Windows Defender Network Protection component really aggressive, what to do?












0















Has anyone noticed that the Windows Defender Network Protection component (part of Exploit Guard) can be REALLY aggressive? Sometimes, in order to use a program, app or else, I need to set it to "Disabled" (even if it's only in "Audit" mode, it can slow down the connection by A LOT, if it doesn't timeout before).



Is there any way to add exceptions to that component? Like, do not filter websites if they are part of the Intranet, or add custom URLs, IPs, domains, etc. to ignore? I researched it for a bit, and it looks like you have 2 options: Block or Disable (because putting it in "Audit" mode has the same effect as "Block" since the connections will still go through it, it's just that they won't be explicitely blocked if they are malicious).



Thank you.










share|improve this question























  • See this page...docs.microsoft.com/en-us/windows/security/threat-protection/…

    – Moab
    Jan 24 at 20:41











  • @Moab This article is for the ASR component (which is also part of Exploit Guard). Exploit Guard has 4 components: ASR, Controlled Folder Access, Anti-Exploit and Network Protection. There are no options in the Network Protection tab in SCCM, or the GPOs section of Network Protection to address exclusions.

    – Aura
    Jan 24 at 20:52











  • Strange, there seems to be no provision for exclusions to Network Protection. Absolutely nothing mentioned in the documentation and nothing in the user interface.

    – harrymc
    Jan 24 at 21:20
















0















Has anyone noticed that the Windows Defender Network Protection component (part of Exploit Guard) can be REALLY aggressive? Sometimes, in order to use a program, app or else, I need to set it to "Disabled" (even if it's only in "Audit" mode, it can slow down the connection by A LOT, if it doesn't timeout before).



Is there any way to add exceptions to that component? Like, do not filter websites if they are part of the Intranet, or add custom URLs, IPs, domains, etc. to ignore? I researched it for a bit, and it looks like you have 2 options: Block or Disable (because putting it in "Audit" mode has the same effect as "Block" since the connections will still go through it, it's just that they won't be explicitely blocked if they are malicious).



Thank you.










share|improve this question























  • See this page...docs.microsoft.com/en-us/windows/security/threat-protection/…

    – Moab
    Jan 24 at 20:41











  • @Moab This article is for the ASR component (which is also part of Exploit Guard). Exploit Guard has 4 components: ASR, Controlled Folder Access, Anti-Exploit and Network Protection. There are no options in the Network Protection tab in SCCM, or the GPOs section of Network Protection to address exclusions.

    – Aura
    Jan 24 at 20:52











  • Strange, there seems to be no provision for exclusions to Network Protection. Absolutely nothing mentioned in the documentation and nothing in the user interface.

    – harrymc
    Jan 24 at 21:20














0












0








0








Has anyone noticed that the Windows Defender Network Protection component (part of Exploit Guard) can be REALLY aggressive? Sometimes, in order to use a program, app or else, I need to set it to "Disabled" (even if it's only in "Audit" mode, it can slow down the connection by A LOT, if it doesn't timeout before).



Is there any way to add exceptions to that component? Like, do not filter websites if they are part of the Intranet, or add custom URLs, IPs, domains, etc. to ignore? I researched it for a bit, and it looks like you have 2 options: Block or Disable (because putting it in "Audit" mode has the same effect as "Block" since the connections will still go through it, it's just that they won't be explicitely blocked if they are malicious).



Thank you.










share|improve this question














Has anyone noticed that the Windows Defender Network Protection component (part of Exploit Guard) can be REALLY aggressive? Sometimes, in order to use a program, app or else, I need to set it to "Disabled" (even if it's only in "Audit" mode, it can slow down the connection by A LOT, if it doesn't timeout before).



Is there any way to add exceptions to that component? Like, do not filter websites if they are part of the Intranet, or add custom URLs, IPs, domains, etc. to ignore? I researched it for a bit, and it looks like you have 2 options: Block or Disable (because putting it in "Audit" mode has the same effect as "Block" since the connections will still go through it, it's just that they won't be explicitely blocked if they are malicious).



Thank you.







windows-10 windows-defender






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Jan 24 at 20:35









AuraAura

1




1













  • See this page...docs.microsoft.com/en-us/windows/security/threat-protection/…

    – Moab
    Jan 24 at 20:41











  • @Moab This article is for the ASR component (which is also part of Exploit Guard). Exploit Guard has 4 components: ASR, Controlled Folder Access, Anti-Exploit and Network Protection. There are no options in the Network Protection tab in SCCM, or the GPOs section of Network Protection to address exclusions.

    – Aura
    Jan 24 at 20:52











  • Strange, there seems to be no provision for exclusions to Network Protection. Absolutely nothing mentioned in the documentation and nothing in the user interface.

    – harrymc
    Jan 24 at 21:20



















  • See this page...docs.microsoft.com/en-us/windows/security/threat-protection/…

    – Moab
    Jan 24 at 20:41











  • @Moab This article is for the ASR component (which is also part of Exploit Guard). Exploit Guard has 4 components: ASR, Controlled Folder Access, Anti-Exploit and Network Protection. There are no options in the Network Protection tab in SCCM, or the GPOs section of Network Protection to address exclusions.

    – Aura
    Jan 24 at 20:52











  • Strange, there seems to be no provision for exclusions to Network Protection. Absolutely nothing mentioned in the documentation and nothing in the user interface.

    – harrymc
    Jan 24 at 21:20

















See this page...docs.microsoft.com/en-us/windows/security/threat-protection/…

– Moab
Jan 24 at 20:41





See this page...docs.microsoft.com/en-us/windows/security/threat-protection/…

– Moab
Jan 24 at 20:41













@Moab This article is for the ASR component (which is also part of Exploit Guard). Exploit Guard has 4 components: ASR, Controlled Folder Access, Anti-Exploit and Network Protection. There are no options in the Network Protection tab in SCCM, or the GPOs section of Network Protection to address exclusions.

– Aura
Jan 24 at 20:52





@Moab This article is for the ASR component (which is also part of Exploit Guard). Exploit Guard has 4 components: ASR, Controlled Folder Access, Anti-Exploit and Network Protection. There are no options in the Network Protection tab in SCCM, or the GPOs section of Network Protection to address exclusions.

– Aura
Jan 24 at 20:52













Strange, there seems to be no provision for exclusions to Network Protection. Absolutely nothing mentioned in the documentation and nothing in the user interface.

– harrymc
Jan 24 at 21:20





Strange, there seems to be no provision for exclusions to Network Protection. Absolutely nothing mentioned in the documentation and nothing in the user interface.

– harrymc
Jan 24 at 21:20










0






active

oldest

votes












Your Answer








StackExchange.ready(function() {
var channelOptions = {
tags: "".split(" "),
id: "3"
};
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function() {
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled) {
StackExchange.using("snippets", function() {
createEditor();
});
}
else {
createEditor();
}
});

function createEditor() {
StackExchange.prepareEditor({
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: true,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: 10,
bindNavPrevention: true,
postfix: "",
imageUploader: {
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
},
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
});


}
});














draft saved

draft discarded


















StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1398072%2fwindows-defender-network-protection-component-really-aggressive-what-to-do%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown

























0






active

oldest

votes








0






active

oldest

votes









active

oldest

votes






active

oldest

votes
















draft saved

draft discarded




















































Thanks for contributing an answer to Super User!


  • Please be sure to answer the question. Provide details and share your research!

But avoid



  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.


To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1398072%2fwindows-defender-network-protection-component-really-aggressive-what-to-do%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

If I really need a card on my start hand, how many mulligans make sense? [duplicate]

Alcedinidae

Can an atomic nucleus contain both particles and antiparticles? [duplicate]