch Defender in the manner indicated above (via search) and enable it using the corresponding button on the tab "Home".

Method 2: Registry Editor

This method will help activate Defender if your version of Windows does not have it "Local Group Policy Editor". Such problems are quite rare and occur for various reasons. One of them is to force the application to be disabled by a third-party antivirus or malware.


Windows 7

You can open this application in the “seven” in the same way as in Windows 8 and 10 – through search.

You can enable protection by checking the box that we unchecked in step 4, but there are situations when it is impossible to open the program and configure its settings. In such cases, we will see this warning window:

You can also solve the problem by configuring local Group Policy or the system registry. The steps that need to be performed are completely identical with Windows 8. There is only one minor difference in the name of the policy in "Editor".

Windows XP

Since support for Win XP has been discontinued at the time of writing this article, Defender is no longer available for this version of the OS, as it “arrived” with the next update. True, you can download this application on third-party sites by entering a query like this into a search engine "Windows Defender XP 1.153.1833.0", but this is at your own peril and risk. Such downloads may harm your computer.

The latest versions of operating systems in the form of "eight" and "ten", in addition to the huge number of innovations presented, are also distinguished by the fact that they have a built-in active system protection service - the so-called Windows Defender (not to be confused with a firewall). By and large, it is not particularly needed, especially when the user uses other tools like antiviruses. However, not everyone knows how to permanently disable 10, for example, so that it does not cause problems in operation. There are several basic methods that will now be discussed.

How in the completely simplest way?

Not all people who use the tenth version of Windows in their daily work know about such a service. In the absence of antivirus software, its messages may appear, say, during the installation of certain programs, blocking the execution of the process. However, if you understand how to disable Windows 10 Defender permanently, you can use the simplest solution.

It consists, as you might have guessed, in the installation of any anti-virus package. Naturally, this disabling will only work until the antivirus is removed from the computer. That is, if the user is going to use such protection constantly and not uninstall such a package, we can talk about disabling the defender, although in this case, this concept is very conditional. Nevertheless, it will work as an option.

Even when entering the “Control Panel” through the standard “Start” menu or using the control command in the “Run” menu bar (Win + R), when you try to access the “Windows Defender” section, the system will simply display a message stating that this service is disabled and does not watch the computer.

Login via the options menu

In principle, you can disable this service when entering the corresponding section through the update and security menu, called up from the settings settings (again, if there is no antivirus).

Here you need to turn the sliders off in the real-time protection and automatic sample sending line. True, the question of how to turn off Windows 10 Defender permanently is not resolved in this way. The service will automatically activate after approximately 15 minutes. But if antivirus software is installed, the fields to disable it will be inactive. This method is suitable, for example, when installing some program, nothing more.

Disabling Defender via Group Policy Editor

But now let’s move on to solving the problem of how to permanently disable Windows 10 Defender. To do this, one of the most effective ways can be used, accessed by the gpedit.msc command, entered into the “Run” menu.

Here you need to go down the parameter tree in the computer configuration and find the desired section. Depending on the version of the “ten” itself, this can be either Windows Defender for the initial version, or Endpoint Protection for the final version. How to permanently disable Windows 10 Defender in this case? Yes, just set the service status to Turn Off in the right window. After this, you don’t even need to reboot the system. The service will be deactivated once and for all.

How to disable defender permanently: registry

Another method is to use Although, by and large, it duplicates group policies (or vice versa), it is still the most effective. Please note that if the disabling has already been done in the Group Policy Editor, you will not be able to make any changes in the registry.

However, let's see how to permanently disable Windows 10 Defender through the system registry. Here, in the HKLM branch in the Software section, go to the policies section, and then in the Microsoft directory find the Windows Defender we need. Now in its settings you should create a DWORD parameter, name it DisableAntiSpyware (if it does not exist) and assign it the value “1”. If the specified parameter is available, we simply change the value from 0 to 1, that’s all.

Additional programs

If you don’t want to do such things, you can use special programs like Win Updates Disabler. Such utilities have special tabs where the names of components that can be deactivated are indicated.

We find the corresponding service in the list of disableable elements, simply put a checkmark next to it and apply the changes made. And, naturally, this program was given only as the simplest example, but today on the Internet you can find not even dozens, but hundreds of such utilities. However, all of them are initially very similar in their functionality. The only difference is in the interface and the names of modules or tabs. But the main services of the system are called the same everywhere. So there shouldn’t be any particular difficulties using them.

Conclusion

In principle, as is already clear, the issue of complete shutdown is resolved quite simply. True, it is best to deactivate this service either through group policies or through the system registry. Naturally, if the user does not intend to remove the antivirus. This will be the simplest way. On the other hand, if you use special utilities, do not forget that they will constantly monitor the system in terms of its disabled components in the background, often using unreasonably high RAM consumption and placing additional load on the central processor. However, with sufficiently large amounts of RAM, this will not be noticeable.

Yes, and one more thing: if the antivirus software is removed from the computer for some reason, and the defender was previously disabled manually using the two above methods, it is better to activate it again, since without this the system will be at risk. And so - at least some, but still protection.

However, it is up to everyone to decide for themselves which method of disabling or enabling protection to use, what means to ensure security to use. But the fact that it is impossible to leave the system without protection, even the most primitive one, is not even discussed. Therefore, before deciding to disable it, think a hundred times.

Some users are interested in how to disable Windows Defender on their computer if they prefer to use another antivirus, or want to leave their PC without protection. Let's figure out how to disable Windows Defender permanently, or for a while.

Windows Defender is an antivirus program built into the operating systems Windows 10, Windows 8.1, Windows 8. The program has changed its name several times in different versions of Windows 10.

Microsoft has taken care of users so that their computers running the modern Windows operating system are always protected from viruses. Free built-in antivirus protects your computer from malware: viruses, Trojans, rootkits, ransomware, spyware, etc.

Some users, instead of the standard Microsoft antivirus, install another antivirus on their PC, which disables Windows Defender (not always) in order to avoid conflicts and remove additional load on the system.

Previously, the built-in antivirus was less functional and had some problems in ensuring system protection compared to other antivirus programs. Recently, as comparisons of antivirus test laboratories have shown, Windows Defender antivirus has become a worthy product, practically in no way inferior to other paid or free antiviruses.

Why users disable Windows Defender

Now we will look at the main reasons why users disable Windows Defender in the operating system:

  • Installing another antivirus on the computer - some antiviruses disable Defender, in other cases, it continues to work on the PC, in parallel with the new antivirus.
  • Inability to install a program or game - Windows Defender blocks the installation of a computer game or program on your computer.
  • Reluctance to use any anti-virus program on the computer - the user works at his own peril and risk on a PC without protection against malware.

If it is impossible to install programs on your computer, applications are often prevented from launching, which can be disabled without disabling Windows Defender. It may be worth adding the problematic file or folder to Windows 10 Defender exceptions so that the antivirus does not block work with these elements.

I do not recommend disabling and not using antivirus on your computer, because then the risk of being harmed by attackers increases many times over. For example, I opened an innocent letter in an email, as was the case with, after which the system was encrypted.

There are several ways to disable Microsoft Antivirus. Some methods only make it possible to turn off Defender for a while, then it will still start on its own. Other methods will help you disable Windows Defender completely.

In this guide, you will find instructions on how to disable Windows Defender 10 permanently or for a while, how to disable Windows Defender 8.1 (Windows 8) using system tools, using free programs: O&O ShutUp10 and Win Updates Disabler.

Before applying changes to your computer, create a system restore point or create a Windows backup. In this case, if something goes wrong, you can roll back the changes and restore the operating system to the state it had at the time the restore point or Windows backup was created.

How to disable Windows Defender 10

First, we will disable Windows 10 Defender from the settings of the application itself.

Follow these steps:

  1. Go to the Start menu and launch the Settings app.
  2. Open Update & Security and go to Windows Security.
  3. In the "Protection Areas" option, click on the "Virus and Threat Protection" option.
  4. Go to “Protection settings against viruses and other threats”, click on the “Manage settings” link.
  5. Slide the switch to the "Disabled" position in the "Real-time Protection" and "Cloud Protection" options.

Windows 10 Defender is disabled; after some time, the operating system will automatically turn on the antivirus, usually after restarting the computer.

Temporarily disable Windows Defender in Windows PowerShell

Using the Windows PowerShell system tool, the user can disable the built-in antivirus for a while.

  1. Run Windows PowerShell as an administrator.
  2. Run the command:
Set-MpPreference -DisableRealtimeMonitoring $true

Disable Windows Defender 8.1 (Windows 8)

To disable the built-in antivirus in Windows 8.1 or Windows 8 operating systems, follow these steps:

  1. Enter "Settings", open "Control Panel".
  2. Select Windows Defender.
  3. In the Windows Defender window, go to the Settings tab.
  4. Uncheck the box next to “Enable real-time protection (recommended).”
  5. Click on the “Save Changes” button.

How to completely disable Windows 10 Defender using Local Group Policy

Antivirus can be disabled in the Local Group Policy Editor. This method only works on Windows Pro (Windows Professional) and Windows Enterprise (Windows Enterprise) operating systems, because lower versions of the operating system do not have group policies.

The following settings need to be changed:

  1. Press the “Win” + “R” keys on your keyboard.
  2. In the “Run” window, enter “gpedit.msc” (without quotes), click on the “OK” button.
  3. In the “Local Group Policy Editor” window, follow the path: “Local Computer Policy” → “Computer Configuration” → “Administrative Templates” → “Windows Components” → “Windows Defender Antivirus”.
  4. Double-click on the "Turn off Windows Defender Antivirus" option.

  1. In the “Turn off Windows Defender Antivirus” window, activate the “Enabled” option, click on the “OK” button. This option will turn off Windows Defender.

  1. Enter the Allow anti-malware service to start option, set the option to Disabled.
  2. Open the Allow Anti-Malware Service to Always Run option, select Disabled.
  3. Enter the “MAPS” (Microsoft Active Protection Service) section, in the parameters of the elements “Configure the “Block on First Appearance” function”, “Join Microsoft MAPS”, “Configure local override for reports in Microsoft MAPS”, activate the “Disabled” option .
  4. Open the “Send sample files if further analysis is required” item, apply the “Enabled” option, and in the “Options” section select “Never send”.

  1. Open the “Real-time Protection” section of the policy, and then enter the settings one by one: “Enable behavior monitoring”, “Scan all downloaded files and attachments”, “Monitor the activity of programs and files on the computer”, “Enable process scanning if Real-time protection is enabled."

  1. Set the specified parameters to “Disabled”.

Close Local Group Policy Editor.

Restart your computer to apply the changes.

How to completely disable Windows Defender in Registry Editor

The next method involves using the Registry Editor system tool.

  1. In the Windows search box, type "regedit" (without the quotes).
  2. Run the application as administrator.
  3. In the Registry Editor window, follow the path:
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
  1. Right-click on an empty space in the Registry Editor window, select “New” from the context menu, and then “DWORD (32-bit) Value.”
  2. Name the parameter "DisableAntiSpyware" (without quotes).
  3. Right-click on the created parameter and select “Edit...” in the context menu.
  4. In the “Change DWORD (32-bit) parameter” window, set the “Value” field to “1” (without quotes), click on the “OK” button.

  1. Right-click on the “Windows Defender” partition, in the menu that opens, select “New”, then “Partition”.
  2. Name the section "Real-Time Protection".
  3. In the "Real-Time Protection" section, create DWORD parameters (32 bits) named "DisableBehaviorMonitoring", "DisableOnAccessProtection", "DisableScanOnRealtimeEnable", "DisableIOAVProtection", assign the value "1" to each of these parameters.

Close the Registry Editor window, and then restart your PC.

Disabling Windows Defender in O&O ShutUp10

The free O&O ShutUp10 program is used to disable all kinds of Windows 10 settings related to user security and privacy. A large amount of different data is sent from the user’s computer to Microsoft servers; the program helps disable most of the system tools responsible for transmitting user data.

O&O ShutUp10 download

The program does not require installation on a PC, the application works in Russian. Read more about using the O&O ShutUp10 program.

  1. Run the O&O ShutUp10 program on your computer as an administrator.
  2. In the program window, go to the “Windows Defender and Microsoft SpyNet” section.
  3. Create a system restore point, and then disable the options: “Disable Microsoft SpyNet membership”, “Disable sending data samples to Microsoft”, “Do not send Microsoft information about a virus infection”, “Disable Windows Defender”.
  4. Slide the switch to the on position (the switch will turn green).

Restart your computer.

If necessary, in the O&O ShutUp10 program you can enable Windows 10 Defender again by moving the switch to the disabled position (red). To apply the changes, restart your computer.

Disable the built-in antivirus in Win Updates Disabler

The free program Win Updates Disabler is designed to disable updates to the Windows operating system of different versions. From the official website of the application developer, you can download the regular version of the program, or a portable version that does not need to be installed on your computer.

Win Updates Disabler download

  1. Run the Win Updates Disabler program, the program works in Russian. The portable version is launched from the folder; select the program file corresponding to the bit level of your operating system.
  2. In the “Win ​​Updates Disabler” window, in the “Disable” tab, check the box next to “Disable Windows Defender.”
  3. Click on the "Apply Now" button.

Restart your computer.

To enable antivirus in the Windows operating system, follow these steps:

  1. Open the Win Updates Disabler program window, go to the “Enable” tab.
  2. Check the box next to “Turn on Windows Defender.”
  3. Restart your PC.

How to remove the Windows Defender icon from the notification area

Even though the antivirus has been disabled, the Windows Defender icon will still appear in the notification area on the taskbar. You can disable it in the following way:

  1. Launch Task Manager.
  2. Right-click on “Windows Security notification icon”, in the context menu click on “Disable”.

The icon will disappear from the notification area after the system restarts.

After “major” Windows 10 updates, all previously applied settings may disappear, because, essentially, this is a reinstallation of the system by updating to a new version, which changes various parameters. Therefore, the user may have to disable the system antivirus again.

How to enable disabled Windows Defender

To enable antivirus on your computer, you need to do the reverse:

  • Go to Windows Defender settings and turn on virus protection.
  • If you disabled the defender using local group policies, you will need to enter the modified policy settings again, set the default value to Not Configured, and then restart the PC.
  • If you apply changes to the system registry, go to the “Windows Defender” section, delete the “DisableAntiSpyware” parameter and the “Real-Time Protection” section. After this, restart your computer. If you do not want to delete these parameters from the registry, change the value in the created parameters from “1” to “0”.
  • Roll back program changes if you used third-party applications to disable Windows Defender.

Conclusions of the article

If necessary, the user can disable the Windows Defender antivirus program on the computer, built into the operating systems Windows 10, Windows 8.1, Windows 8. The antivirus can be disabled temporarily or completely using different methods: Windows settings, local group policy, changes in the registry, in programs O&O ShutUp10 and Win Updates Disabler.

Experienced PC and Internet user

A fairly large circle of users are thinking about how to disable Windows 10 Defender. This picture is observed only because of the negative reputation of the latter. Windows Defender in Windows 8, its predecessor Microsoft Security Essentials in Windows 7 and Vista were not the best antiviruses. Despite the fact that now, in 2017, “Defender” has become much better and more functional, and the system itself has lost many of its shortcomings, there are few people who want to use the standard tool. Negative advertising played a role, now a significant number of inexperienced users are thinking about how to disable Windows Defender.

Reasons for failure

For a long time, Microsoft Security Essentials, released in 2009, was a pitiful semblance of protection, which blocked only “cracks” and “software crackers,” while rudkits, keyloggers and worms entered the system without hindrance. Over time, it acquired the reputation of being a “slow” antivirus that was unable to protect a PC. And if the situation has changed since 2012, the program has become more reliable, less demanding, users have already switched to other solutions.

Even now, thanks to its former glory, it is disabled on most devices by installing third-party antivirus solutions.

Like Vista SP1, it was unable to overcome the negativity initially created by the release. Despite the fact that Vista SP2 worked quite stably, users abandoned the licensed OS in favor of pirated versions of XP. The same thing is observed with Defender from Microsoft; its use allows you to load your PC less, especially weak ones, but it is not at all popular. A lot of materials on the Internet are devoted to his special shutdown.

It’s easier for users to install Kaspersky and complain about a weak laptop than to use standard protection.

Why disable defender

Users who are accustomed to downloading hacked software from the Internet and running pirated versions of the OS cannot normally use a computer with Defender, because it will indicate their illegal actions and will block many “crooked” programs. Everyone who creates or uses homemade “assemblies” knows that the “top ten” should only be used with third-party security tools. As a rule, for such purposes, software products from the Chinese (360 antivirus) or free versions of Avast and Avira are built into the OS. These programs do not respond to pirated software, so it is necessary to disable Windows Defender in such cases.

However, if you don’t want to reinstall systems once every month or two, then it is better to use proven, licensed software.

Download the boot image from the Microsoft website; as a last resort, if there is no license, use the activator. The system will be clean and devoid of “changes” by home-grown domestic underground developers. Often their masterpieces work simply disgustingly, and some even “leak” all the data to the “developer” himself.

Innovations of the “August update”

In Windows 10 version 1607 and newer, Defender is always enabled and starts automatically. It even works in parallel with third-party products.

The corporation tried to promote its product more firmly, so it works constantly in the new version of Windows 10. You can disable it at startup by launching the task manager and checking the Windows Defender Notificationicon item in the Startup tab. After which it will not appear in the startup menu or tray, but it will not stop working. To completely disable Windows 10 Defender, just use a utility like DWS or dig into the registry. You can also disable it from the menu. To do this, click on the “Start” menu, select “Settings”, then “Update and Security”, and then “Defender” and check the box to turn it off. But after a while it will turn back on itself. It would be safer to use the Group Policy Editor (does not work on the Home version) or the Registry Editor.

If you are afraid to delve into such jungle in Windows 10, you can disable protection in one click using the DWS utility or similar programs.

Disabling using OS tools

When you need to know how to disable Windows 10 Defender permanently, the best solution is to use the Group Policy Editor: hold down the Win+R key combination and enter in the “Run” line of the window: gpedit.msc. Next, go to: “Computer Configuration” - “Administrative Templates” - “Windows Components” - “EndpointProtection”. On the right side of the editor you will see the EndpointProtection item, double-click on the “Turn off Endpoint Protection” item. Click then "OK" and exit the editor. To enable the function, simply select the appropriate item.

If you are using the Home version of Windows, it is better to use the Registry Editor. You can run it using the Win+R combination and the regedit command in the Run window.

To disable Defender through the registry, you need to go to the path: HKEY_LOCAL_MACHINE\ SOFTWARE\ Policies\ Microsoft\ WindowsDefender. If there is no Disable AntiSpyware at this address, create this DWORD value with this name. If you set the parameter to 0, the defender will be disabled, and 1 will be enabled.

Using third-party antivirus programs

If you have installed a third-party antivirus, then you do not need to know how to disable windowsdefender; it will turn off automatically. On the other hand, using a computer without an antivirus at all is extremely dangerous, despite all the perfection of the “ten”.

Remember, in Windows 10 there are a lot of other, not particularly necessary applications and advertising that should be turned off, but this does not particularly apply to the defender, it can fight viruses quite adequately and already in 2016 it became less intrusive.

If the computer is used exclusively for surfing, then turning off the antivirus without installing an alternative is a huge stupidity.

Modern viruses can penetrate a PC not only with downloaded files, but even directly from Internet pages or when viewing Flash content.

Before you completely disable the protection and open the gate to your device, you should think several times. If you don’t like the standard antivirus, install any other one, fortunately there are a lot of them now, even in the free version. And remember, as soon as something happens to a third-party program, the computer will be protected by standard protection, which will turn on automatically.

Life without a "Defender"

Even the very first version of Windows 10, released in the summer of 2015, was much more insecure than its predecessors 8 and 7 with all the service packs. However, poor optimization with some types of hardware and the lack of many drivers did their job - the system turned out to be not so popular, and many even now prefer to use Windows 7 or even XP. But you should understand that Microsoft is working on bugs and improving its products. Moreover, unlike the Mac, which has several devices, this system is universal and designed for billions of devices. When protection is completely stopped for the sake of a ghostly improvement in performance, the user only gets viruses and problems. And you don’t even need to download something from the Internet; you can infect your PC when visiting the network directly through pages in your browser.

After the “August update,” a lot of useful features appeared in Windows 10 and stability improved. A major Creators Update is expected in mid-April, which will bring changes to the downloading of security updates and change the appearance and functionality of Defender. Don't give up on it prematurely - maybe you'll like it.

The latest version of Windows 10 comes with Windows Defender. This Defender is designed to protect your computer from viruses, malware and other threats. While it may not offer all the features available in other antivirus programs such as Avast Free, it is suitable for many home users.

However, you can better protect your PC by using . Since installing two or more antivirus software on the same PC is not recommended, it is better to disable Windows 10 Defender from Microsoft before installing other antivirus software.

While it is true that most antivirus programs automatically disable Defender during installation, some antivirus programs require the user to manually uninstall Windows 10 Defender permanently.

In previous versions of Windows, enabling or disabling Defender was not difficult. In Windows settings Defender There was an option to turn it off or on. In version 10, Microsoft moved Defender settings to Settings.

Select "Open Defender Security Center." Click the "Virus & Threat Protection" tab and then "Virus & Threat Protection Settings."

Switch the "Real-time protection" and "Cloud protection" switch to the "off" position. The Defender will turn off for approximately 15 minutes. After this time, Windows Defender will start automatically.

Complete disabling using Group Policy

Group Policy Editor is part of Windows 10 Pro and Enterprise. To disable Defender, follow these steps:


After making changes, Windows Defender is disabled immediately.

Disabling using the Windows Registry

You can also disable Windows Defender in the registry. This is essentially the same setting that is written to it when you disable an application in the Group Policy Editor.

  • open "Start">"Run";
  • type regedit.exe and press enter;
  • Navigate to the following key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender;
    if you see the DisableAntiSpyware preference on the right, double-click on it and set it to 1 to disable Windows Defender;

Continuing the topic:
Solutions

The Play Market is one of the key links in Google's operating system, since it is thanks to it that users find and install new games and applications, and then...