Jump to content

How to exclude files and folders from Windows Defender scans


mood

Recommended Posts

How to exclude files and folders from Windows Defender scans

 

windows-defender.jpg

 

Windows 10's built-in antivirus tool Microsoft Defender uses threat signatures, behavioral detection, and machine learning models to automatically detect and block suspicious files, folders, and processes.

 

However, sometimes legitimate programs or programs created by your organization may receive false-positive detections in Windows Defender leading to the executable being quarantined.

 

post-1015491-0-97321400-1529897334%5B3%5

A false positive detected in Microsoft Defender

 

False positives are particularly common among tools used by cybersecurity researchers that share many of the characteristics of malware but are, in fact, just tools that can be used for a good or harmful activity.

 

Fortunately, Microsoft allows you to exclude files and folders, so they are not scanned by Microsoft Defender.

 

This feature is for those who need to run apps or programs that have been detected as malicious, but you are confident are safe.

How to use the exclusion feature of Windows Defender

It is important to remember that you should never exclude a file or folder from antivirus scans unless you know for 100% that they are safe and legitimate files.

 

Otherwise, if you exclude a folder and mistakenly execute malware from it, Microsoft Defender will not detect and quarantine the malware.

 

To exclude a file or folder from being scanned by Microsoft Defender, please follow these steps:

  1. Open Start Menu and then click on Settings.
  2. When the Settings window opens, click on Update & Security, and then select Windows Security.
  3. In the Windows Security windows, click on Virus & Protection, as shown by the red arrow below.
    windows-security.jpg The Windows Security settings screen
  4. When the Virus & threat protection screen opens, click on the Manage settings option.


    Virus-threat-settings.jpg
     

  5. Under Exclusions, click on Add or remove exclusions.


    Defender-exclusions.jpg
     

  6. You will now be at the Exclusions screen, where you can add a new excluded file, folder, file type, or process. To exclude one of these items, click on Add an exclusion and select the type of item you wish to exclude.


    Exclusions.jpg
     

    When excluding a file or folder, you will be asked to select the file/folder you wish to exclude.


    If you wish to exclude a file type, you need to specify a file type extension to exclude. For example, '.txt' would exclude all files ending with the .txt extension from Microsoft Defender scans.


    Finally, if you exclude a process, you should enter the full path to the executable. For example, 'C:\exclude\test.exe'.
     

  7. When done adding exclusions, you can close the Windows Security settings screen.

 

Once added, Windows Defender will not scan or detect your file or app as malicious. It's also worth noting that a folder exclusion will apply to all subfolders within the folder as well.

 

 

Source: How to exclude files and folders from Windows Defender scans

Link to comment
Share on other sites


  • Views 788
  • Created
  • Last Reply

Top Posters In This Topic

  • mood

    1

Popular Days

Top Posters In This Topic

Popular Days

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...