Microsoft Defender Antivirus in Windows Overview (2024)

  • Article

Applies to:

  • Microsoft Defender for Endpoint Plans 1 and 2
  • Microsoft Defender for Business
  • Microsoft Defender Antivirus

Platforms

  • Windows

Microsoft Defender Antivirus is available in Windows 10 and Windows 11, and in versions of Windows Server.

Microsoft Defender Antivirus is a major component of your next-generation protection in Microsoft Defender for Endpoint. This protection brings together machine learning, big-data analysis, in-depth threat resistance research, and the Microsoft cloud infrastructure to protect devices (or endpoints) in your organization. Microsoft Defender Antivirus is built into Windows, and it works with Microsoft Defender for Endpoint to provide protection on your device and in the cloud.

Microsoft Defender Antivirus capabilities

Microsoft Defender Antivirus provides anomaly detection, a layer of protection for malware that doesn’t fit any predefined pattern. Anomaly detection monitors for process creation events or files that are downloaded from the internet. Through machine learning and cloud-delivered protection, Microsoft Defender Antivirus can stay one step ahead of attackers. Anomaly detection is on by default and can help block attacks such as 3CX Security Alert for Electron Windows App. Microsoft Defender Antivirus started blocking this malware four days before the attack was registered in VirusTotal.

Modern malware requires modern solutions. In 2015, Microsoft Defender Antivirus moved away from using a static signature-based engine to a model that uses predictive technologies such as, machine learning, applied science, and artificial intelligence as this is what's necessary to keep you and your organizations safe from the complexity of today’s ever-evolving malware landscape.

Microsoft Defender Antivirus can block almost all malware at first sight, in milliseconds.

We’ve also designed our antivirus solution to work in both online and offline scenarios. For offline scenarios, the latest dynamic intelligence from the Intelligence Security Graph is provisioned to the endpoint regularly throughout the day. When connected to the cloud, it’s fed real-time intelligence from the Intelligent Security Graph.

Microsoft Defender Antivirus can also stop threats based on their behaviors and process trees even when the threat has started execution. A common example of these kinds of attacks is fileless malware. Microsoft's Next-generation protection features work together to identify and block malware based on abnormal behavior. To learn more, see Behavioral blocking and containment.

Compatibility with other antivirus products

If you're using a non-Microsoft antivirus/antimalware product on your device, you might be able to run Microsoft Defender Antivirus in passive mode alongside the non-Microsoft antivirus solution. It depends on the operating system used and whether your device is onboarded to Defender for Endpoint. To learn more, see Microsoft Defender Antivirus compatibility.

Microsoft Defender Antivirus processes and services

The following table summarizes Microsoft Defender Antivirus processes and services. You can view them in Task Manager in Windows.

Process or serviceWhere to view its status
Microsoft Defender Antivirus Core service
(MdCoreSvc)
- Processes tab: Antimalware Core Service
- Details tab: MpDefenderCoreService.exe
- Services tab: Microsoft Defender Core Service
Microsoft Defender Antivirus service
(WinDefend)
- Processes tab: Antimalware Service Executable
- Details tab: MsMpEng.exe
- Services tab: Microsoft Defender Antivirus
Microsoft Defender Antivirus Network Realtime Inspection service
(WdNisSvc)
- Processes tab: Microsoft Network Realtime Inspection Service
- Details tab: NisSrv.exe
- Services tab: Microsoft Defender Antivirus Network Inspection Service
Microsoft Defender Antivirus command-line utility- Processes tab: N/A
- Details tab: MpCmdRun.exe
- Services tab: N/A
Microsoft Security Client Policy Configuration Tool- Processes tab: N/A
- Details tab: ConfigSecurityPolicy.exe
- Services tab: N/A

For Microsoft Endpoint Data Loss Prevention (Endpoint DLP), the following table summarizes processes and services. You can view them in Task Manager in Windows.

Process or serviceWhere to view its status
Microsoft Endpoint DLP service
(MDDlpSvc)
- Processes tab: MpDlpService.exe
- Details tab: MpDlpService.exe
- Services tab: Microsoft Data Loss Prevention Service
Microsoft Endpoint DLP command-line utility- Processes tab: N/A
- Details tab: MpDlpCmd.exe
- Services tab: N/A

Microsoft Defender Core service

To enhance your endpoint security experience, Microsoft is releasing the Microsoft Defender Core service to help with the stability and performance of Microsoft Defender Antivirus. For customers who are using Microsoft Endpoint Data Loss Prevention in the small, medium, and enterprise business sectors, Microsoft is splitting the codebase to its own service.

The Microsoft Defender Core service is releasing with Microsoft Defender Antivirus platform version 4.18.23110.2009.

  • Rollout begins in November 2023 to prerelease customers, with plans to release to all enterprise customers in the coming months.

  • Enterprise customers should allow the following URLs:

    • *.events.data.microsoft.com
    • *.endpoint.security.microsoft.com
    • *.ecs.office.com
  • Enterprise U.S. Government customers should allow the following URLs:

    • *.events.data.microsoft.com
    • *.endpoint.security.microsoft.us (GCC-H & DoD)
    • *.gccmod.ecs.office.com (GCC-M)
    • *.config.ecs.gov.teams.microsoft.us (GCC-H)
    • *.config.ecs.dod.teams.microsoft.us (DoD)
  • If you're using Application Control for Windows, or you're running non-Microsoft antivirus or endpoint detection and response software, make sure to add the processes mentioned earlier to your allow list.

  • Consumers need not take any actions to prepare.

Comparing active mode, passive mode, and disabled mode

The following table describes what to expect when Microsoft Defender Antivirus is in active mode, passive mode, or disabled.

ModeWhat happens
Active modeIn active mode, Microsoft Defender Antivirus is used as the primary antivirus app on the device. Files are scanned, threats are remediated, and detected threats are listed in your organization's security reports and in your Windows Security app.
Passive modeIn passive mode, Microsoft Defender Antivirus is not used as the primary antivirus app on the device. Files are scanned, and detected threats are reported, but threats are not remediated by Microsoft Defender Antivirus.

IMPORTANT: Microsoft Defender Antivirus can run in passive mode only on endpoints that are onboarded to Microsoft Defender for Endpoint. See Requirements for Microsoft Defender Antivirus to run in passive mode.

Disabled or uninstalledWhen disabled or uninstalled, Microsoft Defender Antivirus is not used. Files are not scanned, and threats are not remediated. In general, we do not recommend disabling or uninstalling Microsoft Defender Antivirus.

To learn more, see Microsoft Defender Antivirus compatibility.

Check the state of Microsoft Defender Antivirus on your device

You can use one of several methods, such as the Windows Security app or Windows PowerShell, to check the state of Microsoft Defender Antivirus on your device.

Important

Beginning with platform version 4.18.2208.0 and later: If a server has been onboarded to Microsoft Defender for Endpoint, the "Turn off Windows Defender" group policy setting will no longer completely disable Windows Defender Antivirus on Windows Server 2012 R2 and later. Instead, it will place it into passive mode. In addition, the tamper protection feature will allow a switch to active mode but not to passive mode.

  • If "Turn off Windows Defender" is already in place before onboarding to Microsoft Defender for Endpoint, there will be no change and Defender Antivirus will remain disabled.
  • To switch Defender Antivirus to passive mode, even if it was disabled before onboarding, you can apply the ForceDefenderPassiveMode configuration with a value of 1. To place it into active mode, switch this value to 0 instead.

Note the modified logic for ForceDefenderPassiveMode when tamper protection is enabled: Once Microsoft Defender Antivirus is toggled to active mode, tamper protection will prevent it from going back into passive mode even when ForceDefenderPassiveMode is set to 1.

Use the Windows Security app to check the status of Microsoft Defender Antivirus

  1. On your Windows device, select the Start menu, and begin typing Security. Then open the Windows Security app in the results.

  2. Select Virus & threat protection.

  3. Under Who's protecting me?, choose Manage Providers.

You'll see the name of your antivirus/antimalware solution on the security providers page.

Use PowerShell to check the status of Microsoft Defender Antivirus

  1. Select the Start menu, and begin typing PowerShell. Then open Windows PowerShell in the results.

  2. Type Get-MpComputerStatus.

  3. In the list of results, look at the AMRunningMode row.

    • Normal means Microsoft Defender Antivirus is running in active mode.

    • Passive mode means Microsoft Defender Antivirus running, but is not the primary antivirus/antimalware product on your device. Passive mode is only available for devices that are onboarded to Microsoft Defender for Endpoint and that meet certain requirements. To learn more, see Requirements for Microsoft Defender Antivirus to run in passive mode.

    • EDR Block Mode means Microsoft Defender Antivirus is running and Endpoint detection and response (EDR) in block mode, a capability in Microsoft Defender for Endpoint, is enabled. Check the ForceDefenderPassiveMode registry key. If its value is 0, it is running in normal mode; otherwise, it is running in passive mode.

    • SxS Passive Mode means Microsoft Defender Antivirus is running alongside another antivirus/antimalware product, and limited periodic scanning is used.

Tip

To learn more about the Get-MpComputerStatus PowerShell cmdlet, see the reference article Get-MpComputerStatus.

Tip

Performance tip Due to a variety of factors (examples listed below) Microsoft Defender Antivirus, like other antivirus software, can cause performance issues on endpoint devices. In some cases, you might need to tune the performance of Microsoft Defender Antivirus to alleviate those performance issues. Microsoft's Performance analyzer is a PowerShell command-line tool that helps determine which files, file paths, processes, and file extensions might be causing performance issues; some examples are:

  • Top paths that impact scan time
  • Top files that impact scan time
  • Top processes that impact scan time
  • Top file extensions that impact scan time
  • Combinations – for example:
    • top files per extension
    • top paths per extension
    • top processes per path
    • top scans per file
    • top scans per file per process

You can use the information gathered using Performance analyzer to better assess performance issues and apply remediation actions.See: Performance analyzer for Microsoft Defender Antivirus.

Get your antivirus/antimalware platform updates

It's important to keep Microsoft Defender Antivirus (or any antivirus/antimalware solution) up to date. Microsoft releases regular updates to help ensure that your devices have the latest technology to protect against new malware and attack techniques. To learn more, see Manage Microsoft Defender Antivirus updates and apply baselines.

Tip

If you're looking for Antivirus related information for other platforms, see:

  • Set preferences for Microsoft Defender for Endpoint on macOS
  • Microsoft Defender for Endpoint on Mac
  • macOS Antivirus policy settings for Microsoft Defender Antivirus for Intune
  • Set preferences for Microsoft Defender for Endpoint on Linux
  • Microsoft Defender for Endpoint on Linux
  • Configure Defender for Endpoint on Android features
  • Configure Microsoft Defender for Endpoint on iOS features

See also

  • Performance analyzer for Microsoft Defender Antivirus
  • Microsoft Defender Antivirus management and configuration
  • Evaluate Microsoft Defender Antivirus protection
  • Exclusions for Microsoft Defender for Endpoint and Microsoft Defender Antivirus

Tip

Do you want to learn more? Engage with the Microsoft Security community in our Tech Community: Microsoft Defender for Endpoint Tech Community.

Microsoft Defender Antivirus in Windows Overview (2024)

FAQs

What is the overview of Windows Defender? ›

Microsoft Defender for Endpoint is an enterprise endpoint security platform designed to help enterprise networks prevent, detect, investigate, and respond to advanced threats. Example endpoints may include laptops, phones, tablets, PCs, access points, routers, and firewalls.

What does Microsoft Defender Antivirus service do? ›

Microsoft Defender Antivirus capabilities

Microsoft Defender Antivirus provides anomaly detection, a layer of protection for malware that doesn't fit any predefined pattern. Anomaly detection monitors for process creation events or files that are downloaded from the internet.

What are the features of Microsoft Defender? ›

Defender for Office 365 capabilities
  • Safe Attachments. ...
  • Safe Links. ...
  • Safe Documents. ...
  • Protection for SharePoint, OneDrive, and Microsoft Teams. ...
  • Anti-phishing policies. ...
  • Real-time reports. ...
  • Threat Explorer. ...
  • Real-time detections.
Mar 11, 2024

Do I need antivirus if I have Microsoft Defender Antivirus? ›

Although we recommend getting third-party antivirus software, Windows Defender Antivirus offers basic protection against malware.

Is there a difference between Microsoft Defender and Windows Defender? ›

Windows Defender is the desktop security client default for Microsoft Windows OS and other OSes. Microsoft Defender is a broader suite of security tools that includes Windows Defender for Endpoint (a variant of Windows Defender) that is used for enterprise security particularly for Microsoft 365 licensees.

What is the difference between Windows Security and Microsoft Defender? ›

They are not the same thing. Windows Security comes preinstalled on your Windows 10 or 11 operating system. Microsoft Defender enhances the inherent security of Windows Security, and you can purchase it with a Microsoft 365 subscription.

What are the three uses of Microsoft Defender? ›

Features of Microsoft Defender for Cloud Apps
  • Visibility and control. Identify shadow IT, and enforce security policies across cloud environments.
  • Anomaly detection and threat protection. ...
  • Microsoft security integration. ...
  • Customizable policies. ...
  • Data protection and compliance.
Jul 25, 2023

What services are provided by Windows Defender? ›

Windows Defender Antivirus delivers comprehensive, ongoing and real-time protection against software threats like viruses, malware and spyware across email, apps, the cloud and the web.

Is McAfee better than Windows Defender? ›

5 answers. Hello there, Both antiviruses offer excellent protection against real-time malware attacks, phishing, and other online threats, but Microsoft Defender offers near-perfect protection, while McAfee protects you from 100% of threats online and offline.

Do I need a firewall with Windows Defender? ›

It's important to have Microsoft Defender Firewall on, even if you already have another firewall on. It helps protect you from unauthorized access.

Does Microsoft Defender replace antivirus? ›

Because our priority is to ensure your PC has protection, the Microsoft Defender app1 works with built-in Windows Security or your third-party antivirus solution—rather than replacing it.

Why does Microsoft Defender Antivirus service use so much memory? ›

For most people, the high memory usage caused by Antimalware Service Executable typically happens when Windows Defender is running a full scan. We can remedy this by scheduling the scans to take place at a time when you're less likely to feel the drain on your CPU.

Is it OK to disable Microsoft Defender Antivirus? ›

Note that your computer will be vulnerable to malware after turning off Defender. You'll need to turn off Tamper Protection to turn off Microsoft Defender: Open the Windows Security app. Click Virus & threat protection.

Is it safe to disable Microsoft Defender Antivirus service? ›

Is It Safe to Disable Windows Defender? On its own, it is entirely safe to disable Windows Defender. The problem arises when you disable it without providing a replacement. Make sure you have another security suite set up—and of course the onus is still on you to practice sensible safety precautions.

Can I stop Microsoft Defender Antivirus service? ›

Select the Windows Security app from the search results, go to Virus & threat protection, and under Virus & threat protection settings select Manage settings. Switch Real-time protection to Off.

Top Articles
Latest Posts
Article information

Author: Gov. Deandrea McKenzie

Last Updated:

Views: 6121

Rating: 4.6 / 5 (46 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Gov. Deandrea McKenzie

Birthday: 2001-01-17

Address: Suite 769 2454 Marsha Coves, Debbieton, MS 95002

Phone: +813077629322

Job: Real-Estate Executive

Hobby: Archery, Metal detecting, Kitesurfing, Genealogy, Kitesurfing, Calligraphy, Roller skating

Introduction: My name is Gov. Deandrea McKenzie, I am a spotless, clean, glamorous, sparkling, adventurous, nice, brainy person who loves writing and wants to share my knowledge and understanding with you.