LightningX VPN Logo

How to Turn off Windows Defender: RTP, Firewall, & Antivirus

How to Turn off Windows Defender

Windows Defender is a powerful tool for protecting PCs. It prevents most viruses and malware from attacking the operating system. However, it can sometimes cause trouble, such as blocking harmless software from being used. Don’t worry, next, we’ll explain how to turn off Windows Defender on different PCs.

What Is Windows Defender?

Windows Defender, also known as Windows Security, is a free antivirus and security solution built into Windows computers. It includes various features such as real-time protection (RTP), firewall and network protection, ransomware protection, app and browser control, cloud-delivered protection, and more. It is highly compatible with Windows systems and consumes relatively few system resources.

However, compared to some advanced security suites, Windows Defender lacks more advanced and personalized protection settings. Some users think Windows Defender is not enough and install third-party antivirus software. However, Windows Defender may mistakenly flag it as a virus, preventing it from being opened.

To fix the problems, you can turn Windows Defender off. Next, we will introduce the most common methods.

How to Temporarily Turn off Windows Defender on Windows 7/10/11

Real-time protection and the firewall are both important consistent of Windows Defender. Switching them off can be seen as turning off Windows Defender. Also, they can be automatically switched on again after you restart the computer. That’s why they are considered temporary solutions.

Way 1. Disable Real-time Protection

Real-time Protection is a crucial feature of Windows Defender, providing continuous security by actively detecting and blocking threats. Disabling it significantly reduces Windows Defender’s effectiveness. However, after you turn off Real-time protection, it will be automatically turned on the next time you restart your computer.

Here’s how to enable or disable Real-time Protection on Windows 7, 10, and 11.

Windows 7

  • Click “Start Orb”, type “Windows Defender”, and click the result.
  • In the top bar, select “Tools”.
  • Select “Options” under the “Settings” section.
  • From the left pane, select “Administrator”.
  • Uncheck the box next to “Use this program”.
  • Click “Save” at the bottom right of the page.
  • Choose “Yes” in the prompt window.
  • Done. Now Windows Defender is turned off on your Windows 7.

Windows 10/11

  • Press Win + S, type “Windows Security”, and press Enter.
  • Choose “Virus & threat protection”.
  • Scroll down and find the “Virus & threat protection settings” section.
  • Click “Manage settings” under the section.
  • Toggle off the slider under “Real-time protection” in the virus & threat protection settings.
  • Done. You have successfully turned off Windows Defender on Windows 10 or 11.

Way 2. Disable Firewall Protection

Turning off the firewall protection is also a way to disable Windows Defender. It can also be automatically turned back on after you restart the computer.

Windows 7

  • Click the Start icon and choose Control Panel.
  • Click “System and Security” > “Windows Firewall” > “Network and Sharing Center”.
  • Under “View your active networks”, check your network location.
  • Return to the “Windows Firewall” page by clicking the back icon at the top left.
  • Click “Turn Windows Firewall on or off” on the left side.
  • Choose “Turn off Windows Firewall” for your network location.
  • Click “OK” to apply the change.

Windows 10/11

  • Click the system tray at the bottom right of your screen.
  • Click the icon of Windows Security.
  • Select “Firewall & network protection” from the left menu.
  • Click the network type you want to disable the firewall protection on. Generally, you should choose “Public network”.
  • Toggle off the slider under “Microsoft Defender Firewall”. Now the firewall is successfully disabled on your Windows 10 or 11.
Click Public network and Disable the Firewall

How to Permanently Turn off Windows Defender

Method 1 is a safe way to turn off Windows Defender. However, method 2 is risky because it can expose your PC to viruses and malware.

Way 1. Install a Third-party Antivirus Software to Replace Windows Defender Antivirus

Windows Defender allows third-party antivirus software to replace it, and they are easier to manage than Windows Defender. However, you should choose reliable brands to protect your computer with robust ability.

Way 2. Use the Command Prompt to Turn Windows Defender off

This method will permanently turn off your Windows Defender and won’t provide any other protection.

1. Turn off Tamper Protection

  • Open “Windows Security”.
  • Click “Virus & threat protection”.
  • Under “Virus & threat protection settings”, click “Manage settings”.
  • Scroll down to find “Tamper protection” and switch the toggle off.

2. Run a Command in the Command Prompt

Step 1. Press Win + X and choose “Terminal (Admin)” from the menu.

Step 2. Run the command below in the Command Prompt.

reg add “HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender” /v DisableAntiSpyware /t REG_DWORD /d 1 /f

Step 3. After the confirmation message appears, restart your computer to apply the changes.

Now the Windows protection is completely turned off via Command Prompt. To turn it back on, run this command:

reg delete “HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender” /v DisableAntiSpyware /f

Note: You should be careful to run a command in the Command Prompt because a wrong command can lead to data loss.

Benefits and Drawbacks of Turning off Windows Defender

Though turning off Windows Defender has benefits, it is better to keep it on.

Advantages

Avoid false positives: Sometimes Windows Defender will falsely detect some software or breaking tools as viruses and block these programs from being used. Turning it off allows you to access them again.

Reduce the occupation of system resources: Windows Defender will occupy CPU and storage in the background. Turning it off might enhance the performance of your computer.

Increase the speed of the file transmission: Before downloading or transferring files, Windows Defender will scan if there’s viruses, which can slow down the file transfer. Turning it off can increase speed.

Avoid conflicts with third-party antivirus: Turning off Windows Defender can prevent conflicts with other third-party antivirus software.

Disadvantages

The system is easy to attack: Once you turn Windows Defender off, your computer can be easily accessed by viruses and malware.

Your computer can be easily hacked: With Windows Defender turned on, it is hard for hackers to access and control your computer.

Some Windows security features cannot be used: Features such as Windows Defender’s ransomware protection, cloud scanning, and controlled folder access will be disabled.

Tip: To add a layer of security to your Windows PC, try LightningX VPN. This is one of the best VPNs for Windows PCs. It uses robust protocols like WireGuard and Shadowsocks, based on top-grade algorithms like AES-256-GCM and ChaCha20-Poly1305. It also offers DNS leak protection.

Wrap Up

Turning off Windows Defender is straightforward. You can temporarily disable it by turning off real-time protection or the firewall and network protection. These protections will automatically reactivate once you restart your computer. To permanently disable Windows Defender, you can either install third-party software or execute a specific command in the Command Prompt.

However, we strongly advise against disabling these protections for extended periods.

Enjoy Unlimited, High-Speed, and Secure
Browsing! Protect Your Privacy Now!

30 day money back guarantee
Protect Your Privacy Now!