3 Ways to Turn Off Windows Defender

What is Windows Defender?

Windows Defender is a Windows protection feature or software that works to ward off all threats that come. Windows intentionally include a device or a threat prevention feature that enters the system.

Why Do You Need To Turn Off Windows Defender?

You must have met when trying to install an application on your PC or laptop, see Windows Defender which prohibits the installation process. Now when you are about to install a new application, Windows Defender could translate it as a threat so that it blocks.

If you are not pleased with this, then you need to know how to turn off Windows Defender. If you believe the application you want to install is safe and virus free, then you need to turn off Windows Defender on your PC or laptop.

Advantages and Disadvantages of Windows Defender

Before you decide to turn off Windows Defender, you need to know the various advantages and disadvantages. In addition to being a reliable antivirus built-in from Windows, there are also some advantages of Windows Defender, namely:

  • Windows Defender clean the virus to the maximum. This is the main character of Windows Defender. Proven this feature will quarantine any files that are accompanied by viruses or even a single threat, the file will be quarantined only the virus and will not be deleted.
  • Windows Defender can deal with dangerous viruses. Not only viruses and ordinary threats, but Windows Defender can also handle a variety of viruses, including dangerous groups. After cleaning the virus, Windows Defender will automatically restart the computer
  • Provides warnings when plugging in flash disk, MMC, or an external hard drive. Windows Defender provides active alerts when new media is plugged into your PC or laptop. He also immediately did a scan to make sure no viruses were there.

Meanwhile, there is one drawback that Windows Defender has, which is that scanning is not comprehensive. When compared with other antiviruses, Windows Defender often skips small viruses hidden in storage directories.

HOW TO TURN OFF WINDOWS DEFENDER
  1. How to Turn off Windows Defender Temporarily
  2. How to Turn off Windows Defender Permanently

How to Turn off Windows Defender Temporarily

You can temporarily turn off Windows Defender on your PC or laptop in the following ways:

  • Open and run Windows Defender software on your PC or laptop. How to click Start in the lower-left corner, then type Windows Defender, click to open.
  • Enter the Windows Defender window, then select the Virus and threat protection.
  • Another new window will appear on the menu, select the virus and threat protection settings menu.
  • In that menu, turn off all options such as real-time protection and Cloud-delivered protection. Make sure the button changes from On to Off.
  • A notification will appear that you have turned off Windows Defender.
  • To turn on or activate Windows Defender again, change the button off be on the Virus and Threat Protection Settings.

The way above is in our opinion the easiest and safest way to turn off Windows Defender

How to Turn off Windows Defender Permanently

There are at least two ways to permanently shut down Windows Defender, through the Registry Editor and through Services. Note the following steps, for the first to permanently turn off Windows Defender using the Registry Editor:

  • Open the Registry Editor with the Run command by pressing the Windows + R key combination, enter the word ‘Regedit’, click Enter
  • Enter the Regedit window, then select HKEY_LOCAL_MACHINE > SYSTEM > CurrentControlSet > Services > SecurityHealthService
  • After that, pay attention to the right window, Double click on the Start option, change the value data to 4 and select the Hexadecimal option, click OK
  • Restart your PC or laptop and your Windows Defender has been successfully shut down.
  • If you want to reactivate Windows Defender, go back to the Regedit section, follow the steps above, and anti-value data to 2. The next step, restart your PC or laptop.

The second way to permanently turn off Windows Defender is through the services command. Here are the steps:

  • Go directly to the Run command by clicking together Windows + R keys.
  • Enter the Run menu, then type services.msc, click Enter on the keyboard
  • Then the services menu will open, select Windows Defender, right-click then select the Properties option
  • A new window will appear for Windows Defender Properties. There you have to change the startup type to disable, which is located on the general tab.
  • Click Apply, then OK
  • Done, Windows Defender has also been permanently turned off.
  • If you want to reactivate Windows Defender, follow the steps above, reopen the services menu until Windows Defender Properties. In the Windows Defender Properties window, restore the default startup type to Automatic. Then click Apply, then OK.

Leave a Reply

Your email address will not be published. Required fields are marked *