Skip to content
QuickBooks Antivirus Exclusions
Set Up the Antivirus Exclusion for Seamless Workflow in QB Talk to A ProAdvisor
Home » Create QuickBooks Antivirus Exclusions for Smooth Operations

Create QuickBooks Antivirus Exclusions for Smooth Operations

Listen to this article

In situations where QuickBooks programs can’t function or connect to the Internet, the Windows firewall is not the only one responsible. Often, the antivirus on your computer blocks the QuickBooks ports or doesn’t allow the program files through the antivirus firewall, interrupting the overall workflow. If you are also stuck in the same situation, you will need to create QuickBooks antivirus exclusions.

This blog explores how to add QuickBooks to various antivirus exclusions lists, including McAfee, Norton, Avast, KasperSky, ESET, Bitdefender, Webroot SecureAnywhere, PCTools Internet Security, SpyHunter, and Windows Defender. Scroll to your antivirus software and carefully follow the steps listed.

If an antivirus interrupts your workflow and blocks the QuickBooks program, immediately connect with an expert. The QuickBooks ProAdvisor will help you resolve such issues instantly. Dial 1855-546-5024 now!

Before Creating an Exclusion for QuickBooks

Update your QuickBooks and Antivirus program before you create an exclusion for QuickBooks in your antivirus.

Sometimes, the issue might rise again, even after the update. While this is not always the case, we recommend you finish the update before setting up QuickBooks antivirus exclusions. Often, an update also resolves the issues.

QuickBooks Executable File Paths

The QuickBooks program files path comes in handy when creating an antivirus exclusion.

Here is a list of all the QuickBooks executable files and their path for your reference. Also, replace the year in the file path with your current version of QuickBooks.

QuickBooks Executable filesFile Path
DBManagerExe.exe         C:\Program Files\Intuit\QUICKBOOKS YEAR
FileManagement.exe     C:\Program Files\Intuit\QUICKBOOKS YEAR
AutoBackupExe.exe         C:\Program Files\Intuit\QUICKBOOKS YEAR
Dbmlsync.exe       C:\Program Files\Intuit\QUICKBOOKS YEAR
FileMovementExe.exe     C:\Program Files\Intuit\QUICKBOOKS YEAR
QBCFMonitorService.exeC:\Program Files\Common Files\Intuit\QuickBooks
QBServerUtilityMgr.exe  C:\Program Files\Common Files\Intuit\QuickBooks
QBDBMgrN.exe      C:\Program Files\Intuit\QUICKBOOKS YEAR
QBW32.exe C:\Program Files\Intuit\QUICKBOOKS YEAR
QuickBooksMessaging.exe           C:\Program Files\Intuit\QUICKBOOKS YEAR
QBLaunch.exe       C:\Program Files\Common Files\Intuit\QuickBooks
IntuitSyncManager.exe  C:\Program Files\Common Files\Intuit\Sync
OnlineBackup.exeC:\Program Files\QuickBooks Online Backup
QBUpdate.exe       C:\Program Files\Common Files\Intuit\QuickBooks\QBUpdate

Let’s Create QuickBooks Antivirus Exclusions for Each Antivirus

Below is a complete breakdown of the steps for creating QuickBooks antivirus exclusions for each antivirus. Let’s take a look at some of the antivirus we will explore in this article:

  • Norton
  • Avast
  • McAfee
  • Kaspersky
  • ESET
  • Bitdefender
  • Webroot SecureAnywhere
  • PCTools Internet Security
  • SpyHunter
  • Windows Defender

Let us get started individually with these antiviruses.

1. Norton

QuickBooks programs might be unable to run or connect to the network due to Norton Antivirus. In this situation, you need to create QuickBooks antivirus exclusions in Norton.

Adding QuickBooks Exception to Norton Firewall

  • Open the Norton antivirus on your computer. If the My Norton window pops up, click Open next to Device Security.

Note: If the Open option is unavailable, hit Fix Now. Once the issues are resolved, you will see the Open option.

  • Select Settings in the Norton product main window.
  • In the Settings window, click on Antivirus.
  • In the next window, choose the Scans and Risks tab.
  • Move to the Exclusions / Low Risks section and click Next to the following options:
    • Items to Exclude from Scans.
    • Items to Exclude from Auto-Protect, Script Control, Behavioral Protection, and Download Intelligence Detection.
Norton Antivirus Setting
  • Once the window appears, click Add Folders or Add Files.
  • Choose the QuickBooks files to create an exclusion.
  • Click Browse in the Add Item dialog box.
  • In the dialog box, select the item you want to exclude from the scan. Then, click OK.
  • Select OK in the Add Item dialog box.
  • Finally, click Apply and then hit OK in the on-screen window.

Allow the Internet Access to QuickBooks

  • Open the Norton Antivirus.
  • When the My Norton window opens, click Open.
  • In the Norton main product window, click Settings.
  • Now, choose Firewall in the Settings window.
Firewall settings for Internet Access
  • Choose the Program Control tab and select the QuickBooks program to allow access to the internet.
  • Click Allow in the Access drop-down list for the program entry.
  • Finally, select Apply.

2. Avast

Avast Antivirus can interfere with QuickBooks Desktop in different ways. In some situations, it might block all the QB features or access to the internet. Let us walk you through the step-by-step instructions on creating exceptions for QuickBooks and unblocking it from Avast Antivirus.

Unblock QuickBooks in Avast Antivirus

If the Avast antivirus firewall is blocking QuickBooks Desktop and its programs, you must unblock QuickBooks Desktop from the antivirus. For that:

  • Look for the Avast Antivirus icon on your desktop and double-click on it.
  • Go to Settings, followed by Firewall Settings.
  • Find Application Settings under Firewall Settings. Click on the same.
  • Look for QuickBooks Desktop and tap on it. Then, select Edit.
  • Select the checkbox for Remote Port in the Application Rule.
Process to Unblock QuickBooks in Avast Antivirus
  • Using the Remote Port option, enter the QuickBooks port number.
  • Use these default port numbers for QuickBooks:
    • QuickBooks Desktop 2017: 8019, 56727, 55373-55377
    • QuickBooks Desktop 2018: 8019, 56728, 55378-55382
    • QuickBooks Desktop 2019: 8019, 56729, 55383-55387
    • QuickBooks Desktop 2020: 8019, 56730, 55388-55392
  • Now, click Add to save it.
  • Finally, restart QuickBooks to ensure the problem has been fixed.

Create QuickBooks Exclusion in Avast Antivirus

Avast Antivirus may block QuickBooks due to firewall settings. As a result, you must set up an Avast Antivirus third-party exclusion for QuickBooks.

The steps to create an exclusion for QuickBooks in Avast are as follows:

  • Launch Avast Antivirus.
  • Go to Dashboard and then choose Settings.
  • Now, select General.
  • Choose Exclusions and then click on Add Exception.
  • Enter the file path for QuickBooks executable files that Avast Antivirus blocks.
  • If you’re having trouble finding the location for the QuickBooks program, remember that help is just a call away. You can also refer to this blog’s QuickBooks executable files path section.
  • Finally, click Add to save the new settings.

3. McAfee

If the McAfee antivirus product prevents QuickBooks from running or blocks its crucial features, you don’t need to disable it altogether. Instead, just exclude QuickBooks programs from real-time antivirus scans and create McAfee firewall exceptions.

A. Exclude QuickBooks from McAfee to scan

You need to create an exclusion for QuickBooks program files in the antivirus’s real-time scan feature. The executable files you exclude from the real-time scan will also be excluded from on-demand, command-line scanning, and scheduled scans.

The steps to create such exclusion differ for the new Windows user interface, legacy user interface, and Mac.

Follow the steps below for your McAfee interface:

For Windows

  • Open the McAfee app you use.
  • Select My Protection from the left menu.
  • Move to Device and click on Real-Time Scanning.
  • Now, click Add File under Excluded Files.
McAfee Antivirus Exclusions
  • Browse the QuickBooks program file above and select it to avoid being scanned.
  • Repeat the same process to exclude other files.

Legacy Windows user interface

  • Find the McAfee antivirus icon on your desktop and double-click it or open it from the Start menu.
  • Go to Settings at the top right corner.
  • Move to the PC settings section and tap on Real-Time Scanning.
  • Under the Excluded Files, click on Add.
  • Now, browse the QB program files and select the files that you wish to exclude from the real-time scan.
  • If you need help finding the location of the QuickBooks program, check out the QuickBooks program files path above in this guide.
  • Finally, the same process will be conducted for all QB executable files.

For Mac

  • Open the McAfee product on your computer.
  • Choose Mac Security and then click on Real-Time Scanning from the left.
  • Now, select Excluded Files.
Excluded Files in MaCfee Antivirus
  • To add the files, click + to the right of Add.
  • Browse and select the file you want to exclude from the Real-Time scanning.
  • Repeat the process for the other QuickBooks files to exclude.

A. Creating QuickBooks Exception to McAfee Firewall

    Here are the steps to learn how to add QuickBooks as an exclusions in the McAfee firewall.

    • Launch McAfee and tap on the Settings Gear icon at the top right corner of the McAfee window.
    • From the menu list, choose Firewall.
    • Move to the Program section and click on Internet Connections from the drop-down menu.
    • Click on Add to add an exception.
    • Now, browse the QuickBooks program files and select the one you want to create an exception for.
    Firewall Turn off in MaCfee Antivirus
    • If you can’t find the location of your QuickBooks program, scroll up to the section for QuickBooks executable files path in this blog.
    • Select Save to save the file location.
    • Follow the same steps to create an exclusion for all QB executable files.
    • Doing this will successfully create QuickBooks program exclusion in the McAfee firewall.

    B. Allow Internet Connections Access to QuickBooks

      In this section, we will learn how to check if McAfee is blocking the internet connection for QuickBooks and how to allow it.

      Also, the steps vary for the new and legacy Windows interfaces.

      New Windows User Interface
      • Open the McAfee antivirus product you use.
      • Select the My Protection tab in the left menu.
      • Move to the Protect your PC section and tap on Firewall.
      • Now, choose Internet Connections for Programs.
      • Click on Internet connection programs for McAfee Antivirus.
      • Look for QuickBooks in the app list.
      • If the app is in the list:
        • Choose your application and click on Edit at the bottom. Keep scrolling down if you don’t see the end of the list.
        • Ensure that the Incoming and Outgoing options are selected under the Access section.
        • Now, modify the type from Default to Open to all devices.
        • You can also select the designated ports alternatively if you know which ports to select.
        • Finally, click Save.
        • In case you don’t see the app in the list:
          • Click Add.
          • Choose Browse and locate the application you wish to add.
          • Tap on the app and select Open.
          • Under the Access section, click and ensure that the Incoming and Outgoing options are selected.
          • Now, modify the type from Default to Open to all devices.
          • Alternatively, you can choose the allocated ports if you know which ports to choose.
          • Finally, hit Save.
      Legacy Windows Interface
      • Open the McAfee antivirus product you use.
      • Go to PC Security and select the Firewall option.
      • Choose the Internet Connections for Programs option.
      • Find your QuickBooks app in the list.
      • If you don’t find the app:
        • Select the applications and click on Edit at the bottom. If you don’t see the Edit in the list, scroll down to the bottom.
        • Ensure that the Incoming and Outgoing option is selected under the Access section.
        • Change the setting from Default to Open to all devices.
        • After that, click on Save.

      4. Kaspersky

        If Kaspersky anti-virus obstructs QuickBooks Desktop or restricts its access to the internet, let us see how you can create exclusions.

        Adding QuickBooks as an Exceptions to Kaspersky Firewall

        Follow the steps below to add QuickBooks as an exception to the Kaspersky firewall:

        • Open the Kaspersky antivirus on your computer and navigate to Settings.
        • From the left section, tap on Threats and Exclusions.
        • You will see two options to add exceptions: Manage exclusions and Specify trusted applications.
        Manage Exclusions in Kaspersky antivirus
        • It will open the Trusted zone window on the Scan Exclusions tab.

        In the section below, we will learn how to add exclusions using these two options individually.

        Via the Manage Exclusions Option
        • Choose Manage Exclusions.
        • It will open the Threats and Exclusions settings window. Click on Add.
        • Now, click on Browse.
        • Browse the QuickBooks program you wish to add and select it.
        • If you don’t see the file path or need help, visit the QuickBooks Executable Files Path section above.
        • Tap on Select.
        • Move to the Protection Components section and choose All Components.
        • Click on Add.
        • Lastly, hit OK.
        • Follow the same steps for all QuickBooks program files. Doing this will finally add QuickBooks to Kaspersky Exclusions.
        • Once done, tap on Save and close the Anti-Virus window.
        Via the Specify Trusted Applications Option
        • Choose the Specify trusted applications option.
        • The Trusted Applications window will be open. Then, click on Add.
        • Now, select Browse, locate, and choose the QuickBooks program you wish to add. If you need help navigating the file path for QB programs, move up to the QuickBooks Executable Files Path section above.
        • Tap on Select.
        • Now, select all the checkboxes for exclusions for the application.
        • Finally, hit OK.
        • Repeat the same steps for all the QB programs and add QuickBooks to Kaspersky Exclusions.
        • Once done, click Save and close the Anti-Virus window.

        5. ESET

          If ESET Windows security doesn’t allow QuickBooks to run smoothly, you can create exclusions to ESET. ESET allows Performance Exclusions and Detection Exclusions. You can also exclude ports QuickBooks uses in ESET.

          A. Exclude QuickBooks Port in ESET

            • Open the ESET antivirus security product window.
            • Hit the F5 key on your keyboard to open Advanced Setup.
            • Go to Network Protection, followed by Firewall.
            • Choose Advanced.
            • Click on the Edit option against Rules.
            • Tap Add.
            Firewall rules in Smart Security Antivirus
            • Now, name the rule in the name field.
            • Choose Both in the Direction drop-down menu.
            • Select Allow in the Action drop-down menu.
            • In the Protocol drop-down menu, click on TCP & UDP.
            • Move to the Local tab and enter the QuickBooks port information. The port information you enter will depend on the QuickBooks version you are using.
              • QuickBooks Desktop 2017: 8019, 56727, 55373-55377
              • QuickBooks Desktop 2018: 8019, 56728, 55378-55382
              • QuickBooks Desktop 2019: 8019, 56729, 55383-55387
              • QuickBooks Desktop 2020: 8019, 56730, 55388-55392
            • If you use multiple versions of QuickBooks, include their port information in the format: 8019, XXXXX, XXXXX, XXXXX, XXXXX.
            • Finally, click OK.

            B. Create Performance Exclusions for QuickBooks in ESET

              • Launch the ESET security product window and press F5.
              • Doing this will open Advanced setup.
              • Click on Detection Engine and expand Exclusions.
              • Choose the Edit option, which is against Performance exclusions.
              • Hit on Add. Choose the three dots (…) to browse the directory.
              Performance Exclusions
              • Select the QuickBooks executable file you wish to add to the exclusion. To help with the QuickBooks file path, scroll up to the section on QuickBooks executable files path in this blog.
              • Finally, click OK.

              Perform the above step for all the QB executable files and add them to the exclusion list.

              6. Bitdefender

                Sometimes, when Bitdefender antivirus prevents QuickBooks from running, you must create the required QuickBooks antivirus exclusions.

                Let us see how to exclude QuickBooks executable files from the Bitdefender Antivirus scan.

                • Launch Bitdefender.
                • Choose the Protection option from the left pane of the Bitdefender home interface.
                • When you see the Antivirus tab with an Open button, click Open.
                • Now, choose Settings and click on Manage Exceptions.
                • Click on Add an exception.
                • Select Browse and look for the QuickBooks executable files for which you want to create an exception. You can scroll up to the section in this blog to get help with the file path of QuickBooks executable files.
                • Choose the file or folder you want to exclude from Bitdefender antivirus scan.
                • Toggle the switch for Antivirus.
                • Finally, click Save.

                7. Webroot SecureAnywhere

                Is Webroot SecureAnywhere blocking QuickBooks or preventing it from running smoothly? Here is how you can add QuickBooks exclusion to Webroot SecureAnywhere.

                Add QuickBooks Exclusion to Webroot SecureAnywhere

                • Open the Webroot antivirus on your computer.
                • On the home screen, choose Settings at the top right corner.
                • Select the Block/Allow Files and then click on Add File.
                WEBROOT Secure Anywhere Antivirus
                  • Browse to the QuickBooks file you would like secureanywhere to block, allow, or moniter.
                  • Now, browse the QuickBooks program and select it.
                  • Then, click Open.
                  • Ensure the Allow checkbox is selected.
                  • Now, repeat the above steps for all QuickBooks programs.

                  8. PCTools Internet Security

                  If PCTools Internet Security starts blocking QuickBooks, you can create exclusions to ensure the QuickBooks programs run smoothly.

                  Here is how you can create exclusions for QuickBooks in PCTools Internet Security.

                  • Launch your PCTools Internet Security antivirus product.
                  • Click on the Settings icon at the top right corner of the antivirus window.
                  • Select the Block/Allow Files.
                  • Tap on Add File.
                  • Now, browse the QuickBooks program and select it.
                  • Choose Open.
                  • Ensure that the checkbox for Allow is selected.
                  • Repeat the same steps for all the QuickBooks programs.

                  9. SpyHunter

                    Often, Spyhunter blocks safe programs such as QuickBooks. When this happens, you can create an exclusion for the QuickBooks executable files.

                    Exclude QuickBooks Programs from Spyhunter Antivirus Scan

                    • Open the SpyHunter Antivirus and go to the Home window.
                    • Click on the Active Scan button.
                    • The object that SpyHunter considers a threat will be available in the scan list.
                    Exclude QuickBooks From SpyHunter Antivirus
                      • In the list, locate the QuickBooks programs and right-click on them.
                      • Tap on the Exclude this detected object.
                      • Doing this will exclude QuickBooks from the antivirus scans.

                      How to Manage Exclusions and Exclude Directory in Spyhunter

                      • Launch the Spyhunter Antivirus.
                      • Go to the Home window and click the Malware/PC Scan button.
                      • Tap on Exclusions. It will display two lists, namely General and Optimizations.
                      • Choosing the General list excludes the files and directories from the general malware scan; meanwhile, the Optimization list will exclude them from the optimization scans.
                      • Now, manage the exclusions here.
                      • Click on Exclude Directory to exclude QuickBooks directories from the scan.
                      • Browse the folder you wish to exclude and select it.

                      10. Windows Defender

                        If Windows Security obstructs QuickBooks programs, you can create an exclusion for QuickBooks in Windows Security.

                        Here’s how you can do that:

                        • Press the Windows Start key.
                        • Search for Settings and choose the same in the search results.
                        • Select Privacy & Security and then click on Virus & Threat Protection.
                        • Now, tap on Manage Settings.
                        • Choose the option to Add or remove exclusions under Exclusions.
                        • Now, click on Add an Exclusion.
                        Virus and threat protection in Windows Defender
                        • Browse the QuickBooks program files for which you wish to create an exclusion and select one of them.
                        • Repeat the same steps to add all the QuickBooks executable files to the list of exclusions.

                        Finally, you have successfully added QuickBooks exclusion to Windows Security.

                        Summary

                        We hope the information provided in this blog has helped you create QuickBooks antivirus exclusions for Norton, McAfee, Spyhunter, Avast, Kaspersky, ESET, Bitdefender, Webroot SecureAnywhere, PCTools Internet Security, and Windows Defender. However, if QuickBooks still fails to function properly or you have a related query, you can contact our QB ProAdvisors at 1855-546-5024. The QB Experts will get your QuickBooks back on track in minutes.

                        Frequently Asked Questions

                        How do I allow QuickBooks through Norton Firewall?

                        To allow QuickBooks through Norton Firewall: open Notron on your computer> Settings and click on Antivrius> Scans and Risks tab. Move to Exclusions / Low Risks and click Next to these options: Items to Exclude from Scans and Items to Exclude from Auto-Protect, Script Control, Behavioral Protection, and Download Intelligence Detection.

                        Now, click Add Folders or Add Files> choose QB files> select the item you want to exclude from the scan in the Add item> OK, and lastly, Apply to save the settings.

                        Why is my antivirus blocking QuickBooks?

                        Your antivirus software protects by identifying and blocking any malware detected on your computer. It does this by matching the signature or files. If your QuickBooks accidentally matches the same, it will block the program files from running the operations on your computer.

                        How to exclude the QuickBooks files in the Windows Firewall

                        The Windows Firewall might consider QuickBooks a threat to your computer and block it. To continue working with QuickBooks, you must exclude it from being scanned by the Windows Firewall; here’s how to do it: Select Allow an app or feature through Windows Defender Firewall> click Change settings. Add the QuickBooks programs (e.g., QBW32.exe) and ensure both private and public networks are checked. Save the changes.

                        What are the security features of QuickBooks?

                        QuickBooks Desktop offers several security features to protect your confidential data. You can secure your data by creating a company file backup, and the audit trail feature lets you see who changes data files. Additionally, QuickBooks requires complex passwords for files containing sensitive information, like credit card and National Insurance details. QuickBooks prompts the admin to change the password every 90 days for added security.

                        Leave a Reply

                        Your email address will not be published. Required fields are marked *

                        1855-546-5024