How to Turn Off or Disable Windows Defender in Windows 10/11

Why should I turn Windows Defender off?

In general, if you want to make sure your PC is safe, you should always have security turned on. This could be done by using Windows Defender, which is built into Windows 10 by Microsoft, or by using a security tool from a company other than Microsoft.

You may need to turn off Windows’ antivirus and firewall protections at times. For example, when you are playing a game but the antivirus keeps scanning the files, which slows down the system. Another example is when your antivirus finds a program as a false positive, even though you know it’s safe to use.

Some people think it’s safe to turn off Windows Defender and use software that can break security. This includes using illegal tools like KMSPico or the Microsoft Toolkit to activate Windows. These tools for cracking are not safe in any way. They might put malware into the system that the antivirus might not be able to find after it is installed. The malware is used to hack and mine for cryptocurrency.

Windows Defender can be turned off either temporarily or permanently. We will talk about both here.

1. How to use Windows Settings to turn off Windows Defender

Follow these steps to turn Windows Defender on or off using Windows Settings:

  1. Open Windows Settings (Windows key + i)
  2. Go to Update & Security –> Windows Security
  3. From the right-hand pane, select Manage settings under Virus & threat protection settings.
  4. Toggle the switch to Off under Real-time protection.

 

When you do this, automatic protection will be off, but you may still run a scan manually.

2. Turn off Windows Defender quickly with Defender Control

See details and download Defender Control here

3. How To Permanently Turn Off Windows Defender Using Group Policy

If you are in charge of a network and want to get rid of Windows Defender from it, you should use Group Policy. Just follow the steps below to use the Group Policy editor to turn off Windows Defender:

  1. Open Group Policy Editor (Run –> gpedit.msc)
  2. Go to Computer Configuration –> Administrative Templates –> Windows Components –> Windows Defender Antivirus

3. Open Turn off Windows Defender Antivirus from the right-hand pane and choose Enabled.

Both Local Group Policy and Domain Group Policy can be used to change this setting. Windows Defender will be turned off for all local users by the local policy, while it will be turned off for all systems where the domain policy is applied by the domain policy.

4. How To Permanently Disable Windows Defender Using Windows Registry

By adding or changing a few registry keys, you may also permanently disable Windows Defender via the Windows Registry. The steps are as follows:

  1. Go to Run –> regedit. This will open the Windows Registry Editor.
  2. Navigate to the following key:
    HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
  3. In the right pane, right-click the empty area and create a new DWORD (32-bit) value.
  4. Rename the new item to DisableAntiSpyware
  5. Double-click DisableAntiSpyware and change its value to 1.

After the next restart, Windows Defender will not load. To turn Windows Defender back on, you can either delete the key you made or change its value to 0.

Please keep in mind that you can’t get rid of Windows Defender completely. Even if you delete its service or files, it will probably come back with the next big Windows update.

There are a few times when a user might want to turn off a certain part of Windows Defender. We will talk about the following situations.

5. How to turn off Windows Firewall only

To disable the Windows Firewall while still using other Windows Defender features, follow the instructions below:

  1. Open Windows Settings (Windows key + i)
  2. Click on Update & Security and then Windows Security
  3. In the right-hand pane, click on Open Windows Security
  4. From the left-hand pane, select Firewall & network protection
  5. In the right-hand pane, you will see three protection types. Domain network, Private network, Public network.
  6. Click on each network type and toggle it to disabled.

Only the firewall will be turned off. Windows Defender’s antivirus and other features will continue to work.

6. How to turn off Windows Defender real-time antivirus only

If you only want to turn off the real-time protection, you can do so by following these steps:

  1. Open Windows Settings (Windows key + i)
  2. Click on Update & Security and then Windows Security
  3. From the left-hand pane, click on Virus & threat protection
  4. In the right-hand pane, toggle real-time protection to off.
Facebook Comments Box

Share this post