How to remove native antivirus on Windows 10. How to completely disable Windows Defender (Microsoft Defender)

As you know, Windows 10 OS includes a built-in Windows antivirus Defender (Windows Defender). Unfortunately, its performance still leaves much to be desired, so many users want to remove this component forever. In this guide we will look at the most universal method disabling Defender.

Step 1. Open the Registry Editor

To make changes to the registry, you will need administrator rights.

We use a combination Win+R and write the command in the window that appears regedit:

In the registry editor, look for the following directory:

Step 2: Create a Windows Defender control file

Inside this directory we need to create new file. To do this, click right click mouse over an empty space and select the option CreateDWORD value (32-bit):

Rename the created file to DisableAntiSpyware:

Step 3: Change the value of the Windows Defender control file

Right-click on it and select the function Change:

In the column Meaning indicate the number 1 and press the button OK:

That's it, Defender will be disabled immediately after the system restarts.

Step 4. Check the functionality of the built-in antivirus

Press the key combination Win+I to open the window Settings. Select an option Update and Security:

At the very bottom there is a button Use Windows Defender. If you click on it, the following window will appear with a message about disabling the built-in antivirus:

To enable Windows Defender you will need to open the registry editor again, find the file DisableAntiSpyware and change its value to 0 .

The standard Windows Defender antivirus does not require separate steps to disable it when installing a third-party antivirus into the operating system. It doesn't turn off automatically in 100% of cases, but in most of them. Just as it is automatically disabled, Defender itself is also enabled when a third-party antivirus is removed from Windows. But there are times when the system must be deliberately left without an antivirus - both a third-party one and a regular one. For example, temporarily to make certain settings to the system or installed software. There are also cases when PC protection must be abandoned completely. If your computer is not connected to the Internet, there is no point in wasting its resources running an antivirus. How to disable Windows Defender temporarily and completely? We will look into this below.

1. Disabling Defender on Windows 7 and 8.1

In Windows 7 and 8.1, get rid of the standard antivirus protection easier than in current version system 10. All actions are performed in the Defender application window.

In Windows 7, in the Defender window, you need to click “Programs”, then select “Options”.

To disable Defender for a while, in the settings section, open the vertical tab “Real-time protection” and uncheck the real-time protection option. Click “Save” at the bottom of the window.

To disable Windows Defender completely, in the “Administrator” tab, uncheck the box next to “Use this program.” Click “Save”.

Approximately the same steps must be carried out in Windows 8.1. In the horizontal Defender “Settings” tab, disable real-time protection and save the changes made.

And to disable the standard antivirus completely, in the vertical “Administrator” tab, uncheck the “Enable application” box. Save the changes.

After you disable Defender completely, a notification about this will appear on the screen.

You can turn Defender back on using the appropriate links in the support center (in the system tray).

An alternative option is to enable Defender in Control Panel. In the “System and Security” section, in the “Support Center” subsection, you need to click the two “Enable now” buttons, as indicated in the screenshot.

2. Disable real-time protection in Windows 10

In the current version of Windows 10, real-time protection is removed only temporarily. After 15 minutes, this protection turns on automatically. In the Defender window, click “Options”.

Let's get to the "Settings" section of the application, where Defender settings are made. These include a real-time protection activity switch.

3. Completely disabling Defender in Windows 10

Complete shutdown Windows Defender in version 10 of the system is carried out in the local editor group policy. In the “Run” command field or in-system search, enter:

Next, in the window on the left, expand the tree structure of “Computer Configuration”: first “Administrative Templates”, then “Windows Components”, then “Endpoint Protection”. Go to the right side of the window and double click open the “Turn off Endpoint Protection” option.

In the parameter window that opens, set the position to “Enabled”. And apply the changes made.

After which, as is the case with Windows 7 and 8.1 systems, we will see a message on the screen stating that Defender is disabled. The way to enable it is the opposite - for the “Turn off Endpoint Protection” parameter you need to set the “Disabled” position and apply the settings.

4. Win Updates Disabler utility

The Win Updates Disabler tweaker utility is one of the many tools on the software market for resolving the issue with . In addition to its main task, the utility also offers some related functionality, in particular, disabling Windows Defender completely in a couple of clicks. Win Updates Disabler itself makes the necessary changes in the Group Policy Editor. The utility is simple, free, and supports a Russian-language interface. With its help, you can disable Defender in Windows 7, 8.1 and 10. To do this, on the first tab, you need to uncheck the options that are not of interest, and only check the option to disable Defender. Next, click the “Apply Now” button.

After which you need to restart your computer.

To enable standard antivirus, in the utility window you need to uncheck unnecessary options again and go to the second tab “Enable” and activate the option to enable Defender. As with disconnection, then click “Apply now” and agree to reboot.

Have a great day!

Do I need Windows 10 Defender or should I turn it off? Is Windows 10 Defender enough to be completely safe?

Windows 10 Defender is optional. You will not receive complete protection, but even something that is not at all harmful to your system can be blocked.

As soon as you install the antivirus, Windows 10 Defender will immediately turn off completely forever, more precisely until you remove the antivirus - they are not compatible.

Initially, after installation or reinstalling windows 10, of course you don’t have an antivirus, but the defender is turned on by default.

The first thing you do is start installing various applications and drivers. This is usually what almost all PC owners do.

They may pose absolutely no threat to your computer or laptop, just not have signing certificates.

Very often the defender simply blocks them and the only way to continue the installation is to turn it off.

How to stop windows 10 defender

To disable it and go to the “windows defender” section. You will see a window like in the picture.

We are interested in the parameters line - click on it. If you have an antivirus installed, then instead of the option to disable you will receive a message that the application is disabled.

If there is no antivirus, you will see the line “Real-time protection” and you can disable it for a while.

I repeat - “for a while”, because after a few minutes it will turn on again on its own, but during this time you will be able to do the work that it blocked.

If this turn of affairs does not suit you, then there are two ways to completely disable it forever - through the registry and group policy.

Completely disabling Windows 10 Defender via Group Policy

Write the word in the search or utility: gpedit.msc. If, then the application will appear at the very top, if then it will launch immediately after clicking “OK”.

In it you need to follow the path: “computer configuration” -> “administrative templates” -> “ windows components" -> "windows defender or defender."

ATTENTION: if you have the final version installed, then instead of what is described above, having reached the components... section, look for the line - “EndpointProtection” and after opening this folder the “real-time protection” section.

Now on the right side, click (double) on the line “turn off real-time protection” (some may have a different name - Turn off Windows Defender).

Next, set the “black dot” to “enabled”, click “apply”, “OK” and exit the editor - the defender will be disabled forever.

Disabling Windows 10 Defender Permanently via the Registry

You can permanently remove the defender service through the registry. To do this, in the run utility or in the search, enter the word: regedit and run it.

After that, find the registry key:

HKEY LOCAL MACHINE\ SOFTWARE\ Policies\ Microsoft\ Windows Defender

You need to create another DWORD parameter in it. Call it DisableAntiSpyware. If there already is one, then do not create another one, but just give it the value 1.

Although it is written above that the described procedures will disable windows protection 10 completely and forever, this is a little wrong, because if you return the changes made back, you will get the parameters as they were - that is, if you want to turn them back on.

I always completely disable it forever, but if you don’t use an antivirus, then it’s better to have it turned on - you’ll still get some protection from external intrusions. Good luck.

The latest version of Windows 10 comes with Windows Defender. This Defender is designed to protect your computer from viruses, malware and other threats. Although it may not offer all the features available in other antivirus programs such as Avast Free, it is suitable for many home users.

However, you can better protect your PC by using . Since installing two or more antivirus software on the same PC is not recommended, it is better to disable Windows 10 Defender from Microsoft before installing other antivirus software.

While it is true that most antivirus programs automatically disable Defender during installation, some antivirus programs require the user to manually uninstall Windows 10 Defender permanently.

In previous Windows versions Turning Defender on or off wasn't hard. In Windows settings Defender There was an option to turn it off or on. In the tenth Microsoft versions moved Defender settings to Settings.

Select "Open Defender Security Center." Click the "Virus & Threat Protection" tab and then "Virus & Threat Protection Settings."

Toggle the switch for "Real-time protection" and " Cloud protection» to the “off” position. The Defender will turn off for approximately 15 minutes. After this time, Windows Defender will start automatically.

Complete disabling using Group Policy

Group Policy Editor is part of Windows 10 Pro and Enterprise. To disable Defender, follow these steps:


After making changes, Windows Defender is disabled immediately.

Disabling using the Windows Registry

You can also disable Windows Defender in the registry. This is essentially the same setting that is written to it when you disable an application in the Group Policy Editor.

  • open "Start">"Run";
  • type regedit.exe and press enter;
  • Go to next key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender;
    if you see the DisableAntiSpyware preference on the right, double-click on it and set it to 1 to disable Windows Defender;

Windows Defender is a standard antivirus developed by Microsoft. The company began to integrate it into the OS itself, starting from the release of one of the first mass update packages latest versions. Users of version 7 were not left out and they can also download the program on the company’s official website.

You can also recognize this antivirus by the names Windows Defender and Microsoft Security Essentials. Most users use it successfully and do not express any complaints, especially since it works successfully on computers with the old and unstable Vista OS. However, if you consider how many pirated copies operating system Windows is widespread among the people, then problems arise.

An unlicensed OS does not have latest updates. They are the ones who can be responsible for performance. Since Defender is part of the system, it is also updated along with other firmware. Therefore, users using pirated Windows do not have the latest protection against new viruses and their computer will not be fully protected. As a result, the choice is made in favor of third-party anti spyware.

So, why do users decide to refuse to use the standard antivirus from Microsoft:

  • weak protection;
  • lack of timely updates for users of pirated copies of the OS;
  • the program arbitrarily deletes files it considers malicious;
  • other reasons (for example, you don’t like the application interface).

Comparison of popularity with other free antivirus programs. Results of an independent survey.

NamePopularity percentage
Kaspersky Antivirus Free 20,97%
Avast Free Antivirus17,83%
360 Total Security15,99%
NANO7,5%
Avira Free Antivirus7,18%
AVG Antivirus Free6,61%
Microsoft Security Essentials6,4%
Comodo Internet Security6,21%
Bitdefender Antivirus Free Edition5,26%
Panda Free Antivirus4,04%

Is it possible to remove Windows Defender and how to do it?

Users who are dissatisfied with Defender usually, as already mentioned, download other more powerful antiviruses. After this, Defender turns off and you can ignore its presence. This is necessary to ensure that programs do not conflict, thereby negatively affecting each other’s performance.

It is impossible to completely remove Windows Defender, no matter how much you would like to. The only exceptions are those cases when it was downloaded independently and is not part of the system. For example, at Windows users 7. However, the program can be disabled.

To do this you will need to perform a number of simple steps:

  1. Go to settings. For Windows 10, this item is called “Settings”. You can also open Defender by finding it in the taskbar. The presented method is more relevant for more recent OS versions.

  2. Then go to the Security menu and then to the “Windows Defender” subsection. It represents a shield icon. If you are using version 8 or 8.1, then it is better to go directly to the program itself, and then to its settings.

  3. Click on “Virus and Threat Protection”. This subsection performs the basic Windows settings Defender.

  4. Next, you need to go to the “Virus and other threat protection settings” section. Turn the indicated switches to the "Off" position.

  5. Additionally, you can disable SmartScreen filter from Microsoft, which, even after turning off the main program, can continue to monitor the performance of your computer. To do this, go to the “Application and browser management” section in the Defender main menu and move the indicated switches to the “Off” position.

Disabling system antivirus (for Windows 10 users)

Important! This method can be used by users on whose computers Windows package 10 Professional or Corporate. For those who use the Home version, the registry editor is suitable, but more on that later.

To disable Defender using the chosen method, you will need to perform the following procedure:

  1. Press the key combination “Win ​​(Start) + R”.

  2. In the window that opens, enter the command “gpedit.msc”.

  3. A section for editing group policy will open in front of you. Find the “Computer Configuration” tab in it, and then follow in this order: “Administrative Templates” - “Windows Components” - “Antivirus Program”.

  4. Double-click with the left mouse button on the inscription “Turn off antivirus program" and click on the "Enable" button. Don't let this fool you, you are doing everything right.

  5. The same must be done with allowing the anti-malware service to start and confirming that it is always running. The difference is that there you need to select “Disabled”.

  6. Next, deactivate real-time protection in the corresponding tab.

  7. Then disable scanning of all files and attachments you download.

  8. In the MAPS Remote Service section, disable everything except sending sample files. For the specified option, simply select “Never send.”

Ready! When using this method standard and will now not monitor your computer and the files you download, sending them at the slightest suspicion of investigation to a Microsoft service.

Disabling via Registry Editor

Everything that was indicated in the previous method of disabling can be done through the editor system registry. To do this, you need to do the following procedure:

  1. Press the key combination “Win ​​(Start) + R”. In the pop-up window, enter the combination “regedit” and left-click on “OK” to launch the editing program.

  2. Go to the “HKEY LOCAL MACHINE” tab, then “SOFTWARE”, after “Policies” and “Microsoft”. Finally, select Defender.

  3. On the right side, you must set the DWORD value to 32 bits, even if you are using the 64-bit version.

  4. The parameter name must be selected “Disable Anti Spyware”. This is what turns off the standard antivirus.

  5. Once the parameter has been created, click on it and set the value to 1.

  6. In the same section, you need to make a couple more parameters, calling them “Service Keep Alive” and “Allow Fast Service Startup”. Leave the default value 0.

  7. Under Windows Defender, select Real-Time Protection. If it doesn't exist, then create it. After switching to it, also do “Disable Realtime Monitoring” and “Disable OAV Protection”.

  8. Set each parameter to 1.
  9. Return to the “Windows Defender” section, make a new subsection “Spynet”, and in it the DWORD32 parameters and the names “Local Setting Override Spynet Reporting”, “Disable Block At First Seen”, “Submit Samples Consent”. The values ​​are set as follows: for the first – 0, for the second – 1, for the last – 2. This is necessary to disable scanning of unknown programs in the cloud.

Note! Parameter names are entered without spaces in the specified format.

After completing the steps in the instructions, close the Registry Editor. Now, if you wish, you can install software other developers (for example, Avast, Dr Web, Kaspersky Anti-Virus, etc.) to protect your computer from spyware, viruses and Trojans. Additionally, it is recommended to remove Defender from Windows startup when turning on the device.

Video - How to remove Windows Defender 10

Share