PowerShell by Patrik

Set-MpPreference PowerShell Cmdlet

Module: Defender

Configures preferences for Windows Defender scans and updates.

The Set-MpPreference cmdlet configures preferences for Windows Defender scans and updates. You can modify exclusion filename extensions, paths, or processes, and specify the default action for high, moderate, and low threat levels.

Examples

Example to schedule to check for definition updates everyday.

This command configures preferences to check for definition updates every day.

Set-MpPreference -SignatureScheduleDay Everyday

Additional examples at Schedule antivirus scans using PowerShell | Microsoft Docs

Details about the cmdlet at Set-MpPreference (Defender) | Microsoft Docs

PowerShell

Comments

Leave a Comment

All fields are required. Your email address will not be published.