How to Uninstall Windows Defender

Windows Defender is the real deal. What started off as baseline protection in the OS, has over the years grown into a free and reliable anti-malware solution designed to safeguard your device from all kinds of threats out there in the wild.

Be they spyware or viruses, ransomware, or even hackers.

To fix various Windows 10/11 problems, we recommend Outbyte PC Repair:
This software will repair common computer errors, protect you from file loss, malware damage, hardware failure, and optimise your computer for peak performance. In three simple steps, you can resolve PC issues and remove virus damage:

  1. Download Outbyte PC Repair Software
  2. Click Start Scan to detect Windows 10/11 issues that may be causing PC issues.
  3. Click Repair All to fix issues with your computer's security and performance.
    This month, Outbyte has been downloaded by 23,167 readers.

It may not be the best antivirus but still, while the application is good enough for most users, there may be situations where you may not want to use the security feature, particularly in cases when you already have a third-party software or security suite that provides great protection — there really is no need to have more than one app running at the same time.

If you want to disable the Windows Defender antivirus permanently or temporarily on your device, then this detailed guide is for you.

  Is Windows Defender Enough?

The working of Windows Defender

Microsoft has baked Windows Defender tightly into Windows 10, where it comes as the pre-installed antivirus program in the OS. It runs automatically from the start to protect your PC, until you install any other antivirus or Internet security software on your computer. Upon which it is turned off on its own.

That said, when you install another security app, Windows Defender itself is not disabled, only its real-time protection component is. This is the reason why you are able to run a manual scan with Defender whenever you want.

windows security

For the most part, Windows is pretty good about turning off Defender when you install them, as having two real-time protection apps can not only waste precious system resources, but also cause conflicts. Then there are cases where the operation and usage of Windows Defender may not align with your usage habits. Its features may annoy you or lead to cases where performance degrades.

In cases like these, it pays to disable and turn off Windows Defender.

Then there is one more thing that you should be aware of. If you have disabled Windows Defender without having any other antivirus app installed, then it will turn real-time protection back on automatically — either within 15 minutes or when you next restart Windows. This does not happen when you are running a third-party antivirus application or security suite.

  How to Lock Down Windows 10 for Watertight Security

Should you really disable Windows Defender?

While it is handy to enable and disable Windows Defender at will, the million-dollar question is whether you should really disable it? The first thing to ensure is that you are running a good antivirus application before you turn off Windows Defender.

Some of you may be wondering why should I disable Windows Defender? Why indeed, when it is actually a simple and non-intrusive application that goes about its business for the most part, and does not bug you with popups and random notifications?

notification turn_on virus_protection

Thing is, there may be situations where you need to.

For example, you may be performing a task that requires the feature to disabled, or installing a program that needs Windows Defender to be uninstalled? Some old software you are running may have a conflict with it, or you are setting up a kiosk computer that will not connect to the network. And then there may be cases where you need remove Windows Defender to comply with the security policies outlined by your organization.

In instances like these, you are left with no choice.

Can I use Windows without Windows Defender?

There are many who believe that you can go on without an antivirus program if you are careful, but this is not really true. No matter how much care you take, there are malicious threats like spyware, malware and Trojans. These often go undetected, unless you have reliable protection on your system.

voodooshield

You could take a chance with other type of security software like VoodooShield or AppGuard that protect your computer. But since these are not antimalware product, they will not be able to truly keep your out of harm’s way.

Not using an antivirus or antimalware to protect your computer and data is pretty much akin to removing protection from your vehicle. You can get by, but it is not recommended. Uninstalling or disabling Windows Defender without another security program to take over, is quite like removing the airbag in your car.

Speaking of security programs, there are a few that are designed to run alongside your antivirus for maximum protection.

Running MalwareFox Antimalware alongside Windows Defender

With the wide array of active threats to deal with daily, you really have to go the extra mile to get complete protection. Not just to guard against spyware, adware, crapware, viruses, Trojans, malware and ransomware, but also clean up any infections that do manage to breach through.

A good way to go about this is to put up an additional layer of defense.

One neat solution is MalwareFox Antimalware, which you can run alongside Windows Defender for complete protection of your devices.

MalwareFox Antimalware

This lightweight program offers watertight 360° protection in the form of an anti-adware, anti-spyware, and rootkit remover. A Trojan hunter comes bundled, and you also get a browser cleaner and fortification against ransomware threats. MalwareFox Antimalware is available for Windows and Android, and actively protects against the latest security threats quietly, relying on its smart, signature-based detection.

And best of all, you can run MalwareFox Antimalware alongside either Windows Defender, or even your existing antivirus to keep yourself and all your devices fully protected.

 

How to check your protection status

Before we get down to disabling and uninstalling Windows Defender, the first order of business is to quickly check the protection status of your machine. Microsoft provides a simple enough way to go about this, with a dedicated panel that lists everything in a convenient location.

  1. Press Windows + Q key to open search.
  2. Type check security status.
  3. Hit the Enter

security and maintenance

This opens up the Security and Maintenance section of the Control Panel, which lists not just your current security and maintenance status, but also messages and details regarding any issues to all you to resolve problems.

You can also fire up the newly renamed Windows Security from here to fine tune more settings.

How to disable Windows Defender

We finally come to the main course, that of getting rid of Windows Defender from your system. The only caveat here is that this is not all that simple a process. That is because Windows 10 does not include an option to uninstall or disable Windows Defender permanently unless you install a third-party program.

But disabling the in-built security solution in the OS is possible.

virus and threat_protection

There are multiple ways to go about this, using either Group Policy or Registry, even using the Windows Security app itself. These depend on whether you need to simply turn Windows Defender off temporarily or uninstall it altogether from your system.

We’ll take a look at all these options.

Disable Windows Defender using Windows Security

As you may have guessed, this is for times when you just want to turn off protection for a while. This may be because of you installing a program or setting something up, or performing a specific task. In which case, you can disable Windows Defender right from within Windows Security.

Follow these steps to disable the default antivirus temporarily.

  1. Open Start.
  2. Search for Windows Security and open the app.
  3. Click on Virus & threat protection.
  4. Then, click on the Manage settings link under Virus & threat protection settings
    realtime protection
  5. Here, simply turn off the Real-time protection toggle switch.

Once you do this, Windows will disable the real-time protection of its antivirus module, and allow you install applications or make specific changes to your system that you were being blocked by the security feature.

Enabling the real-time protection again is as simple as toggling on the switch to on again.

Since this is only a temporary solution, Windows will turn the real-time protection back on automatically when you restart Windows. This does not happen if you are running a third-party antivirus application. But a workaround exists to keep the real-time protection turned off.

Disable Windows Defender real-time protection

If, for whatever reason, you want to disable the real-time protection module of Windows Defender, then there is a simple workaround for this. You can simply exclude your entire system drive from being scanned.

  1. Search for Windows Security in the Start Menu and open it.
  2. With the panel now open, go to Virus & threat protection by clicking it on the left.
  3. Click on Manage settings under the Virus & threat protection settings
    exclusions
  4. Under Exclusions, click on Add or remove exclusions.
  5. Here, you can add different areas and locations of your system that Windows Defender will exclude, like a file or folder path, file types and even processes. In our case, click on Folder.
    exclusions drive_c
  6. In the window that pops up, select your main C:\

If you have additional drives on your PC, you can exclude them here too.

Do note that this is not something that we really recommend. Excluding these drives is basically turning off antivirus protection. But this option is there if you need it. And can come in handy if you have a separate drive that you test files and applications on, which you don’t want Windows Defender to scan.

Obviously, this is not a permanent solution. To truly remove Windows Defender from your system, we will need to take a couple more advanced steps.

Disable Windows Defender antivirus using Group Policy

Those of you that are running Windows 10 Pro can use the Local Group Policy Editor to get rid of Windows Defender Antivirus permanently. For this, you will first need to disable the Tamper Protection feature before trying to turn off the antivirus. Not doing so will restart the security feature automatically during the next reboot.

Let’s disable Tamper Protection first.

  1. Open Start.
  2. Search for Windows Security and click on the top result to launch it.
  3. Go to Virus & threat protection.
  4. Under the Virus & threat protection settings section, click on the Manage settings link.
    tamper protection
  5. Just turn the Tamper Protection toggle switch to off.

With the above steps complete, you can now proceed to disable Windows Defender Antivirus permanently.

  1. Open Start.
  2. Search for msc and click the result to open the Local Group Policy Editor.
  3. Browse to the following path: Computer Configuration > Administrative Templates > Windows Components > Windows Defender Antivirus
    local group policy editor
  4. Here, double-click the Turn off Windows Defender Antivirus policy.
    turn off windows defender
  5. In the new panel, select the Enabled option to disable the Windows Defender antivirus.
  6. Click Apply button, and then the OK

You may need to restart your device for the changes to take effect.

But once done, the Windows Defender antivirus will be permanently disabled on your computer. The little shield icon will remain in the Taskbar, though. But this is to be expected, as it is part of the main Windows Security app, not the antivirus.

Reverting these changes is simple enough.

You can re-enable Windows Defender using the instructions outlined above, only you will have to select the Not Configured option in the Local Group Policy Editor panel. The Tamper Protection feature will have to re-enabled as well, first.

Disable Windows Defender using Registry

Ah, the good old Registry. This option is best for those of you that don’t have access to the Local Group Policy Editor, or users that are running Windows 10 Home. It is possible to modify the Registry to disable the Windows Defender Antivirus permanently.

Fair warning, though. Editing the Registry is risky. And if not done right, it can cause irreversible damage to your installation. For this reason, carefully follow the steps below, and make backups of your registry and all your important files before proceeding.

Like before, we’ll first need to disable Tamper Protection:

  1. Open Start.
  2. Search for Windows Security, and open it.
  3. Click on Virus & threat protection.
  4. Now click or tap on the Manage settings option under the Virus & threat protection settings
  5. Turn off the Tamper Protection toggle switch to disable this module.

Doing so will disable the built-in antivirus in Windows 10, and the OS will not reenable it automatically the next time you restart your computer.

  1. Open Start.
  2. Search for regedit, and click the top result to open the Registry Editor.
  3. Browse the following path: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender. You can also copy and paste the path in the Registry’s address bar to quickly jump to this key destination.
    registry editor
  4. Now, you need to right-click the Windows Defender (folder) key, select New, and click on DWORD (32-bit) Value.
  5. Name the key DisableAntiSpyware and hit Enter.
    edit dword
  6. Double-click the newly created DWORD and change the value from 0 to 1.
  7. Click OK.

Restart your device.

You can revert the changes by following the same instructions above, only that you will need to right-click on the DisableAntiSpyware key and select the Delete option. Or change the value from 1 to 0, if that’s your jam.

Stopping the Windows Defender service?

There are ways to stopping the Windows Defender service from starting automatically when you start your PC. And even suggestions to completely uninstall Windows Defender altogether using a complicated route.

But these are not recommended.

settings security

That is because there is not much point in stopping the service when you can disable the real-time protection and still retain the added safety of using Windows Defender to conduct manual scans. Not to mention the fact that there is no other antivirus that is so well integrated into Windows 10, and consumes so little system resources. With the new and devasting types of threats that are prevalent on the web, you need all the help you can get against them.

Plus, if you go the extra mile to stop the service or uninstalling the app, any major Windows update is likely to restore Windows Defender, undoing all your hard work anyway.

  Ultimate Windows 10 Security Guide

Conclusion

Windows Defender is a great system utility that does a solid job of protecting your system from the latest threats. And while it is not recommended to permanently disable or delete it unless you have another, better security program installed on your PC, there are cases when you must.

In instances like these, getting Windows Defender out of the picture by following the steps above is the way to go.

1 thought on “How to Uninstall Windows Defender”

  1. Great article.
    While using Windows 10 strictly off-line as a Digital Audio Workstation, I do find that there are a large number of background services I simply do not need, Windows Defender is one of them. The constant exclamation mark to update W.D definitions which I do with the offline installer was proving a pain. This article has solved this.

    Thank you Shawn.

    Reply

Leave a Comment