Is it okay to turn off Windows Defender?

Windows Defender has had a history of not playing perfectly nicely with other antivirus installed - they can start arguing over who should scan a file, or if one scans it the other notices and triggers the on access scanner - back and forth for a while wasting resources. To be fair, installing any two virus scanners at the same time with real time or on access scanning will likely give this behaviour. Full system scans could also use a lot of CPU and disk activity (which is why I recommend using only on access scanning).

I've not seen any descriptions of removing Windows Defender entirely. If there are certain files that could be deleted, I don't know them.

When you install another antivirus, Windows Defender should automatically be disabled:

Starting with the Windows 10 Anniversary Update in the Summer of 2016, Windows Defender can actually run alongside another antivirus app. When you install another app, Windows Defender itself isn’t disabled—just its real-time protection component is. That means your third-party app handles real-time protection, but you can still run a manual scan with Defender whenever you want.

https://www.howtogeek.com/howto/15788/how-to-uninstall-disable-and-remove-windows-defender.-also-how-turn-it-off/

To disable on access scanning manually, Microsoft says

  1. Open Windows Defender Security Center, then select Virus & threat protection > Threat settings.
  2. Turn off Real-time protection. Note: Scheduled scans will continue to run. However, files that are downloaded or installed will not be scanned.

If you find it re-enables itself, methods for keeping it turned off more permanently include:

Open Regedit and browse to

HKEY_LOCAL_MACHINE > SOFTWARE > Policies > Microsoft > Windows Defender

Create or edit a key called 'DisableAntiSpyware' to have the value '1'.

Or, if you have a Pro or Enteprise edition of Windows:

Press the “Windows key + R” to load the Run box, then type gpedit.msc into the box and press OK to get the group policy editor. Then browse to

Computer Configuration > Administrative Templates> Windows Components > Windows Defender

Open the “Turn off Windows Defender” policy, and enable it.

When using Windows, you’ll notice that it comes with its own antivirus called Windows Defender (now called Windows Security in later versions of Windows 10 and Windows 11). For some, Windows Defender is more of a hindrance than a help. As such, they’ll want to disable Windows Defender completely. As you’ll discover in this tutorial, disabling Windows Defender isn’t as easy as it should be. Regardless, making sure Defender goes down and stays down isn’t very tricky at all.

Content

Why Not Use the Default Option?

It may seem a little confusing that turning off Windows Defender permanently is trickier than it should be. After all, there’s an option within Windows to disable Defender. You can access it by going to “Start -> Settings -> Privacy & security.” Select “Windows Security” or “Windows Defender,” depending on your version of Windows.

How To Permanently Disable Windows Defender In Windows Settings

In Windows 10, you’ll see an option to turn off different options. However, if you read the description of the setting, you’ll spot the problem. Windows Defender will only stay inactive for a short period of time. When it detects that it’s been off for too long, it will automatically turn itself back on again. This means if you want Windows Defender to stay disabled, you’ll have to keep toggling this option off every time Windows resets it. What a hassle!

defender-permanent-disable-option

If you’re using Windows 11, the same settings exist, but you have to go through a few extra screens. Click on “Open Windows Security.”

How To Permanently Disable Windows Defender In Windows Open Windows Security

Select “Virus & threat protection.”

How To Permanently Disable Windows Defender In Windows Open Windows Security Virus

Scroll until you see “Virus & threat protection settings.” Click the “Manage Settings” link.

How To Permanently Disable Windows Defender In Windows Open Windows Security Virus Settings

Now, toggle the various options to Off, just like you would in Windows 10. It’s a pain trying to get to the settings, but once you do, they’ll look similar to Windows 10.

How To Permanently Disable Windows Defender In Windows Open Windows Security Virus Settings Off

Also, just as in Windows 10, turning everything off is just temporary. This is great if you just need to turn Windows Defender off for a short while but doesn’t solve the ultimate goal of turning off Windows Defender permanently.

Fortunately, there is a way to make it so that Windows Defender doesn’t re-enable itself. It’s not very obvious as to how to do it, but once you learn the basics, you’ll be able to turn it on and off without much issue. Just make sure you do not browse the Web without a functioning antivirus active! Make sure you have something installed beforehand to make up for Windows Defender being turned off.

There are two ways you can disable Windows Defender. The first is via the registry, and the second is through the Local Group Policy window. Typically, the Local Group Policy way is a little easier to perform, but you can only use it on Pro, Enterprise, and Education editions of Windows 10 and 11.

If you don’t use any of the above editions, or you’re not sure which one you’re using, don’t worry! All versions of Windows 10 and Windows 11 can turn off Windows Defender using the registry method. Just follow the steps below, and you should have your problem fixed in no time.

Using the Registry (Available for ALL Users)

First, open the Run command by pressing Win + R. In the box that appears, type regedit and click “OK.”

defender-permanent-disable-run-registry

Note: do make a backup of your registry before you make any changes. You can do this by opening the Registry Editor, then the “File” menu, and selecting “Export.” Place the copy in a safe place.

The system registry will open. On the left navigate to the following folder:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender

You may see a folder after Windows Defender called “Policy Manager.” Don’t click on that folder; instead, keep the Windows Defender one highlighted as in the following image.

How To Permanently Disable Windows Defender In Windows Registry

On the right side of the window you may see a file called “DisableAntiSpyware.” If you do, that’s great! If not, we’re going to have to make our own. To do this, right-click in the empty space on the right side of the window, go to “New,” then “DWORD (32-bit) Value.”

defender-permanent-disable-dword

Windows will create an untitled DWORD file. Right-click the file and click “Rename,” then call it “DisableAntiSpyware.” Make sure you enter the name perfectly!

Right-click the “DisableAntiSpyware” file and click “Modify … “

defender-permanent-disable-modify

To enable the policy that disables Windows Defender, set the value data to “1” and click “OK.” This tells the computer that the policy that was just created should be enabled, and Windows will disable Defender for you. If you ever want to bring Windows Defender back, just come back to this file and change the value to “0.” This disables the policy and allows Windows Defender to work again.

defender-permanent-disable-set

The next time you try to load Windows Defender, you’ll see the following error message saying it’s been turned off.

defender-permanent-disable-confirmation

If anything is still running, add the following DWORD values in the following folder locations using the same process as above:

  • DisableRealtimeMonitoring (Set the value to 1)
  • DisableRoutinelyTakingAction (Set the value to 1)
  • DisableAntiVirus (Set the value to 1)
  • DisableSpecialRunningModes (Set the value to 1)
  • ServiceKeepAlive (Set value to 0)

You may also need to create three new folders under Windows Defender. Simply right-click the “Windows Defender” folder, select “New,” and choose “Key.” Add three new Keys called “Signature Updates,” “Real-Time Protection,” and “Spynet.” Next, add the following DWORD values to the corresponding folders:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Signature Updates

  • ForceUpdateFromMU (Set value to 0)

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection

  • DisableRealtimeMonitoring (Set value to 1)
  • DisableOnAccessProtection (Set value to 1)
  • DisableBehaviorMonitoring (Set value to 1)
  • DisableScanOnRealtimeEnable (Set value to 1)

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet

  • DisableBlockAtFirstSeen (Set value to 1)

While you’re in the Registry Editor, check out these useful registry hacks for a more optimized experience.

Using Local Group Policy

To start, press Win + R to load the Run box, then type gpedit.msc into the box and press “OK.”

defender-permanent-disable-run-group

If you attempt to run it in a different edition, such as Home, you’ll get the following error.

defender-permanent-disable-error

This means you cannot use this method to disable Windows Defender. In this case, you’ll want to use the registry method above instead, which works for every edition.

When the Local Group Policy window loads, check under the “Computer Configuration” section for the “Administrative Templates” folder. Open it, then open “Windows Components -> Windows Defender.” On the right, you should see a file called “Turn off Windows Defender.”

defender-permanent-disable-policy

Double-click it and click “Enabled” on the left. This turns on the “Turn off Windows Defender” policy, which disables Windows Defender. If you change your mind in the future, you can come back here and select “Disabled” instead.

defender-permanent-disable-enable

For some, Windows Defender can be more of a hindrance than a help. Even worse, there’s not a straightforward way to permanently disable it. By following one of the two methods above, you can enjoy your computer without having to constantly keep disabling Windows Defender.

Frequently Asked Questions

1. Is it safe to permanently disable Windows Defender?

Yes. However, you should immediately turn on another antivirus program. Windows Defender is designed to protect you from the moment you start using Windows, but you don’t have to use it if you don’t want to. That’s why it’s a good idea to leave it running until you’re ready to install something else.

Even if you’re extremely careful, odds are that you’ll encounter a virus at some point. Blocking it is much easier than trying to remove it. While you can remove it without antivirus, it’s not easy.

2. Will Windows Defender cause my PC to run slowly?

Unless you’re running a full scan, you shouldn’t notice any real interference. In fact, Windows Defender uses less system resources than most antivirus apps. If your PC is running slowly, check Task Manager to see what’s running and using the most resources. It could actually be a sign of a virus infection that got past Windows Defender or another antivirus app you have installed.

3. Will installing another antivirus app disable Windows Defender?

Partially. Windows Defender may still perform periodic scans and will receive regular updates. However, Windows defaults to your chosen antivirus. For example, when I installed Malwarebytes, Windows automatically turned off Real-time Protection in Windows Defender but left periodic scans on.

If you want to permanently disable Windows Defender, you’ll need to go through the options above.

4. Is it safe to run Windows Defender with another antivirus app?

Yes. The two rarely get in each other’s way. Just make sure the two aren’t trying to run scans at the same time, we or your PC will slow to a crawl. Think of Windows Defender as a backup antivirus. But, it’s not going to hurt anything to disable it and just use the antivirus you want.

Crystal Crowder

Crystal Crowder

Crystal Crowder has spent over 15 years working in the tech industry, first as an IT technician and then as a writer. She works to help teach others how to get the most from their devices, systems, and apps. She stays on top of the latest trends and is always finding solutions to common tech problems.

Subscribe to our newsletter!

Our latest tutorials delivered straight to your inbox

What will happen if you turn off Windows Defender?

Turning off Microsoft Defender Firewall could make your device (and network, if you have one) more vulnerable to unauthorized access. If there's an app you need to use that's being blocked, you can allow it through the firewall, instead of turning the firewall off.

Is Windows Defender really necessary?

Although Windows 10 has built-in antivirus protection in the form of Windows Defender, it still needs additional software, either Defender for Endpoint or a third-party antivirus. That is because Windows Defender lacks endpoint protection as well as full-service investigation and remediation of threats.

Is it safe to turn off Microsoft Defender antivirus?

Turn Microsoft Defender Antivirus real-time protection on or off. Sometimes you may need to briefly stop running real-time protection. While real-time protection is off, files you open or download won't be scanned for threats. However, real-time protection will soon turn on automatically again to protect your device.