How to disable Windows Defender in Windows 10 permanently

Martin Brinkmann
Oct 25, 2015
Updated • Aug 20, 2020
Windows, Windows tips
|
68

Windows Defender is the default antivirus solution of Windows 10 just like it has been on Windows 8. The program is enabled by default and will turn itself off if another antivirus solution is installed provided that it is recognized by the operating system.

One core difference between the implementation on Windows 8 and 10 is that you cannot turn off Windows Defender completely anymore using the preferences provided in the application.

A click on Settings in Windows Defender opens the control panel for the program in the new Windows Settings application. While you find options to toggle the program's real-time protection there, it is indicated right on the page that this is just a temporary state change.

You can turn this off temporarily, but if it's off for a while we'll turn it back on automatically.

It is unclear why Microsoft made the decision to change the behavior of Windows Defender in this regard. What is certain however is that it will annoy users who want to disable it permanently on the computer they are working on.

real-time protection

While you could go ahead and disable Windows Defender whenever it enables itself automatically again, you may prefer a solution that is permanent.

There are two options that you have to disable Windows Defender permanently on a system running Windows 10. Please note that one of the methods is only available in some versions of Windows.

Method 1: Disabling Windows Defender using the Group Policy

turn off windows defender antivirus

The Group Policy Editor is only part of Windows 10 Pro and Enterprise. To turn off Windows Defender using it do the following:

  1. Tap on the Windows-key to open the Start Menu.
  2. Type gpedit.msc and hit enter.
  3. Confirm the UAC prompt to continue.
  4. You find the setting by following this path: Local Computer Policy > Computer Configuration > Administrative Templates > Windows Components > Windows Defender Antivirus.
  5. There you find the policy "Turn off Windows Defender Antivirus".
  6. Double-click on the policy.
  7. Set the state of the policy to enabled in the window that opens, and click ok to save the change.

The policy reads:

This policy setting turns off Windows Defender.

If you enable this policy setting, Windows Defender does not run, and computers are not scanned for malware or other potentially unwanted software.

If you disable or do not configure this policy setting, by default Windows Defender runs and computers are scanned for malware and other potentially unwanted software.

Windows Defender is disabled immediately when you make the change. Any attempt to run the program afterwards results in the following error message.

windows defender turned off

To restore the functionality of the app, set the policy state to disabled or not configured.

Method 2: Disabling Windows Defender using the Windows Registry

disable anti spyware

Update: The August 2020 update for Defender, version 4.18.2007.8, introduced a change that ignores the Registry entry. It cannot be used anymore to disable Microsoft Defender Antivirus on Windows 10. End

You may disable Windows Defender in the Windows Registry as well. Basically, it is the same setting that gets written to it when you disable the application in the Group Policy Editor.

  1. Tap on the Windows-key to open the Start Menu.
  2. Type regedit.exe and hit enter.
  3. Confirm the UAC prompt to continue.
  4. Navigate to the following key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender
  5. If you see the preference DisableAntiSpyware on the right double-click on it and set it to 1 to disable Windows Defender.
  6. If the preference does not exist, right-click on Windows Defender and select New > Dword (32-bit) Value, and name it DisableAntiSpyware.
  7. Go to HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection
  8. Right-click on Real-Time Protection and select New > Dword (32-bit) Value, and name it DisableRealtimeMonitoring.
  9. Set the value to 1.

To restore Windows Defender at a later point in time, delete the key or set its value to 0.

Method 3: Normal disable and Task Scheduler

If both methods outlined above don't work, you may still have another ace up your sleeve that you can try out.

  1. Tap on the Windows-key to open the Start Menu.
  2. Type taskschd.msc and hit enter to open the Windows Task Scheduler.
  3. You may get an UAC prompt that you need to accept.
  4. Navigate to Task Scheduler Library > Microsoft > Windows > Windows Defender.
  5. There you find "Windows Defender Scheduled Scan" which you need to double-click on.
  6. Switch to the Conditions tab when the window opens.
  7. Select "Start the task only if the computer is idle for" and set a large idle time amount there to prevent it from being run on the system.

Method 4: NoDefender

nodefender

If none of the methods work in your case, you may want to try the free program NoDefender, a third party application to turn off Windows Defender on computers running Windows 10.

This should only be a last resort as it is not entirely clear what the program does in the background when you run it.

Alternatives to No Defender are Defender Control and Configure Defender.

Summary
How to disable Windows Defender in Windows 10 permanently
Article Name
How to disable Windows Defender in Windows 10 permanently
Description
Find out how to turn off Windows Defender on Windows 10 permanently.
Author
Publisher
Ghacks Technology News
Logo
Advertisement

Tutorials & Tips


Previous Post: «
Next Post: «

Comments

  1. Tomica said on September 25, 2020 at 10:55 pm
    Reply

    The scheduler worked for me. The instructions were clear, concise, to the point and incredibly useful. Thank you so much.

  2. jon doe said on January 4, 2020 at 7:51 am
    Reply

    doesn’t work. linux here I come.

  3. Sharp Mann said on July 27, 2019 at 10:26 pm
    Reply

    Thanks, Martin.
    Clear, concise, and a very useful article.

  4. Anonymous said on May 31, 2019 at 12:08 pm
    Reply

    All these solutions are completely useless. Fine, it’s easy to turn Windows Defender off either through the group policy editor or by setting a registry key. BUT… not a single person ANYWHERE has been able to answer this question…

    HOW DO I DISABLE THE WINDOWS DEFENDER ANTIVIRUS SERVICE?

    Irrespective of whether you have disabled Windows Defender using one of the above methods, the service still runs. As a local admin, you have the permissions to view and modify the Windows Defender Service registry keys, but for some reason that I cannot figure out, the keys are protected by some internal method. So you simply cannot change the startup type of this service.

    Now does anyone know the reason for this or how to change it?

  5. Ricardo Bohner said on April 5, 2018 at 3:18 pm
    Reply

    Does the method of disabling Windows defender in the registry change in different Windows 10 versions? Cause the tutorial explains to create value “DisableAntiSpyware” in the “Windows Defender” key but for me it only worked after creating the value in the “Policy Manager” registry key.

    I’m using Windows 10 version 1709 (Fall Creaters Update).

    Thanks, Ricardo

    1. Martin Brinkmann said on April 5, 2018 at 3:56 pm
      Reply

      Ricardo did you restart the PC after setting the key? I just tested the method on a Windows 10 version 1803 system and it disabled Windows Defender.

      1. Elliott Elliott said on December 10, 2018 at 6:55 pm
        Reply

        windows 1809, and yet another change. the article seems like it needs an update, or a link to a new article.

        any guidance appreciated
        These are the windows components in gpedit. Each has multiple parts
        Windows Defender Antivirus
        Windows Defender application guard
        Windows Defender Exploit Guard
        Windows Defender Smart screen

  6. Max said on October 27, 2017 at 8:01 pm
    Reply

    I thought gpedit was merely exclusive to Windows Pro edition. Good to know!

  7. mayank khanda said on July 20, 2017 at 9:29 pm
    Reply

    I am not able to restart my window defender back. I did try through registry but at final it show me that i cant edit it after restarting it remains same. And group policy is not in my pc. So please recommend me to turn on my defender back.

  8. Todd said on April 12, 2017 at 4:43 pm
    Reply

    unfortunately, if you choose to ever get a windows update from Microsoft, they can pretty much do whatever the F*** they want because they will just replace missing files, enable services, etc, during the “edition” updates. Welcome to not being in control of ANYTHING and being seen as only an info source to be bought and sold by random companies

  9. joe said on January 28, 2017 at 3:43 pm
    Reply

    Is there a way to just delete the files from my PC?

  10. Rizki Heryandi said on December 31, 2016 at 2:48 am
    Reply

    Microsoft defender use high memory and CPU, but has low protection, i will change with third party anti-virus like bitdefender or avast

    1. Kal said on January 11, 2017 at 12:50 am
      Reply

      I’d go with Avast, honestly, it’s lighter weight and I’ve noticed it protects much better than BitDefender.

  11. hakiro said on December 16, 2016 at 7:40 pm
    Reply

    I have tried “NOdefender” and does not work for me windows 10 1607 , then I tried “Defender Control v1.2”
    http://www.sordum.org/9480/defender-control-v1-2/

    solved my problem

  12. policematrix said on November 17, 2016 at 8:52 pm
    Reply

    thanks for this much love :)

  13. Jose said on October 13, 2016 at 7:51 pm
    Reply

    I do not understand the meaning of your post.

  14. truthh said on October 13, 2016 at 4:21 am
    Reply

    uhm encase you pirate audio software and you don’t want windows 10 to keep deleting the dl file.

    1. Jose said on October 13, 2016 at 7:49 pm
      Reply

      Can you please elaborate on what you just wrote?

  15. Jose said on September 25, 2016 at 4:07 pm
    Reply

    How about stopping Windows from writing home and updating without your consent?.

    1. Anonymous said on December 8, 2020 at 2:49 pm
      Reply

      hi jose you can smoke sigirate

  16. Jose said on September 25, 2016 at 3:59 pm
    Reply

    Hello.
    After the last Windows 10 update, I found I could not reboot my P.C. any longer.
    By means of friends software’s and a laptop I tried several programs in an effort to revive my system, It took four complete days until I succeeded. All of that time I was faced by the constant interruption of WINDOWS DEFENDER which went as far as removing the new programs I had to try in order to do the job. How dare they?!.
    Just now I came across your page where you gave me the great satisfaction of having my revenge: Get rid of that damned program!.

    Saying thank you so much is a very small expression of my gratitude for your help.

  17. Armond said on August 26, 2016 at 10:03 pm
    Reply

    Thanks Martin for the article. When I do this in Windows 10 Anniversary Update and retoot, the system tray icon still says “PC Status: Protected.”… Maybe another Windows 10 annoying?

  18. Xircal said on August 24, 2016 at 7:48 pm
    Reply

    Easier still is to download Autoruns and then simply remove the checkmark: https://technet.microsoft.com/en-us/sysinternals/bb963902

  19. Josh Seal said on July 2, 2016 at 6:34 pm
    Reply

    â–º If you have windows 10 home like me, then gpedit isn’t there. We can fix that pretty easily with a reg file that does all the work for you. Download the .reg file, save it to your desktop or whatever, double click it, say yes/run or whatever. Boom! Windows Defender will now say “disable by group policy” if you try to open it.

    â–º .reg file to turn Defender OFF: http://www.tenforums.com/attachments/tutorials/18530d1430935545-windows-defender-turn-off-windows-10-a-turn_off_windows_defender.reg

    â–º .reg file to turn Defender ON: http://www.tenforums.com/attachments/tutorials/18531d1430935545-windows-defender-turn-off-windows-10-a-turn_on_windows_defender.reg

    â–º If this doesn’t work, then you’ll need to install gpedit.msc in your windows files, and then run the .reg again.

    ☼ Download Group Policy Editor Installer ☼

    â–º Since the Group Policy Editor is not included in Windows 10 by default, we will need to download the editor first. You may download it from the below mentioned download link.
    â–º https://www.itechtics.com/?ddownload=18248
    â–º Alternative download link: http://drudger.deviantart.com/art/Add-GPEDIT-msc-215792914
    â–ºThis is a simple setup file which when run will install and configure the Group Policy Editor in your Windows Home system.

    ☼ Installing gpedit.msc correctly ☼
    ►If you have 32-bit Windows (x86) then the setup should install smoothly without any problems and you should be able to access the Group Policy Editor through the Microsoft Management Console by going to Run –> gpedit.msc. But if you have 64-bit Windows (x64) then you will need some extra steps after running the installer. Follow the steps below after running the installer:

    1.) Go to C:\Windows\SysWOW64 folder
    2.) Copy the following folders and files to C:\Windows\System32
    “GroupPolicy“, “GroupPolicyUsers” and gpedit.msc.

    ☼ Problems running gpedit.msc? ☼
    ► In case you are getting “MMC could not create the snap-in” error message while starting gpedit.msc, you may follow the steps below for the solution:

    1.) Go to C:\Windows\Temp\gpedit\ folder and make sure it exists.
    2.) Download the following zip file and unzip it to C:\Windows\Temp\gpedit\. This should replace two files x86.bat and x64.bat.
    https://www.itechtics.com/?ddownload=18249

    3.) Now run x86.bat if you are running 32-bit Operating System and x64.bat if you are running 64-bit Windows 10. Make sure you are running the batch files as Administrator.

    After following the above mentioned steps, you should have a working Group Policy Editor in Windows 10 Home edition and if the .reg file didn’t work for you before it should now.

    1. RockFox said on October 3, 2019 at 11:51 pm
      Reply

      The location of the registry hack to turn off/on Winders Defender has moved to:
      https://www.tenforums.com/tutorials/5918-turn-off-windows-defender-antivirus-windows-10-a.html#option2

  20. Absolute Darkness said on June 24, 2016 at 5:12 pm
    Reply

    Thnx a lot bro
    <3

  21. Bitrat said on May 23, 2016 at 4:13 am
    Reply

    Can’t you simply disable it in services.msc?

  22. Mean said on April 13, 2016 at 1:44 pm
    Reply

    A way to actually remove the file.

    1. Download psexec from sysinternal.
    2. Run cmd as system “psexec -i -s cmd.exe”
    3. goto the folder
    cd “c:\Program Files\Windows Defender”
    4. Take ownership
    takeown /F MsMpEng.exe
    5. Give system full access
    icacls MsMpEng.exe /grant system:F
    6. Delete it
    del MsMpEng.exe

    The process might be running and blocking you. Thats You can fix that easy by starting taskmgr from the system cmd window. Then kill the process.
    You probably also want to start regedit from system account and clean out the service. located at HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\MsMpSvc

  23. Anish said on March 18, 2016 at 10:14 am
    Reply

    Thnx , windows defender now permanently disabled.

  24. abbas said on February 26, 2016 at 9:58 pm
    Reply

    tnx alot for this article <3

  25. WatchedDust527 said on January 12, 2016 at 1:26 am
    Reply

    Thanks i was getting real tired of it turning back on and having to go turn the stupid thing off, and you helped me out a lot, love ya man!!!

  26. michaelpaul said on November 15, 2015 at 9:39 pm
    Reply

    Windows Defender in services….DISABLE ..No jumping through hoops!

    1. Poinzy said on July 18, 2016 at 7:46 pm
      Reply

      The effect is only temporary. Windows 10 Home will eventually reactivate Defender. Try it yourself if you don’t believe me.

  27. buffer said on October 27, 2015 at 8:20 am
    Reply

    Seriously. Why would one want to catch their nose by reaching up from behind the head, so to speak? Simply disable Windows Defender in services.

    1. Alexandra said on March 12, 2016 at 5:43 am
      Reply

      No option to disable. It is grayed out on automatic start up. Help! I am having repeated wifi adapter issues with the latest Windows 10 update. Disabling WD is the only thing that is working to fix the wifi connectivity, but it keeps eventually reactivating itself. I installed McAfee in the hopes that it would take over, but WD always turns itself back on. I have enabled automatic start in services for McAfee also.

  28. Neal said on October 26, 2015 at 6:18 pm
    Reply

    @anon ms did Google it. They admitted that people should only consider defender a “baseline”

  29. ilev said on October 26, 2015 at 6:48 am
    Reply

    Windows Defender is the worse ever anti-malware. It is NOT an anti-virus app and is useless. Even Microsoft recommended using a real 3rd party anti-virus app.

    1. anon said on October 26, 2015 at 2:49 pm
      Reply

      Nice bait. Microsoft never said that.

      1. Corky said on October 27, 2015 at 9:45 am
        Reply

        They did say something similar though, IIRC they said MSE & WD offered a basic level of protection.

        For me that basic level is more than enough as i don’t go visiting doggy websites and running suspicious programs, for some people that frequent the seedier side of the internet and can’t tell the difference between legitimate programs, dodgy download wrappers and other suspicious programs a more comprehensive AV solution would do a better job at protecting them from their own stupidity.

  30. Jupster said on October 25, 2015 at 9:27 pm
    Reply

    I really miss when they took the little icon away in the notification center, and how it would change color depending on status, and showed when it was scanning.

    I’d at least like the OPTION to put it back Microsoft.

    1. anon said on October 25, 2015 at 10:40 pm
      Reply

      Open the Windows Defender GUI. That’ll put its icon in the notification area.

  31. someone8 said on October 25, 2015 at 8:49 pm
    Reply

    http://s29.postimg.org/wh0yaaudj/defender_control_main1.png

    There is a better alternative “Defender Control v1.0” portable Freeware here is the picture and download link

    Download:
    http://goo.gl/FNwNYG

    Pass:sordum

  32. jasray said on October 25, 2015 at 7:03 pm
    Reply

    And why do we want to permanently disable Windows Defender? Is it causing some type of performance degradation? Is it creating yet another privacy breach and claims by Microsoft that the program-feature helps target malware are false? Is it, in any way, detracting from the overall performance and system stability of Windows 10?

    1. Oy vey said on August 30, 2018 at 6:47 pm
      Reply

      I can tell you. This little shitprogram detects my own written code as virus and flags it as non-runnable. That’s reason enough thank you.

    2. Anonymous said on February 5, 2018 at 2:49 pm
      Reply

      supply the fucking .reg file

    3. Anonymous said on January 24, 2018 at 7:39 pm
      Reply

      The why doesn’t matter. This simply explains how to do it not that you should or shouldn’t do it. If you can’t come up with a why then you don’t need to disable it. Symple

    4. Scarecrow237 said on January 7, 2018 at 2:45 am
      Reply

      >> “And why do we want to permanently disable Windows Defender? Is it causing some type of performance degradation?

      Yes.

      >> “Is it creating yet another privacy breach and claims by Microsoft that the program-feature helps target malware are false?

      Yes.

      >> “Is it, in any way, detracting from the overall performance and system stability of Windows 10?”

      Also, Yes.

    5. robert greene said on November 17, 2017 at 12:17 am
      Reply

      Why? Because it is consuming my resource caused extremely slow response and stopping me from doing what I paid for on my computer. It act just like malware, therefore it is malware. This has been happening for years and Microsoft is too lame to listen to it’s customers about this problem.

    6. RealMeepdude212 said on July 27, 2017 at 3:49 am
      Reply

      personally, i find it to be a real pain, it basically deletes half of my stuff including google chrome and firefox.

    7. dave said on November 24, 2016 at 6:21 pm
      Reply

      my computer’s performance sucks when it runs and microsoft makes it difficult to permanently disable. you leave it on if you don’t notice. fuck microsoft

      1. F said on January 2, 2017 at 6:12 am
        Reply

        Agree, F Microsoft

    8. mike2299 said on October 8, 2016 at 1:51 pm
      Reply

      for some reason Windows defender thinks that few of my .exe items are viruses and removes them. this forces me to reinstall these programs and it repeats all over again.

    9. Anonymous said on October 6, 2016 at 3:19 pm
      Reply

      After 3 days of not being able to use my office pc (I’m on the road most of the day and need my pc to work when I am in the office) I found the “Antimalware Service Executable” service was taking all my resources to do some sort of update or scan, none of which was visible in any way and the pc was on all day for those 3 days. So yes, I disabled it because while it does provide good protection it’s not worth having a system that doesn’t work. Same reason I never buy Norton products, they just take too much power away from the system.

    10. No said on August 18, 2016 at 9:21 pm
      Reply

      Windows Defender is mediocre software. It has a very high rate of poor detection and will not pick up more advanced/recent malware, etc.

      http://securitywatch.pcmag.com/security-software/307816-microsoft-security-essentials-tanks-another-antivirus-test

      Ignore the Microsoft shills and go for something better.

    11. insanelyapple said on October 26, 2015 at 1:35 pm
      Reply

      WD can be potentially yet another privacy breach in W10 – is that enough for you or you’re one of those “I don’t have anything to hide” ignorants?

      And Martin, you had no idea how hard I tried to disable WD in Insider Program – that real-time protection setting was in last builds disabled (grayed out) and GPE didn’t bother to take my custom settings into action.

      1. Corky said on October 27, 2015 at 9:34 am
        Reply

        The “potentially” part is how, using default settings it submits malware samples to MS, although i can’t think of a single similar program that doesn’t do that, perhaps where it differs is that with sample submission turned on the samples are automatically sent without requesting confirmation from the user, whether that’s normal for similar programs IDK as most I’ve used ask you before sending each sample and don’t send them without the user being aware that’s what happened.

      2. anon said on October 26, 2015 at 2:52 pm
        Reply

        Being “potentially” is absolutely meaningless, give us concrete (and not sensational media-style) evidence or shut up. And Defender has existed before Windows 10 so it just goes to show your hypocrisy by only complaining now.

    12. Testuser said on October 26, 2015 at 12:54 am
      Reply

      @jasray One example: If someone wants to create a virtual machine, but applications like Windows Defender are slowing things down, and often such programs aren’t needed at all in testing machines. You need to think outside the box.

      1. Me said on December 22, 2020 at 3:58 am
        Reply

        How bout just because I f’n want to? Its not your place to question why I want to do something with MY computer. If you wanna help, do. If not, shut up.

    13. Corky said on October 25, 2015 at 7:14 pm
      Reply

      Try actually reading the article, maybe even the very first line where it clearly says “The program is enabled by default and will turn itself off if another antivirus solution is installed provided that it is recognized by the operating system.”

      In case you missed it, provided that it is recognized by the operating system means that if it doesn’t recognize another antivirus solution then it won’t disable itself and you would need to disable it.

    14. anon said on October 25, 2015 at 7:12 pm
      Reply

      No, and they most likely made it semi-automatic in case someone disables it by accident. You can also opt-in to automatic sample submission (or opt-out if you were too lazy to set things up to your liking during the setup OOBE).

      1. Yves said on October 26, 2015 at 4:33 am
        Reply

        Did you have an example of another AV product it doesn’t recognize? Thanks!

    15. Martin Brinkmann said on October 25, 2015 at 7:11 pm
      Reply

      Some users report high resource usage when the program is running. Plus, there is no reason to run the software if you run other security software that is better.

      1. Steve said on February 14, 2017 at 10:58 am
        Reply

        Anitvirus and malware software are often resource heavy. Using an antivirus program is worse than having a virus. I’d rather catch a virus or malware once and do a clean install than deal with performance degradation 100% of the time.

      2. Anonymous said on October 8, 2020 at 9:00 am
        Reply

        I agree

      3. dopoddd2 said on January 19, 2018 at 7:49 am
        Reply

        I do totally agree, ….

      4. Ku Arif said on December 16, 2016 at 9:53 am
        Reply

        I agreed with this. After I finished updating my windows 10. That’s the point where I found windows 10 has helped me installed the unnecessary windows defender without notify me first. So my computer performance went to slow and lagging after that. I tried to search the relationship between computer/laptop performance and windows defender and I found this article. After doing the “Method 2: Disabling Windows Defender using the Windows Registry”, I found that my laptop performance went back to normal.

      5. Yves said on October 25, 2015 at 7:41 pm
        Reply

        You may want to point that out, I read this wondering why you would want to disable your only av solution.

        Also is it a good idea for you to recommend a 3rd party software that you admit you have no idea what else it might be doing?

        This entire article is a bit confusing.

Leave a Reply

Check the box to consent to your data being stored in line with the guidelines set out in our privacy policy

We love comments and welcome thoughtful and civilized discussion. Rudeness and personal attacks will not be tolerated. Please stay on-topic.
Please note that your comment may not appear immediately after you post it.