Virus & threat protection in Windows Security (2024)

Notes:

  • If you're running Windows in S modeit's streamlined for tighter security, so the Virus & threat protection area has fewer options than those described here. This is because the built-in security of Windows in S mode automatically prevents viruses and other threats from running on your device.

  • In early versions of Windows 10, Windows Security is called Windows Defender Security Center.

Virus & threat protection in Windows Security helps you scan for threats on your device. You can also run different types of scans, see the results of your previous virus and threat scans, and get the latest protection offered byMicrosoft Defender Antivirus.

Virus & threat protection in Windows Security (1)

UnderCurrent threatsyou can:

Note:If you are using third-party antivirus software, you’ll be able to use its virus and threat protection options here.

Run the scans you want

Even though Windows Security is turned on and scans your device automatically, you can perform an additional scan whenever you want.

  • Quick scan. Concerned that you may have done something to introduce a suspicious file or virus to your device? Select Quick scan (called Scan now in previous versions of Windows 10) to immediately check your device for any recent threats. This option is useful when you don’t want to spend the time running a full scan on all your files and folders. If Windows Security recommends that you run one of the other types of scans, you'll be notified when the Quick scan is done.

  • Scan options.Select this link to choose from one of the following advanced scan options:

    • Full scan. Scans every file and program on your device.

    • Custom scan. Scans only files and folders that you select.

    • Microsoft DefenderOffline scan. Uses the latest definitions to scan your device for the latest threats. This happens after a restart, without loading Windows, so any persistent malware has a more difficult time hiding or defending itself.Run it when you are concerned that your device has been exposed to malware or a virus, or if you want to scan your device without being connected to the Internet. This will restart your device, so be sure to save files you may have open.

      For more information seeHelp protect my PC with Microsoft Defender Offline.

Note:Scan options was calledRun a new advanced scan in early versions of Windows 10.

Manage your Virus & threat protection settings

Use Virus & threat protection settings when you want to customize your level of protection, send sample files to Microsoft, exclude trusted files and folders from repeated scanning, or temporarily turn off your protection.

Manage your real-time protection

Want to stop running real-time protection for a short while? You can use the Real-time protection setting to turn it off temporarily; however, real-time protection will turn back on automatically after a short while to resume protecting your device. While real-time protection is off, files you open or download won’t be scanned for threats.

Note:If the device you’re using is part of an organization, your system administrator may prevent you from turning off real-time protection.

Get access to cloud-delivered protection

Provide your device with access to the latest threat definitions and threat behavior detection in the cloud. This setting allows Microsoft Defenderto get constantly updated improvements from Microsoft while you're connected to the internet. This will result in more accurately identifying, stopping, and fixing, threats.

This setting is turned on by default.

Send us files with automatic sample submission

If you’re connected to the cloud with cloud-delivered protection, you can have Defender automatically send suspicious files to Microsoft to check them forpotential threats. Microsoft will notify you if you need to send additional files, and alert you if a requested file contains personal information so you can decide whether or not you want to send that file or not.

If you're concerned about a file and want to make sure it was submitted for evaluation you can select Submit a sample manually to send us any file you want.

Tamper Protection defends your security settings

Microsoft Defender Antivirus settings can occasionally get changed by malicious, or careless, apps or processes;or sometimes by unaware people. With Tamper Protection turned on, important settings like real-time protection, can't be easily or accidentally turned off.

This setting is turned on, by default, for consumers.

Learn more aboutTamper Protection.

Protect files from unauthorized access

Use the Controlled folder access setting to manage which folders untrusted apps can make changes to. You can also add additional apps to the trusted list so they canmake changes in those folders. This is a powerful tool to make your files safer from ransomware.

When you turn on Controlled folder access, a lot of the folders you use most often will be protected by default. This means that content in any of these folders cannot be accessed or changed by any unknown or untrusted apps. If you add additional folders, they become protected as well.

Learn more about using Controlled folder access

Exclude items from virus scans

There may be times when you’ll want to exclude specific files, folders, file types, or processes from being scanned, such as if these are trusted items and you are certain you don’t need to take time to scan them. In those rare instances you can add an exclusion for them.

Learn more about adding an exclusion to Windows Security

Curate your notifications

Windows Security will send notifications about the health and safety of your device. You can turn these notifications on, or off, on the notifications page. In Virus & threat protection, under Virus & threat protection settings, select Manage settings, scroll down to Notifications and select Change notification settings.

SeeWindows Security notifications

Protect your device with the latest updates

Security intelligence (sometimes referred to as "definitions") are files that contain information about the latest threats that could infect your device. Windows Security uses security intelligence every time a scan is run.

Microsoft automatically downloads the latest intelligence to your device as part of Windows Update, but you can also manually check for it. On the Virus & threat protection page, under Virus & threat protection updates, select Check for updates to scan for the latest security intelligence.

Learn more

How malware can infect your PC

Microsoft Security help and learning

Virus & threat protection in Windows Security (2024)

References

Top Articles
Latest Posts
Article information

Author: Reed Wilderman

Last Updated:

Views: 5482

Rating: 4.1 / 5 (72 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Reed Wilderman

Birthday: 1992-06-14

Address: 998 Estell Village, Lake Oscarberg, SD 48713-6877

Phone: +21813267449721

Job: Technology Engineer

Hobby: Swimming, Do it yourself, Beekeeping, Lapidary, Cosplaying, Hiking, Graffiti

Introduction: My name is Reed Wilderman, I am a faithful, bright, lucky, adventurous, lively, rich, vast person who loves writing and wants to share my knowledge and understanding with you.