How to Disable Windows Defender? [Temporarily & Permanently]

Windows Defender is the default Antivirus program in Microsoft Windows. Its core purpose is to keep your PC protected at all times. However, sometimes you will feel the need to disable Windows Defender or Firewall. This could be due to any reason like installing an app or visiting a blocked website. I won’t ask the reason, I’ll just guide you.

In this post, I’m going to explain how to turn off Windows Defender and Firewall on Windows 10, 8, or 7. Additionally, I will also explain how to turn it on again (for your safety). And if you need, I will also share how you can stop Windows Defender permanently on your PC in order to switch to a different antivirus completely.

Easy Guide: Disable Windows Defender & Firewall on Windows 10/8/7

Microsoft Defender, popularly known as Windows Defender is the built-in anti-malware tool available in Windows. It was first launched in October 2006 as a freely downloadable program for Windows XP. Later, it became the built-in protection suite for Windows Vista and Windows 7.

Now, it has evolved into a very useful virus protection solution for Windows users and receives security updates regularly. Still, sometimes Windows users have to disable it temporarily for certain reasons. One of the most common reasons is that it blocks the installation of certain software.

There can be various other reasons except for that. Regardless of them, let’s jump quickly to the method of disabling Windows Defender on Windows 10, 8, and 7 computers easily.

Method to Disable Windows Defender on Windows 10 PC

Follow these steps to disable or turn off Windows Defender on a Windows 10 PC:

  1. Go to the Search bar next to the “Start” button and type Windows Security.
  2. Now open the Windows Security app from the results.
  3. Here, click on “Virus & Threat Protection.”
  4. Next, click on “Manage Settings.”
  5. Finally, turn off the toggle switch present under “Real-time protection.”

If a prompt appears on the screen, just confirm your choice. That’s it. Windows Defender is now turned off temporarily on your PC. It will restart automatically when you will reboot the system. You can also turn it on manually by turning the same toggle switch on.

Method to Disable Windows Firewall Protection on Windows 10 PC

Windows Firewall Protection keeps you safe from security risks while browsing the web. However, sometimes you have to disable it in order to access a certain web page. If you only need to turn off the Firewall Protection feature of the Windows Defender, then you have to follow these steps:

  1. Press the Windows+I key to open the Settings app.
  2. Here, click on “Update & Security”
  3. Next, click on “Windows Security.”
  4. Next, click on “Firewall & Network Protection.”
  5. Turn off the toggle switch present under “Microsoft Defender Firewall.”

Doing this will also turn off safe browsing and you may be vulnerable to threats online. Make sure you don’t keep it turned off for longer periods. To turn it on, just turn on the same switch.

Method to Disable Windows Defender on Windows 8/8.1/7

The procedure to disable Windows Defender is a bit different on older versions of Windows. If you want to turn it off on Windows 8, 8.1, or 7, I’ve shared the method below.

Steps for Windows 8/8.1:

  1. Open the Windows Defender app on your PC.
  2. Go to the Settings tab and then click on “Administrator.”
  3. Now uncheck the box present with “Turn on Windows Defender.”
  4. Finally, click on the “Save Changes” button.

That’s it. You just need to check this box again to turn it on or restart your computer.

Steps for Windows 7:

  1. Open the Control Panel and then click on “Windows Defender.”
  2. After opening it, click on “Tool” and then click on “Options.”
  3. Next, click on “Administrator” from the left side pane.
  4. Now uncheck the “Use this program” check box.
  5. Click on “Save” and then close the window.
  6. Finally, restart your computer to turn it off.

That’s it. In order to turn it on, you have to follow the same steps, check the box again, and then restart your PC one more time.

How to turn off Windows Defender Permanently?

When you turn off Windows Defender from the Settings, it automatically restarts itself when you reboot the system. So, you’ll have to resort to a different method in order to turn it off permanently. Here is the method that you have to use:

  1. Open the “Run” dialog box by pressing the Windows+R key together.
  2. Type “gpedit.msc” in it and hit “Enter” on the keyboard.
  3. In the Local Group Policy Editor window, double-click on “Administrative Templates.”
  4. Next, click on “Windows Components.”
  5. Next, find and click on “Windows Defender Antivirus.”
  6. Now look on the right side and double-click on “Turn off Windows Defender Antivirus.”
  7. From the newly opened window, select the “Enabled” option from the left side.
  8. Click on Apply and then click on OK to save the changes.
  9. Finally, restart your computer.

That’s it. You have now turned off Windows Defender permanently on the system. It will not restart itself on every reboot now. If you wish to use it again, you’ll have to follow the same procedure, select “Disabled” on the “7th” step,” and then restart the computer.

Note: We strongly recommend that you do not turn off Windows Defender permanently as this can put your PC at risk. You should only try this when you have another reliable antivirus active to protect the system.

Why do you disable Windows Defender?

If you are unsure about disabling Windows Defender on your PC, let’s try to understand why should you. There can be various reasons why one needs to turn the free antivirus program from Microsoft off. The most common is to install specific software or apps.

Sometimes Windows Defender marks apps or programs as unsafe despite them being completely safe. In that case, you’ll have to turn the Defender off to install the app. The other times you have to turn it off in order to try another antivirus tool.

One more common reason for disabling Windows Defender is to boost the speed of your slow PC. This program hogs up a good amount of resources and when your PC is lagging, you can temporarily turn it off to increase the speed.

Final Take

Windows Defender is the built-in virus protection program on Windows computers. It protects the system from any risks, threats, and security issues. However, sometimes you have to stop its services temporarily. In that case, you can use the above-mentioned methods to disable Windows Defender or turn it off. Make sure you turn it back again after your work is done.

That’s all for this post. I hope it helps you enough. Feel free to use the comments section to share your opinions about it. Also, feel free to drop your reasons for disabling Windows Defender.