Scan removable drives

This policy setting allows you to manage whether or not to scan for malicious software and unwanted software in the contents of removable drives, such as USB flash drives, when running a full scan.

If you enable this setting, removable drives will be scanned during any type of scan.

If you disable or do not configure this setting, removable drives will not be scanned during a full scan. Removable drives may still be scanned during quick scan and custom scan.

Supported on: At least Windows Server 2012, Windows 8 or Windows RT

Registry HiveHKEY_LOCAL_MACHINE
Registry PathSoftware\Policies\Microsoft\Windows Defender\Scan
Value NameDisableRemovableDriveScanning
Value TypeREG_DWORD
Enabled Value0
Disabled Value1

windowsdefender.admx

Administrative Templates (Computers)

Administrative Templates (Users)