How to Completely Turn Off Windows Defender in Windows 10



How to Completely Turn Off Windows Defender in Windows 10

So you need to turn off Windows Defender protection in Windows 10? Here’s how to disable it temporarily or permanently depending on your needs.

In search, type gpedit, this will open the Group Policy Editor, now navigate to Computer Configuration / Administrative Templates / Windows Components / Microsoft Defender Antivirus. Inside this folder, find option “Turn off Microsoft Defender Antivirus” double click and set to Enabled.

📃Watch related playlists and videos
https://www.youtube.com/user/Britec09/playlists

🚩 Connect with me on social:
✅ Follow on Twitter – http://twitter.com/Britec09
✅ Follow on Facebook: http://facebook.com/BritecComputers

🎬 View my Website: http://BritecComputers.co.uk

💻Discord Access: https://discord.gg/YAuGm5j

🛍 Support me with your Amazon purchases:
UK https://amzn.to/3diZslY
US https://amzn.to/2OwZWux

💯Merch https://teespring.com/en-GB/stores/britec-store

source

This Post Has 48 Comments

  1. Britec09

    Yes, you still can disable Windows Defender in 2021. Smash the LIKE button 👍

  2. Brett Moore

    I call BS.. you have no idea what you are talking about. Firstly.. Im using windows 10 home so there is no policy editor. My ver is 20H2. Switching off all the antivirus sure.. the switches go into the off position but all the services are still running and taking CPU.. in my case.. over 40% of my CPU. Getting into Regedit is a no brainer but.. the keys that need changing are security locked and that cannot be changed. I cannot take ownership and yes.. this is all in admin mode. Not even attempting this in DOS works. The commands posted in other videos too do not work.. an error is reported. Now if I was a noob.. sure. But Ive been using Windows since windows 3.0 and dos 6.0. I has MCSE 4 and for 2000. I quit It back then as I had another profession that paid better. Still.. I know my stuff so what the hell is going on with Windows ? I dont want any Antivirus software running as I am not sharing on a sensitive network, do not have email attachment problems and do not download software. This is a machine I use strickly for inhouse stuff and.. its a very very under powered HP laptop so it really is like having the CPU from a calculator running windows.. but sure.. 8gb of ram. So how do I really disable all the antivirus so its NOT running as a service ? I cant terminate the service.. greyed out. I cant edit the registry.. no permissions. I cannot use poledit.. does not exist. And running another AV program.. I have an Avast licence but I dont want it on this machine. My god if there was ever a reason to go Linux.

  3. Brett Moore

    Someone needs to make a security hack that allows for the complete removal of the memory hog MS antivirus anti mallware stuff. Clearly they are trying to keep forcing us to buy more and more machines to carry the bloatware.. designed redundancy really. So With Windows 10 home and this is in Jan 2022 US edition latest updates. Poledit is not present. Regedit does not allow ANY of the keys belonging to these programs to be changed and no.. you cannot give yourself ownership – that option is missing. You cannot terminate a service nor is there anything to install and as someone below said.. toggling the switches does nothing. If your PC like mine is so slow it cant run an AV without grinding to a halt (Tnanks HP for your rubbish) then other than installing Linux.. what can we do to get this bloatware off the machine ? It used to run just fine when I did have it disabled but it re enabled itself last MS update. Even trying to edit the registry via command line failed. If I could run my spooky2 software on Linux.. this MS rubbish would be gone !

  4. Simon Hadid

    Old fashion not working even after your steps. Everything disappears, but firewall still running even after disabling.

  5. Torab Abdullah

    i noticed that you don't have windows activated. maybe it doesn't work on activated windows. and also maybe the latest version of windows really took away the control from us so that we cannot actually permanently disable defender. i tried just the way you showed but my defender in setting> update and security> device security, doesn't show a white shield.

  6. Tom toes

    This used to work but since i've been on version 20h2 it disregards the group policy editor after restart. Any fixes for this?

  7. Doom Slayer

    i hate windows defender, it's automatically delete my game even though there's no virus

  8. Nio

    21/1/2020 not possible to do it eather ways

  9. Sam

    The first step u showed didnt work it kept reverting it's gpedit setting back to Not configured even tho I applied it

  10. LG M

    ==================================================================================================
    Damn, He was fighting like crazy…none was working in WPRO but finally this asshole died and 1,5GB RAM usage with him after Defender Control App…Thank you.
    ==================================================================================================

  11. Super Dog

    in my pc there isn't the task sheduler…

  12. Rolando Villegas

    This has been patched is there another way to remove defender.. Registry did not work for me either.

  13. hercules2014

    can´t install defender control 2,0 or another version. I have put the Windows Defender in Windows 10 disabled, but it says there is a virus in the program and after that window delete the exe file. run as an administrator. that file where to put password….?????

  14. TANGO GAMER

    Now Defender Control v2 not working for me. When i click on disable windows defender only defender icon show off and defender still turned ON 🙁 Please help thanks 🙂

  15. Imperio

    Windows defender control work uff i thought i have lost it thanks mate🤛🏻

  16. Zwartz

    HOW DO I TURN OFF CYBER SECURITY

  17. Eduard Greta

    this is for windows professional. home edition doesn't have the group policy editor.

  18. Macster

    I've done group policy and registry and Windows removes the registry that disables Defender.

  19. Eric Guttman

    If you can't see the "Edit group policy" you probably have Windows Home, which means you can't acces "Edit group policy".

  20. Benny Bodash

    When disabling windows defender, does this turn off the firewall? I seen a setting for the Firewall & Network protection notifications.

  21. Fitsum

    My windows defender is defending my pc from me from working. I just hate it so badly. This didn't work

  22. darkaheart

    i use malwarebytes and it still doesnt turn off microsoft defender. i wont mind it but ti takes up a lot resources and causes my case fans to randomly ramp up all the time

  23. Hun73rdk

    you cant turn if off anymore now matter what you do it will still run and block your from running blackbird even.

  24. ׁ

    doing this so i can install a starwars game gonna update yall
    edit: im so fucking dumb i could have just click run anyways

  25. Darth Achref

    I can't open gpedit after I disable windows task scheduler

  26. SooshiBagel

    i cant toggle anything off…i turned on controlled folder access and now my windows is just fucked. i cant use the task manager, search bar, anything :[

  27. Raneem

    thank you very much
    that was helpful 🙂

  28. atankent

    sir, how to display virus and threat because its not appear on my windows.

  29. Rangga Deva

    Oh fck, no matter what i do, windows doesnt let me disable it

  30. Kristen Potter

    I got as far as gpedit and I have to go through web results? I can’t get any farther than that? What do I need to do

  31. Virgil Walker

    You can disable Windows Defender, but trust me, when you do a update, windows will detect it and turn it back on without your knowledge. Windows 10 has a security default setting that when you turn off security related in a real copy or cracked copy of windows, it will be turned back on. you might think it's off, but the reality in services, you will not have the full control of options. windows will disable you rights to control windows defender once you do any windows updates, that also means even when you doing a driver update through windows, windows will search for defender every time you do any type of windows update.

  32. Virgil Walker

    I would love to see your task manager, bet you still have a process running thats is related to windows defender, eating up all your ram.

Leave a Reply