Add an exclusion to windows security

Find out how to stop Windows Security from alerting you about or blocking a trusted file, file type, or process, by adding it to the exclusions list.
  1. Select Start  , then open Settings  . Under Privacy & security  , select Virus & threat protection.

  2. Under Virus & threat protection settings, select Manage settings, and then under Exclusions, select Add or remove exclusions.

    Where to add an exclusion in the Windows Security app.

  3. Select Add an exclusion, and then select from files, folders, file types, or process. A folder exclusion will apply to all subfolders within the folder as well.

  1. Go to Start  > Settings  > Update & Security  > Windows Security > Virus & threat protection.

  2. Under Virus & threat protection settings, select Manage settings, and then under Exclusions, select Add or remove exclusions.

  3. Select Add an exclusion, and then select from files, folders, file types, or process. A folder exclusion will apply to all subfolders within the folder as well.

  1. Нажмите Пуск и откройте Параметры . В разделе Конфиденциальность и защита выберите Защита от вирусов и угроз.

  2. В разделе Параметры защиты от вирусов и угроз выберите Управление настройками, а затем в разделе Исключения нажмите Добавление или удаление исключений.

    Где добавить исключение в приложении "Безопасность Windows".

  3. Нажмите Добавить исключение, а затем выберите файлы, папки, типы файлов или процесс. Исключение папки будет также применяться ко всем вложенным в нее папкам.

  1. Выберите Пуск  > Параметры  > Обновление и безопасность  > Безопасность Windows > Защита от вирусов и угроз.

  2. В разделе Параметры защиты от вирусов и угроз выберите Управление настройками, а затем в разделе Исключения нажмите Добавление или удаление исключений.

    альтернативный текст

  3. Нажмите Добавить исключение, а затем выберите файлы, папки, типы файлов или процесс. Исключение папки будет также применяться ко всем вложенным в нее папкам.

Как добавить исключения в защитник Windows 11Если встроенный антивирус Windows 11 не дает запускать какие-то из ваших программ или игр, при этом вы уверены в необходимости их запуска, не обязательно полностью отключать защиту, достаточно добавить соответствующие файлы или папки в исключения.

В этой пошаговой инструкции подробно о том, как в Windows 11 добавить исключения в Защитник Windows 11 или Microsoft Defender (ранее — Windows Defender).

Добавление исключений Защитника Windows 11 в параметрах безопасности Windows

Для того, чтобы добавить исключения в Microsoft Defender в Windows 11, используйте следующие шаги:

  1. Перейдите в окно «Безопасность Windows». Для этого можно использовать значок защитника в области уведомлений или перейти в Параметры — Конфиденциальность и защита — Безопасность Windows — Открыть службу «Безопасность Windows».
  2. Перейдите в раздел «Защита от вирусов и угроз», а затем в разделе «Параметры защиты от вирусов и других угроз» нажмите «Управление настройками». Управление настройками защиты от вирусов и угроз
  3. Пролистайте содержимое окна вниз и нажмите «Добавление или удаление исключений». Добавление или удаление исключений Microsoft Defender
  4. Нажмите кнопку «Добавить исключение» и выберите один из вариантов — «Файл», «Папка», «Тип файла» или «Процесс». Как правило, для игр и программ (если их блокирует Защитник Windows) имеет смысл добавлять в исключения папку с программой. Добавить файл или папку в исключения Защитника Windows 11
  5. Укажите путь к элементу, который нужно добавить в исключения.

На этом всё: выбранный элемент отобразится в списке исключений, Windows Defender не будет блокировать его выполнение.

В дальнейшем, если вы захотите убрать программу, игру или другой элемент из списка исключений, перейдите в тот же раздел параметров безопасности Windows, нажмите по ранее добавленному в исключения элементу и используйте кнопку «Удалить».

Как добавить исключения Microsoft Defender в Windows PowerShell (Терминале Windows)

При необходимости вы можете использовать команды PowerShell для добавления исключений Защитника Windows:

  1. Запустите Терминал Windows 11 от имени администратора: нажмите правой кнопкой мыши по кнопке Пуск и выберите соответствующий пункт контекстного меню.
  2. Используйте команды Add-MpPreference для добавления исключений.
  3. Обычно достаточно добавить в исключения папку, команда будет следующей:
    Add-MpPreference -ExclusionPath "путь_к_папке"

    Добавление исключения Microsoft Defender в Windows PowerShell

  4. Элемент будет добавлен в исключения, причем если вы зайдете в параметры исключений в окне «Безопасность Windows», там он также будет отображаться.

Другие доступные параметры для команды Add-MpPreference можно найти в справке на сайте Майкрософт.

Видео

On Windows 10, the Windows Defender Antivirus is your default anti-malware engine to protect your device and data from viruses, roolkits, ransomware, and other security threats.

Although for the most part the built-in Windows 10 antivirus does a pretty good job, it may flag a file or folder that you trust as malicious. If you want to prevent this type of behavior from happening, Windows Defender Antivirus includes an option to exclude files and folders, as well as file types and processes from getting scanned and blocked.

In this Windows 10 guide, we walk you through the steps to exclude specific items and locations from Windows Defender Antivirus scans.

How to prevent Windows Defender from scanning specific files

If you have certain files, folders, file types, and processes that you want to exclude from Windows Defender Antivirus scans, use the following steps:

  1. Open Windows Defender Security Center.
  2. Click Virus & threat protection.
  3. Click the Virus & threat protection option.

  1. Under «Exclusions,» click the Add or remove exclusions option.
  2. Click the Add an exclusion button.

  1. Select the content you want to exclude from Windows Defender Antivirus, such as:
    • File — Excludes only one file per exclusion.
    • Folder — Excludes a folder and its content, including sub-folders.
    • File type — Instead of excluding files and folder locations, you can configure the antivirus to ignore files with a specific extension no matter their location.
    • Process — Excludes background processes by name.

  1. Continue with the on-screen directions to add the new exclusion depending on your selection. (For example, if you select File, you simply need to browse and select the file you want to exclude. Or if you select the File type option, you only need to enter the extension of the file format to skip during scans.)

Once you complete these steps, you may need to repeat the instructions to exclude other items you don’t want the antivirus to scan to avoid false positives.

At any time, you can remove an exclusion using the same instructions, but on step No. 5, make sure to select the item and click the Remove button.

More Windows 10 resources

For more helpful articles, coverage, and answers to common questions about Windows 10, visit the following resources:

  • Windows 10 on Windows Central – All you need to know
  • Windows 10 help, tips, and tricks
  • Windows 10 forums on Windows Central

Get the best of Windows Central in in your inbox, every day!

Mauro Huculak is technical writer for WindowsCentral.com. His primary focus is to write comprehensive how-tos to help users get the most out of Windows 10 and its many related technologies. He has an IT background with professional certifications from Microsoft, Cisco, and CompTIA, and he’s a recognized member of the Microsoft MVP community.

Download PC Repair Tool to quickly find & fix Windows errors automatically

While Windows Security does a great job when it comes to new file types that could be a threat to a Windows user, sometimes false-positive happens. You might have a file type that you know very well is not a security threat, but Windows identifies to safeguard you. The same applies to any process or program you know is not a problem. In this scenario, you can add that file type or process as an exclusion.

Add Exception Windows Security

  1. Type Windows Security in the Start menu, and click on it open it.
  2. Navigate to Virus & threat protection.
  3. Under Virus & threat protection settings, select Manage settings
  4. Under Exclusions, click on Add an exclusion button.
  5. Then select from files, folders, file types, or Process.

Add Exclusion to Windows Security

When you do it for the folder, the exclusion will apply to all subfolders within the folder as well. That said, while the File type, file, and folder exclusion is simple, Process exclusion needs a different approach.

Since there is no file browser, you need to enter the full path and filename of the process or program. This will make sure if the program launches, it will not be restricted. If you do not want to add a full path, you can add the exact name of the process. If it launches from anywhere, it will not be blocked.

You can further customize in two more ways.

  • Add a path such as “C:ProcessFolde*” and it will exclude files opened by all processes located in that folder.
  • If you use program-name*, then it will exclude files opened by all processes named test, regardless of the file extension.
  • You can use environment variables in your process exclusions as well, such as %ALLUSERSPROFILE%ProgramFolderprogram-name.exe

Environmental variables allow you to exclude the program for all the users and control many scenarios.

Group Policy Method: Add a File type or Process Exclusion to Windows Security

Open Group Policy editor by typing gpedit.msc in the Run prompt( Win +R) followed by pressing the Enter key. Navigate to the following path:

Computer configuration > Administrative templates > Windows components > Microsoft Defender Antivirus > Exclusions.

Gpedit exclusion method Windows Security

You have the following exclusions—

  • Extension,
  • Path, and
  • Process.

It is similar to what we have shown through the Security app. Still, it can be used by IT admins to apply for multiple computers or a computer running in a corporate environment.

I hope the process was easy to understand, and you have learned how to add exclusion through the UI and the Group Policy. In case you are using Windows 11/10 Home, you can enable Group Policy for it and then use this method.

This post will help you if Windows Defender Exclusions is not working.

Read next: How to exclude a folder from Windows Defender scan.

Ezoic

Ashish is a veteran Windows and Xbox user who excels in writing tips, tricks, and features on it to improve your day-to-day experience with your devices. He has been a Microsoft MVP (2008-2010).

I was checking out different keyloggers for research purposes and stumbled upon Refog:

https://www.refog.com/keylogger/

This program could catch a lot of system events, but what really caught my attention was something else. The program created a hidden folder called Mpk, path C:WindowsSysWOW64Mpk. It was marked as an operating system files folder, because it was not visible until I unmarked Hide protected operating system files (recommended). This, I guess, can be done via the attrib command like this attrib +s +h "C:WindowsSysWOW64Mpk" so nothing revolutionary.

Hide

However they also added an exclusion to Windows Defender for this folder. How can they do this programmatically? I’m running Windows 10 Pro x64.

Exclusion

Peter Mortensen's user avatar

asked Oct 25, 2016 at 6:47

Ogglas's user avatar

The correct way to do this is using the Add-MpPreference PowerShell cmdlet. Use this cmdlet to add exclusions for file name extensions, paths, and processes, and to add default actions for high, moderate, and low threats.

You can easily perform this from the elevated cmd shell in Windows 10 using the following command line:

powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:WindowsSysWOW64Mpk"

Peter Mortensen's user avatar

answered Jul 27, 2017 at 0:18

balrob's user avatar

balrobbalrob

5256 silver badges7 bronze badges

5

After some digging I found the following folder:

HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows DefenderExclusionsPaths

I cannot add a key there with my user. I get the following error: Cannot create key: You do not have the requisite permissions to create a new key under Paths

However SYSTEM, WinDefend and TrustedInstaller all have Full Control. The best guess is that they have used something like DevxExec devxexec.exe /user:TrustedInstaller cmd and written the key to the registry.

Enter image description here

Peter Mortensen's user avatar

answered Oct 25, 2016 at 7:23

Ogglas's user avatar

OgglasOgglas

57.2k33 gold badges310 silver badges390 bronze badges

1

The easiest way to do this is using PowerShell from CMD with elevated privileges (like balrob’s answer), but you can also use the PowerShell environment variables to make your life easier; for example:

powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath $ENV:USERPROFILEDownloads

which will add current user’s Downloads folder, eg. C:UsersSusanaDownloads.

To get the list of environment variables provided by PowerShell, you can use this PowerShell command:

Get-ChildItem Env: | Sort Name

As you can see, there is the windir variable. They could use that in addition with the subfolders you mentioned.

Peter Mortensen's user avatar

answered Apr 10, 2018 at 22:01

Mladen's user avatar

answered Jan 8, 2019 at 21:28

randomguy's user avatar

randomguyrandomguy

3371 silver badge9 bronze badges

1

Just thought that I would post this as it did take me a few seconds to figure out how to do this in C# but here is the code that is working for me:

        var elevated = new ProcessStartInfo("powershell")
        {
            UseShellExecute = false,
            CreateNoWindow = true,
            Verb = "runas",
            Arguments = " -Command Add-MpPreference -ExclusionPath '" + directory + "'"
        };
        Process.Start(elevated);

answered Jul 8, 2021 at 14:11

Edd's user avatar

EddEdd

6637 silver badges23 bronze badges

Add an exclusion to Windows Security

  1. Go to Start > Settings > Update & Security > Windows Security > Virus & threat protection.
  2. Under Virus & threat protection settings, select Manage settings, and then under Exclusions, select Add or remove exclusions.
  3. Select Add an exclusion, and then select from files, folders, file types, or process.

How do I add exclusions in Windows Defender?

How to prevent Windows Defender from scanning specific files

  1. Open Windows Defender Security Center.
  2. Click Virus & threat protection.
  3. Click the Virus & threat protection option.
  4. Under “Exclusions,” click the Add or remove exclusions option.
  5. Click the Add an exclusion button.

6 июл. 2018 г.

How do I add antivirus exceptions?

Excepting files and folders from scanning

  1. Open the Bitdefender interface.
  2. Access Protection on the left hand side menu.
  3. In the ANTIVIRUS pane, click Manage Exceptions.
  4. Click ADD AN EXCEPTION.
  5. Drag & drop the file/folder you want to exclude inside the search bar, under Exceptions options. …
  6. Click OK.

How do I unblock Windows Defender in Windows 10?

Turn on real-time and cloud-delivered protection

  1. Select the Start menu.
  2. In the search bar, type Windows Security. …
  3. Select Virus & threat protection.
  4. Under Virus & threat protection settings, select Manage settings.
  5. Flip each switch under Real-time protection and Cloud-delivered protection to turn them on.

7 авг. 2020 г.

How do I turn Windows Defender on?

To enable Windows Defender

  1. Click the windows logo. …
  2. Scroll down and click Windows Security to open the application.
  3. On the Windows Security screen, check if any antivirus program has been installed and running in your computer. …
  4. Click on Virus & threat protection as shown.
  5. Next, select Virus & threat protection icon.
  6. Turn on for Real-time protection.

How do I get Windows Defender to allow a program?

Here’s how.

  1. Select the “Start” button, then type “firewall“.
  2. Select the “Windows Defender Firewall” option.
  3. Choose the “Allow an app or feature through Windows Defender Firewall” option in the left pane.

How do I add exceptions in Quick Heal Total Security?

Go to Quick Heal Tablet Security > Virus Protection. Tap on Exclusion. From the list, select the applications or files or folders to be excluded from scanning.

Why is my antimalware service executable using so much memory?

For most people, the high memory usage caused by Antimalware Service Executable typically happens when Windows Defender is running a full scan. We can remedy this by scheduling the scans to take place at a time when you’re less likely to feel the drain on your CPU. Optimize the full scan schedule.

How do I stop Windows Defender blocking apps?

How to disable Windows Defender SmartScreen

  1. Launch Windows Defender Security Center from your Start menu, desktop, or taskbar.
  2. Click the App and browser control button on the left side of the window.
  3. Click Off in the Check apps and files section.
  4. Click Off in the SmartScreen for Microsoft Edge section.

2 авг. 2018 г.

How do I add exceptions to McAfee?

To add an exception to the McAfee Firewall, follow these steps:

  1. Open the main McAfee window and then click on settings gear icon from the upper right-hand corner.
  2. Now, select Firewall from the displayed context menu.
  3. Select Internet Connections for Programs drop-down menu.
  4. Click on [Add] button to add an exception.

How do I add exceptions to my firewall?

To add a port exception to the Windows Firewall:

  1. Log into the computer as an Administrator, Click on Advanced settings.
  2. Right click on Inbound Rules, New Rule, Port, Next.
  3. With the dot in TCP (default), with the dot in Specific Local Ports: Enter the value 2638 (Network) or 1433 (Premier), click Next.

12 дек. 2014 г.

How do I stop my McAfee Antivirus from blocking programs?

Look for the app that is being blocked in the list. If the app is in the list: Select the app, and click Edit.

  1. Open your McAfee security product, such as LiveSafe or Total Protection.
  2. Click PC Security .
  3. Click Firewall in the left pane.
  4. Click the Internet Connections for Programs drawer:

Why can’t I turn on Windows Defender?

So it’s best to search your PC if you’re not sure if security software is installed or not. Once it’ removed you may need to turn it manually back on. Type “Windows Defender” in the search box and then press Enter. Click Settings and make sure there is a checkmark on Turn on real-time protection recommend.

How do I fix Windows Defender not turning on?

4) Restart the Security Center Service

  • Press Windows key + Rg > launch Run. Type services. msc > hit Enter or click OK.
  • In Services, search for Security Center. Right-click on Security Center> > click on Restart.
  • Once you restart the required services, check if the problem with Windows Defender is resolved.

How do I update Windows Defender?

  1. Open the Windows Defender Security Center by clicking the shield icon in the task bar or searching the start menu for Defender.
  2. Click the Virus & threat protection tile (or the shield icon on the left menu bar).
  3. Click Protection updates. …
  4. Click Check for updates to download new protection updates (if there are any).

In Windows 10 Creators Update, there is a new app called Windows Defender Security Center. The app, formerly known as «Windows Defender Dashboard», has been created to help the user control his security and privacy settings in a clear and useful way. It combines all essential security features under a single dashboard. It can be used to add an exception to Windows Defender Virus Protection. Here is how.

Windows Defender Security Center

Before you proceed, here is what you need to know. Don’t confused Windows Defender with Windows Defender Security Center. Windows Defender is the built-in anti-virus software which provides real-time protection against threats. The Windows Defender Security Center app is just a dashboard which allows you to track your protection state. It can be used to configure various security options like SmartScreen. It shows an icon in the system tray.

You can launch Windows Defender Security Center from the Start menu. Navigate to the letter «W» using the alphabet navigation feature of the new Start menu and click the «W» letter in the grid as shown below.

Open Defender Security Center 1 Open Defender Security Center 2

There, you’ll find the shortcut to the new Security Center app.

The app unifies many useful security options you might want to track and control. The user interface of the Windows Defender Security Center app comes with a toolbar on the left and the main area which occupies the rest of the window area.

Defender Security Center Main ScreenOnce you open the app, it shows a special start page. The start page comes with the following sections:

  • Virus & threat protection
  • Device performance & health
  • Firewall & network protection
  • Family options

Each section has its own icon. A special check mark indicates that a section has no issues.

Virus & threat protection is what we are looking for. Before proceeding, ensure that your user account has administrative privileges. Now, follow the instructions below.

To add an exception to Windows Defender in Windows 10, do the following.

  1. Open Windows Defender Security Center as described above.
  2. Click on the Virus & threat protection icon.
  3. Click on the link Virus & threat protection settings.Virus Threat Protection Settings PageThis will open the following page:Virus Threat Protection Settings Page
  4. Scroll down to Exclusions and click on the link Add or remove exclusions.Link Exclusions
  5. The following page will open:Windows Defender Add An ExclusionHere, click on the button Add an exclusion.Windows Defender Add An Exclusion Menu
    In the drop down menu select one of the following options:
    - File
    	- Folder
    	- File type
    	- Process
  6. Specify the desired object to exclude, e.g. a folder and you are done.Windows Defender Added Exclusion

Here is something you need to know.

File — this option removes a specific file from being scanned by Windows Defender.
Folder — this option removes a specific folder from being scanned by Windows Defender. All its contents will be excluded recursively.
File type — here you can add a file extension (e.g. *.txt) as an exclusion.
Process — this option can be used to add a process as an exclusion, so any file used by this process won’t be scanned by Windows Defender.

See the following screenshot:Windows Defender Exclusions

That’s it.

Support us

Winaero greatly relies on your support. You can help the site keep bringing you interesting and useful content and software by using these options:

If you like this article, please share it using the buttons below. It won’t take a lot from you, but it will help us grow. Thanks for your support!

Понравилась статья? Поделить с друзьями:
  • Adblock не блокирует рекламу windows 10
  • Adblock для яндекс браузера для windows
  • Adblock для windows xp 32 bit
  • Adblock для edge в windows 10 скачать бесплатно
  • Adblock plus для опера скачать бесплатно для windows 7