Advice Request Just how good is Microsoft defender with configure utility set to "high"

Please provide comments and solutions that are helpful to the author of this topic.

Digmor Crusher

Level 23
Verified
Top Poster
Well-known
Jan 27, 2018
1,236
I would suggest that it is just as good as the top dogs. In malware tests Defender consistently scores very well, almost always within 1 or 2 % of top scorers such as Kaspersky, with Configure Defender increasing protection I would assume that it would do as well as any anti-virus on the market right now.
 

Andy Ful

From Hard_Configurator Tools
Verified
Honorary Member
Top Poster
Developer
Well-known
Dec 23, 2014
8,040
The ConfigureDefender HIGH Protection Level makes Defender more aggressive for PE files (EXE, DLL, etc.) and much more preventive for scripts and macros. When you will use it with Edge (SmartScreen + PUA enabled) then such configuration will be among the top commercial AVs (even tweaked) for home users in the Real-World scenario (web browser and email threats).

When you will use it for running PE malware from USB drives, then the protection will also be among the top AVs (due to one of ASR rules). But, when you will first copy the PE file from the USB drive to HDD and run it from HDD, then WD will use only the more aggressive detection threshold level (no ASR, no BAFS ). So, the detection will be higher as compared to default settings, but I am not sure if it will be among the top AVs or not. It would be interesting to test this on MH.
When you will enable all ASR rules, then you will get the top protection in the category of home products, but the number of false positives will increase (especially for fresh updates).(y)

Edit.
It is worth remembering that WD is cloud-dependent, so its offline detection is not great. This can be important in businesses.
 
Last edited:

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top