0
(0)

 Important

Some information relates to prereleased product which may be substantially modified before it’s commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.

Microsoft Defender Antivirus is automatically installed on endpoints running the following versions of Windows:

  • Windows 10 or newer
  • Windows Server 2022
  • Windows Server 2019
  • Windows Server, version 1803, or newer
  • Windows Server 2016

What happens when another non-Microsoft antivirus/antimalware solution is used? Can you run Microsoft Defender Antivirus alongside another antivirus product? The answers depend on several factors, such as your operating system and whether you’re using Microsoft Defender for Endpoint (Defender for Endpoint) together with your antivirus protection.

This article describes what happens with Microsoft Defender Antivirus and a non-Microsoft antivirus/antimalware solution, with or without Defender for Endpoint.

 Important

Microsoft Defender Antivirus is only available on devices running Windows 10 and 11, Windows Server 2022, Windows Server 2019, Windows Server, version 1803 or newer, Windows Server 2016, and Windows Server 2012 R2.

In Windows 8.1, enterprise-level endpoint antivirus protection is offered as System Center Endpoint Protection, which is managed through Microsoft Endpoint Configuration Manager.

Windows Defender is also offered for consumer devices on Windows 8.1, although Windows Defender does not provide enterprise-level management.

Antivirus protection without Defender for Endpoint

This section describes what happens with Microsoft Defender Antivirus and non-Microsoft antivirus/antimalware products on endpoints that are not onboarded to Defender for Endpoint. The following table summarizes what to expect:

ANTIVIRUS PROTECTION WITHOUT DEFENDER FOR ENDPOINT
Windows version Primary antivirus/antimalware solution Microsoft Defender Antivirus state
Windows 10Windows 11 Microsoft Defender Antivirus Active mode
Windows 10Windows 11 A non-Microsoft antivirus/antimalware solution Disabled mode (happens automatically)
Windows Server 2022Windows Server 2019

Windows Server, version 1803, or newer

Windows Server 2016

Microsoft Defender Antivirus Active mode
Windows Server 2022Windows Server 2019

Windows Server, version 1803, or newer

Windows Server 2016

A non-Microsoft antivirus/antimalware solution Disabled (set manually) [1]

(1) On Windows Server, if you are running a non-Microsoft antivirus product, you can disable Microsoft Defender Antivirus by using Group Policy to turn off Microsoft Defender Antivirus, or by using the DisableAntiSpyware registry key. To use the registry key, navigate to HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender, and set or create a DWORD entry called DisableAntiSpyware. Set its value to 1 (which sets the registry key’s value to true), and select Hexadecimal for its base.

 Tip

On Windows Server 2016, you might see Windows Defender Antivirus instead of Microsoft Defender Antivirus.

Microsoft Defender Antivirus and non-Microsoft antivirus/antimalware solutions

The following table summarizes what happens with Microsoft Defender Antivirus when non-Microsoft antivirus/antimalware solutions are used together or without Microsoft Defender for Endpoint.

MICROSOFT DEFENDER ANTIVIRUS AND NON-MICROSOFT ANTIVIRUS/ANTIMALWARE SOLUTIONS
Windows version Antivirus/antimalware solution Onboarded to
Defender for Endpoint?
Microsoft Defender Antivirus state
Windows 10Windows 11 Microsoft Defender Antivirus Yes Active mode
Windows 10Windows 11 Microsoft Defender Antivirus No Active mode
Windows 10Windows 11 A non-Microsoft antivirus/antimalware solution Yes Passive mode (automatically)
Windows 10Windows 11 A non-Microsoft antivirus/antimalware solution No Disabled mode (automatically)
Windows Server 2019Windows Server, version 1803 or newer Microsoft Defender Antivirus Yes Active mode
Windows Server 2019Windows Server, version 1803 or newer Microsoft Defender Antivirus No Active mode
Windows Server 2019Windows Server, version 1803 or newer A non-Microsoft antivirus/antimalware solution Yes Microsoft Defender Antivirus must be set to passive mode (manually) [2]
Windows Server 2019Windows Server, version 1803 or newer A non-Microsoft antivirus/antimalware solution No Microsoft Defender Antivirus must be disabled (manually) [3]
Windows Server 2016

Windows Server 2012 R2

Microsoft Defender Antivirus Yes Active mode
Windows Server 2016

Windows Server 2012 R2

Microsoft Defender Antivirus No Active mode
Windows Server 2016

Windows Server 2012 R2

A non-Microsoft antivirus/antimalware solution Yes Microsoft Defender Antivirus must be set to passive mode (manually) [2]
Windows Server 2016

Windows Server 2012 R2

A non-Microsoft antivirus/antimalware solution No Microsoft Defender Antivirus must be disabled (manually) [3]

(2) On Windows Server 2019, Windows Server, version 1803 or newer, Windows Server 2016, or Windows Server 2012 R2, Microsoft Defender Antivirus does not enter passive mode automatically when you install a non-Microsoft antivirus product. In those cases, set Microsoft Defender Antivirus to passive mode to prevent problems caused by having multiple antivirus products installed on a server. You can set Microsoft Defender Antivirus to passive mode using PowerShell, Group Policy, or a registry key.

You can set Microsoft Defender Antivirus to passive mode by setting the following registry key:

  • Path: HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection
  • Name: ForceDefenderPassiveMode
  • Type: REG_DWORD
  • Value: 1

 Note

For passive mode to work on endpoints running Windows Server 2016 and Windows Server 2012 R2, those endpoints must be onboarded with the modern, unified solution described in Onboard Windows servers.

(3) On Windows Server 2016 or Windows Server 2012 R2, if you are using a non-Microsoft antivirus product and that endpoint is not onboarded to Microsoft Defender for Endpoint, disable/uninstall Microsoft Defender Antivirus manually to prevent problems caused by having multiple antivirus products installed on a server.

 Tip

On Windows Server 2016, you might see Windows Defender Antivirus instead of Microsoft Defender Antivirus.

 Important

Microsoft Defender Antivirus is only available on devices running Windows 10 and 11, Windows Server 2022, Windows Server 2019, Windows Server, version 1803 or newer, Windows Server 2016, and Windows Server 2012 R2.

In Windows 8.1, enterprise-level endpoint antivirus protection is offered as System Center Endpoint Protection, which is managed through Microsoft Endpoint Configuration Manager.

Windows Defender is also offered for consumer devices on Windows 8.1, although Windows Defender does not provide enterprise-level management.

Defender for Endpoint includes capabilities that further extend the antivirus protection that is installed on your endpoint. You can benefit from running Microsoft Defender Antivirus alongside another antivirus solution.

For example, Endpoint detection and response (EDR) in block mode provides added protection from malicious artifacts even if Microsoft Defender Antivirus is not the primary antivirus product. Such capabilities require Microsoft Defender Antivirus to be installed and running in passive mode or active mode.

Requirements for Microsoft Defender Antivirus to run in passive mode

In order for Microsoft Defender Antivirus to run in passive mode, endpoints must meet the following requirements:

  • Operating system: Windows 10 or newer; Windows Server 2022, Windows Server 2019, or Windows Server, version 1803, or newer
  • Microsoft Defender Antivirus must be installed
  • Another non-Microsoft antivirus/antimalware product must be installed and used as the primary antivirus solution
  • Endpoints must be onboarded to Defender for Endpoint

How Microsoft Defender Antivirus affects Defender for Endpoint functionality

Defender for Endpoint affects whether Microsoft Defender Antivirus can run in passive mode. Microsoft Defender Antivirus can affect certain capabilities in Defender for Endpoint, too. For example, real-time protection works when Microsoft Defender Antivirus is in active or passive mode, but not when Microsoft Defender Antivirus is disabled or uninstalled.

The table in this section summarizes the features and capabilities that are actively working or not, according to whether Microsoft Defender Antivirus is in active mode, passive mode, or disabled/uninstalled.

 Important

The following table is designed to be informational only. Do not turn off capabilities, such as real-time protection, cloud-delivered protection, or limited periodic scanning if you are using Microsoft Defender Antivirus in passive mode, or if you are using EDR in block mode, which works behind the scenes to detect and remediate malicious artifacts that were detected post-breach.

HOW MICROSOFT DEFENDER ANTIVIRUS AFFECTS DEFENDER FOR ENDPOINT FUNCTIONALITY
Protection Microsoft Defender Antivirus
(Active mode)
Microsoft Defender Antivirus
(Passive mode)
Microsoft Defender Antivirus
(Disabled or uninstalled)
EDR in block mode
Real-time protection Yes No [4] No No
Cloud-delivered protection Yes No No No
Network protection Yes No No No
Attack surface reduction rules Yes No No No
Limited periodic scanning availability No No Yes No
File scanning and detection information Yes Yes No Yes
Threat remediation Yes See note [5] No Yes
Security intelligence updates Yes Yes No Yes

(4) In general, when Microsoft Defender Antivirus is in passive mode, real-time protection does not provide any blocking or enforcement, even though it is enabled and in passive mode.

(5) When Microsoft Defender Antivirus is in passive mode, threat remediation features are active only during scheduled or on-demand scans.

 Note

Microsoft 365 Endpoint data loss prevention protection continues to operate normally when Microsoft Defender Antivirus is in either active or passive mode.

Important notes

  • Do not disable, stop, or modify any of the associated services that are used by Microsoft Defender Antivirus, Defender for Endpoint, or the Windows Security app. This recommendation includes the wscsvcSecurityHealthServiceMsSenseSenseWinDefend, or MsMpEng services and processes. Manually modifying these services can cause severe instability on your devices and can make your network vulnerable. Disabling, stopping, or modifying those services can also cause problems when using non-Microsoft antivirus solutions and how their information is displayed in the Windows Security app.
  • In Defender for Endpoint, turn EDR in block mode on, even if Microsoft Defender Antivirus is not your primary antivirus solution. EDR in block mode detects and remediate malicious items that are found on the device (post breach). To learn more, see EDR in block mode.

How to confirm the state of Microsoft Defender Antivirus

You can use one of several methods to confirm the state of Microsoft Defender Antivirus, as described in the following table:

HOW TO CONFIRM THE STATE OF MICROSOFT DEFENDER ANTIVIRUS
Method Procedure
Windows Security app 1. On a Windows device, open the Windows Security app.
2. Select Virus & threat protection.
3. Under Who’s protecting me? select Manage providers.
4. On the Security providers page, under Antivirus, you should see Microsoft Defender Antivirus is turned on.
Task Manager 1. On a Windows device, open the Task Manager app.
2. Select the Details tab.
3. Look for MsMpEng.exe in the list.
Windows PowerShell

(To confirm that Microsoft Defender Antivirus is running)

1. On a Windows device, open Windows PowerShell.
2. Run the following PowerShell cmdlet: Get-Process.
3. Review the results. You should see MsMpEng.exe if Microsoft Defender Antivirus is enabled.
Windows PowerShell

(To confirm that antivirus protection is in place)

You can use the Get-MpComputerStatus PowerShell cmdlet.

1. On a Windows device, open Windows PowerShell.
2. Run following PowerShell cmdlet: Get-MpComputerStatus | select AMRunningMode.
3. Review the results. You should see either Normal or Passive if Microsoft Defender Antivirus is enabled on the endpoint.

Command Prompt 1. On a Windows device, open Command Prompt.
2. Type sc query windefend, and then press Enter.
3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode.

More details about Microsoft Defender Antivirus states

The table in this section describes various states you might see with Microsoft Defender Antivirus.

MORE DETAILS ABOUT MICROSOFT DEFENDER ANTIVIRUS STATES
State What happens
Active mode In active mode, Microsoft Defender Antivirus is used as the antivirus app on the machine. Settings that are configured by using Configuration Manager, Group Policy, Microsoft Intune, or other management products will apply. Files are scanned, threats are remediated, and detection information is reported in your configuration tool (such as Configuration Manager or the Microsoft Defender Antivirus app on the endpoint itself).
Passive mode In passive mode, Microsoft Defender Antivirus is not used as the antivirus app, and threats are not remediated by Microsoft Defender Antivirus. Threats can be remediated by Endpoint detection and response (EDR) in block mode, however.

Files are scanned, and reports are provided for threat detections that are shared with the Defender for Endpoint service. You might see alerts in the Defender for Cloud showing Microsoft Defender Antivirus as a source, even when Microsoft Defender Antivirus is in passive mode.

When Microsoft Defender Antivirus is in passive mode, you can still manage updates for Microsoft Defender Antivirus; however, you can’t move Microsoft Defender Antivirus into active mode if your devices have a non-Microsoft antivirus product that is providing real-time protection from malware.

For optimal security layered defense and detection efficacy, make sure to get your antivirus and antimalware updates, even if Microsoft Defender Antivirus is running in passive mode. See Manage Microsoft Defender Antivirus updates and apply baselines.

NOTE: Passive mode is not supported on Windows Server 2016.

Disabled

or

Uninstalled

When disabled or uninstalled, Microsoft Defender Antivirus is not used as the antivirus app. Files are not scanned and threats are not remediated.

Disabling or uninstalling Microsoft Defender Antivirus is not recommended in general; if possible, keep Microsoft Defender Antivirus in passive mode if you are using a non-Microsoft antimalware/antivirus solution.

In cases where Microsoft Defender Antivirus is disabled automatically, it can be re-enabled automatically if the non-Microsoft antivirus/antimalware product expires or otherwise stops providing real-time protection from viruses, malware, or other threats. The automatic re-enabling of Microsoft Defender Antivirus helps to ensure that antivirus protection is maintained on your endpoints.

You might also use limited periodic scanning, which works with the Microsoft Defender Antivirus engine to periodically check for threats if you are using a non-Microsoft antivirus app.

Source : Official Microsoft Brand
Editor by : BEST Antivirus KBS Team

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 30 times, 1 visits today)