How to empty the Windows Defender Security Log

Windows Defender is Microsoft's antivirus built into your Windows PC to protect you from viruses, malware threats, and attacks.

Whenever the Windows Defender runs a scan on your computer, it automatically stores the protection history in the Windows Defender Security Log. It also includes Controlled Folder Access blocks, along with any blocks which were made through the organizational configuration of Attack Surface Reduction Rules. Though Protection History gets deleted after some time, the Windows Defender Security Log can become quite large. Besides, the data stored in it may itself be used to see what sort of browsing history you have, which constitutes a breach of your privacy.

How to empty the Windows Defender Security Log.
[1] Press 'Start' and type 'Event Viewer' in the search box
[2] Click 'Windows Event Viewer'
[3] Click 'Application and Services Logs'
[4] Doubleclick 'Microsoft'
[5] Doubleclick 'Windows'
[6] Scroll to 'Windows Defender'
[7] Doubleclick 'Windows Defender'
[8] Rightclick 'Operational' (in the left pane)
[9] Click 'Clear log'
[10] Select and click 'Clear'

No comments:

Post a Comment