15°C New York
23 July 2024
How to Disable Windows Defender? Methods for Windows 11, 10
Windows

How to Disable Windows Defender? Methods for Windows 11, 10

Dec 15, 2023

Facing issues with the Windows Defender? Want to know how to disable Windows Defender to be able to set up your computer without a network? Here, you will find the easiest methods to perform the steps.

We know that Windows Defender is an antivirus program that keeps our computers safe from virus attacks. It is an antimalware feature which was built in Windows 10 and 11 to safeguard our storage from spyware, ransomware, and other types of attacks.

But, there are some times when you need to set up your computer without a network and perform a task. These tasks may be blocked by the Windows Defender. Thus, users want to turn off Windows Defender in Windows 11, 10 to perform those tasks.

There is no option available to uninstall this program from your Windows but it is possible to disable it permanently. If that is done, you will be able to comply with your organization’s policies on certain computers.

Now, why has Microsoft made it so difficult to disable the defender program?

There are a few reasons for that. Let’s take a look at them and understand why it is so hard. Then, we will jump onto the methods to do so.

Microsoft Has Made it Hard to Learn How to Disable Windows Defender

This program provides security against viruses and malware. With this program, you can keep your system safe and there is no need to integrate with any third-party app. However, Microsoft knows that users will be exposing their important data and system to attackers if this program is disabled completely.

Thus, as a safety measure, this program is turned back on after a certain period of time even after disabling it. In the previous Windows versions, it was enough to disable the protection but now, you need to do a lot more to turn off Windows Defender in Windows 11, 10.

But, if you are trying to install any third-party application, this program repeatedly flags it as malicious. Frustrating, isn’t it? What if you are trying to reduce the load on your system? You will have to dig deep into the Windows Security settings for that.

Let’s see how you can do that and disable it.

What Are the Workarounds to Disable These Settings Permanently?

There are three methods that we are going to learn about but before that, we will have to disable the Tamper Protection.

While learning how to disable Windows Defender, it is important that you first turn off the settings for Tamper Protection and then follow the steps for disabling the defender. We will learn that in the next section.

The methods available for Windows Defender are as follows:

  • Use the Group Policy Editor
  • Changing the Registry
  • Applying the CommandPrompt

If you are new to this and do not have any technical knowledge, we suggest you have someone around you with technical knowledge. One small mistake can lead to a lot of issues regarding your computer.

To the methods now!

Tamper Protection Settings to Turn Off Windows Defender in Windows 11, 10

This protection ensures that no other applications are allowed to make any changes to your Defender settings.

1. Press the Windows icon plus S keys altogether, enter Windows Security.

windows-s-keys

2. Now, press the Open button to launch the app.

open-app

3. Here, you have to go to the Virus and Threat Protection option from the left panel and choose Manage Settings.

manage-settings

4. Go to the Tamper Protection option and click on it. Press the Toggle Off to disable it.

turn-off-tamper-protection

You can also watch the video to quickly learn to disable the defender.

First Method on How to Disable Windows Defender Via Group Policy Editor

1. Open the Run box by pressing the Windows + R keys together. Type in gpedit.msc in the box and hit OK.

enter-gpedit-msc

2. Your Group Policy Editor will open up. Click on Computer Configuration.

3. Move to the Administrative Templates option and choose Windows Components.

4. Now you have to navigate to the Microsoft Defender Antivirus option and to edit the settings, double-click on the Turn-off Microsoft Defender Antivirus policy.

5. After that, you have to enable the radio button and hit Apply.

6. Finally, press OK and restart your system to check if you did turn off Windows Defender in Windows 10 or not.

For Windows 11 users, this will not work as they do not have access to the Group Policy Editor. Don’t worry, you can follow the steps to the next method and tweak the registry.

Second Method to Disable the Settings by Using the Registry Editor

Before performing these steps, we suggest you create a backup of your registry so you can undo the changes in your registry.

1. Click on the Windows icon and search for Regedit. Press the Run as Administrator option to learn how to disable Windows Defender.

regedit

2. Now, when the Registry Editor window opens, paste the following in the address bar:

enter-command

Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender

3. Here, you have to right-click and choose the New option. Go to DWORD (32-bit) Value.

new-dword-32-bit

4. Once you do that, a new DWORD (32-bit) Value will be created. Click on it and rename it to DisableAntiSpyware.

5. After that, set the Value Data to 1 by double clicking on it. Select Base as Hexadecimal.

6. Close the editor and restart your computer.

7. Open the Windows Security app and check if the defender is disabled.

Using CommandPrompt to Turn Off Windows Defender in Windows 11, 10

1. Launch the Run box by pressing Windows + R keys. Type cmd in the text area and press the Ctrl + Shift + Enter key to Run it as Admin.

type-cmd

2. Now, you have to type in the given command:

reg add “HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender” /v DisableAntiSpyware /t REG_DWORD /d 1 /f

type-command

3. After doing so, a message will display saying “The Operation Completed Successfully”. This means that the command has successfully been executed.

4. Enter Exit and close the CommandPrompt. Lastly, restart your system to check if it worked.

These are some of the ways by which you can turn off the defender.

It’s a Wrap!

A lot of users want to know how to disable Windows Defender for various reasons as mentioned in the article above. The methods that are explained here are technically inclined so it is a suggestion by the experts to perform these steps under technical assistance.

The methods work fine and will disable your defender but after a certain point of time, it will be re-enabled automatically. It is a safety-measure by Microsoft that leads to the auto-enabling of this protection program.

Leave a Reply

Your email address will not be published. Required fields are marked *