Skip to content
QuickBooks Antivirus Exclusions Talk to a ProAdvisor
Home » Create QuickBooks Antivirus Exclusions for Your Antivirus

Create QuickBooks Antivirus Exclusions for Your Antivirus

  • by
Listen to this article

When QuickBooks programs can’t function or access the internet, Windows firewall isn’t the only culprit. Often, your antivirus might block the ports QuickBooks uses or don’t allow the QuickBooks program through the antivirus firewall. In such situations, you will need to create QuickBooks antivirus exclusions.

In this blog, we will explore how to add QuickBooks to the list of exclusions in various antivirus like McAfee, Norton, Avast, McAfee, Kaspersky, ESET, Bitdefender, Webroot SecureAnywhere, PCTools Internet Security, Spyhunter, and Windows Defender. Follow the steps listed in this guide carefully.

If the antivirus is obstructing QuickBooks and your workflow, connect with an expert immediately. The QB ProAdvisor will help you resolve the issue in no time. Dial 1(800) 580-5375!

Before Creating QuickBooks Antivirus Exclusions

Before you create a QuickBooks exclusion to your antivirus, make sure to update your antivirus and Windows.

Sometimes, after an update, the issues return. While this is not always the case, we recommend you finish with the update before setting up QuickBooks antivirus exclusions. Often, an update might also resolve the issues.

QuickBooks Executable Files Path

The location path for QuickBooks executable program files comes in handy when you create an antivirus exclusion.

Here are all the QuickBooks executable files and their file path for your reference. Please replace the year in the file location with the QuickBooks version year.

QuickBooks Executable files

File Path

FileManagement.exeC:\Program Files\Intuit\QUICKBOOKS YEAR
DBManagerExe.exeC:\Program Files\Intuit\QUICKBOOKS YEAR
AutoBackupExe.exeC:\Program Files\Intuit\QUICKBOOKS YEAR
QuickBooksMessaging.exeC:\Program Files\Intuit\QUICKBOOKS YEAR
Dbmlsync.exeC:\Program Files\Intuit\QUICKBOOKS YEAR
QBCFMonitorService.exeC:\Program Files\Common Files\Intuit\QuickBooks
QBDBMgrN.exeC:\Program Files\Intuit\QUICKBOOKS YEAR
FileMovementExe.exeC:\Program Files\Intuit\QUICKBOOKS YEAR
QBUpdate.exeC:\Program Files\Common Files\Intuit\QuickBooks\QBUpdate
QBServerUtilityMgr.exeC:\Program Files\Common Files\Intuit\QuickBooks
QBW32.exeC:\Program Files\Intuit\QUICKBOOKS YEAR
OnlineBackup.exeC:\Program Files\QuickBooks Online Backup
QBLaunch.exeC:\Program Files\Common Files\Intuit\QuickBooks
IntuitSyncManager.exeC:\Program Files\Common Files\Intuit\Sync

How to Create QuickBooks Antivirus Exclusions for Each Antivirus

Let us now explore how to create QuickBooks antivirus exclusions for each antivirus. Some of the antivirus we will explore in this article are:

  • Norton
  • Avast
  • McAfee
  • Kaspersky
  • ESET
  • Bitdefender
  • Webroot SecureAnywhere
  • PCTools Internet Security
  • Spyhunter
  • Windows Defender

Alright then, let us take a look at these antivirus individually.

Norton Antivirus

Often, QuickBooks programs might not be able to run or connect to the network due to Norton Antivirus. In these situations, you need to create QuickBooks antivirus exclusions in Norton.

Adding QuickBooks Exception to Norton Firewall

  • Open Norton antivirus.
  • Tap on Settings.
  • Now, the settings window will appear. Choose Administrative Settings.
  • You will see a list of options in the Administrative settings window.
  • Scroll down to the Performance Monitoring section.
  • You will see a Configure button against Program Exclusions. Click on it.
    QuickBooks Exception to Norton Firewall
  • Tap on Add.
  • Browse the computer for QuickBooks programs and select them. If you need help with the file path for QuickBooks programs, refer to the section for QuickBooks Executable Files Path at the beginning of the blog.
  • Click on Open, followed by OK.
  • This will add the QuickBooks program to the exclusions list.
  • Perform the same steps to add all QuickBooks programs to the exclusions.
  • Finally, tap on Apply to register the new settings.

Allow Internet Access for QuickBooks Programs

  • Double-click on the icon for the Norton product or open it from the Start menu.
  • You will see My Norton Window besides Device Security.
  • Tap on Open.
  • Now, choose Settings.
  • Tap on Firewall in the Settings window.
  • Now, choose the QuickBooks program that you want to allow the internet for in the Program Control
  • Click on the Access drop-down menu and select Allow.
  • Finally, tap on Apply.

Repeat the same steps for all QuickBooks programs.

Avast Antivirus

Avast Antivirus may interfere with the working of QuickBooks Desktop in different ways. Sometimes, it might block QB programs or their access to the firewall. Let us see how to create exceptions for QuickBooks and unblock it from Avast Antivirus.

Unblock QuickBooks in Avast Antivirus

If the Avast antivirus firewall is blocking QuickBooks Desktop and its programs, you will need to unblock QuickBooks Desktop from the antivirus. For that:

  • Click on the desktop icon for Avast Antivirus or open it from the start menu.
  • Tap on Settings followed by Firewall Settings.
  • You will find Application Settings in Firewall Settings. Click on it.
  • Find QuickBooks Desktop and tap on it. Choose Edit.
  • You will see a checkbox for Remote Port in the Application Rule Select it.
  • Now, in the Remote Port option, fill in the QuickBooks port number.
  • Here are the default port numbers for QuickBooks:

QuickBooks Desktop 2017: 8019, 56727, 55373-55377

QuickBooks Desktop 2018: 8019, 56728, 55378-55382

QuickBooks Desktop 2019: 8019, 56729, 55383-55387

QuickBooks Desktop 2020: 8019, 56730, 55388-55392

  • Finally, click on Add to save it.
  • Restart QuickBooks Desktop and see if the problem has been fixed.

Create QuickBooks Exclusion in Avast Antivirus

Avast Antivirus might block QuickBooks owing to its firewall settings. Therefore, you will need to create QuickBooks third-party antivirus exclusion for Avast Antivirus.

Here is how you can create QuickBooks Avast exclusion:

  • Open Avast Antivirus.
  • Navigate to Dashboard and select Settings.
  • Now, click on General.
  • Choose Exclusions and click on Add Exception.
  • Now, you need to enter the file path for QuickBooks executable files that Avast Antivirus blocks.
  • If you need help finding the location for the QuickBooks program, scroll up to the section for QuickBooks executable files path in this blog.
  • Finally, tap on OK. This will save the new settings.

McAfee Antivirus

If McAfee products prevent QuickBooks from running or block its programs, you don’t have to disable it altogether. Instead, you can exclude QuickBooks programs from real-time scans and create McAfee firewall exceptions for them.

QuickBooks Real-Time Exclusion – PC and Mac

You can exclude QuickBooks programs from the real-time scan. The QB executable files that you exclude from real-time scanning will also be excluded from on-demand, command-line scanning, and scheduled.

The steps to exclude QuickBooks programs from the real-time scan are different for the new Windows user interface, legacy Windows user interface, and Mac.

Follow the steps for the McAfee interface you have.

New Windows User Interface

  • Double-click on the McAfee antivirus icon on the desktop or open it from the start menu.
  • You will see the My Protection tab in the left menu. Click on it.
  • Find Real-Time Scanning under PC settings and tap on it.
  • Select Add file under the Excluded Files
  • Now, browse and choose the QB program files that you wish to exclude from the real-time scan.
  • If you need help finding the location for the QuickBooks program, scroll up to the section for QuickBooks executable files path in this blog.
  • Carry out the same process for all QB executable files.

Legacy Windows user interface

  • Double-click on the McAfee antivirus icon on the desktop or open it from the start menu.
  • You will see a settings gear at the top right corner. Click on it.
  • Find Real-Time Scanning under PC settings and tap on it.
  • Select Add file under the Excluded Files
  • Now, browse and choose the QB program files that you wish to exclude from the real-time scan.
  • If you need help finding the location for the QuickBooks program, scroll up to the section for QuickBooks executable files path in this blog.
  • Carry out the same process for all QB executable files.

Mac

  • Double-click on the McAfee security software icon on the desktop or open it from the start menu.
  • Select Mac Security.
  • Tap on Real-Time Scanning.
  • Now, select Excluded Files followed by Add.
  • Browse and choose the QB program files that you wish to exclude from the real-time scan.
  • If you need help finding the location for the QuickBooks program, scroll up to the section for QuickBooks executable files path in this blog.
  • Carry out the same process for all QB executable files.

Creating QuickBooks Exception to McAfee Firewall

Here is how you can add QuickBooks exclusions to the McAfee firewall.

  • Open McAfee.
  • Tap on the settings gear icon at the top right corner of the McAfee window.
  • Choose Firewall from the list menu.
  • Click on Internet Connections for the Programs drop-down menu.
  • Tap on Add to add an exception.
  • Now, tap on browse and select the QuickBooks program files for which you wish to create an exception.
  • If you need help finding the location for the QuickBooks program, scroll up to the section for QuickBooks executable files path in this blog.
  • Tap on Save to save the file location.
  • Carry out the same process for all QB executable files.

This will create QuickBooks program exclusion in the McAfee firewall.

Allow Internet Connections for QuickBooks Programs

In this section, we will explore how to check if the internet connection for QuickBooks programs is blocked and how to allow it.

The steps are different for the new Windows interface and the legacy Windows interface.

New Windows User Interface

  • Open the McAfee antivirus product you have.
  • Tap on the My Protection tab in the left menu.
  • Tap on the Firewall option under the Protect your PC
  • Now, select Internet Connections for Programs.
    Internet connection programs for McAfee Antivirus
  • Find QuickBooks apps in the list.
  • If the app is in the list:
    • Choose the application and tap on the Edit option at the bottom. In case you don’t see the end of the list, scroll down.
    • Now, under the Access section, ensure that Incoming and Outgoing option is selected.
    • Change the type from Default to Open to all devices.
    • Alternatively, you can select the designated ports if you know which ports to select.
    • Finally, tap on Save.
    • If the app is not on the list:
      • Tap on Add.
      • Select Browse and choose the application you wish to add.
      • Tap on the app and select Open.
      • Now, under the Access section, ensure that the Incoming and Outgoing option is selected.
      • Change the type from Default to Open to all devices.
      • Alternatively, you can select the designated ports if you know which ports to select.
      • Finally, tap on Save.
  • Legacy Windows Interface

    • Open the McAfee antivirus product you have.
    • Tap on PC Security.
    • Tap on the Firewall option on the left.
    • Now, select Internet Connections for Programs.
      MaCfee Antivirus Interface
    • Find QuickBooks apps in the list.If the app is in the list:
      • Choose the application and tap on the Edit option at the bottom. In case you don’t see the end of the list, scroll down.
      • Now, under the Access section, ensure that the Incoming and Outgoing option is selected.
      • Change the type from Default to Open to all devices.
      • Finally, tap on Save.
    • If the app is not on the list:
      • Tap on Add.
      • Select Browse and choose the application you wish to add.
      • Tap on the app and select Open.
      • Now, under the Access section, ensure that the Incoming and Outgoing option is selected.
      • Change the type from Default to Open to all devices.
      • Alternatively, you can select the designated ports if you know which ports to select.
      • Finally, tap on Save.

Kaspersky Anti-Virus

If Kaspersky anti-virus obstructs QuickBooks Desktop and its programs, let us see how you can create exclusions.

Adding QuickBooks Exceptions to Kaspersky Firewall

Follow these steps below to add QuickBooks exceptions to the Kaspersky firewall:

  • In the notification area, right-click on the Kaspersky icon.
  • Choose Settings from the list menu.
  • On the left pane, click on Threats and Exclusions.
  • You will see two options to add exceptions namely Manage exclusions and Specify trusted applications.

Let us see how you can add exclusions using these two options individually.

Via the Manage Exclusions Option

  • Click on the Manage Exclusions
  • The Threats and Exclusions settings window will appear. Tap on Add.
  • Now, tap on Browse.
  • Browse and select the QuickBooks program you wish to add. If you need help navigating the file path for QuickBooks programs, scroll up to the QuickBooks Executable Files Path section.
  • Click on Select.
  • Now, in the Protection Components section, choose All Components.
  • Tap on Add.
  • Finally click on OK.
  • Repeat the same steps for all QuickBooks programs. This will add QuickBooks programs to Kaspersky Exclusions.
  • Once you are done, click on Save and close the Anti-Virus window.

Via the Specify Trusted Applications Option

  • Click on the Specify trusted applications
  • The Trusted Applications window will appear. Tap on Add.
  • Now, tap on Browse.
  • Browse and select the QuickBooks program you wish to add. If you need help navigating the file path for QuickBooks programs, scroll up to the QuickBooks Executable Files Path section.
  • Click on Select.
  • Now, mark all the checkboxes for Exclusions for application.
  • Finally, click on OK.
  • Repeat the same steps for all QuickBooks programs. This will add QuickBooks programs to Kaspersky Exclusions.

Once you are done, click on Save and close the Anti-Virus window.

ESET Antivirus

If ESET Windows security products don’t allow QuickBooks programs to run smoothly, you can create exclusions to ESET. ESET allows Performance Exclusions and Detection Exclusions. You can also exclude ports QuickBooks use in ESET.

Exclude QuickBooks Port in ESET

  • Open the ESET security product window.
  • Press F5. This will open Advanced setup.
  • Navigate to Network Protection, followed by Firewall.
  • Click on Advanced.
  • Tap on the Edit option against Rules.
  • Tap on Add.
  • Now, type in a name for the rule in the name field.
  • In the Direction drop-down menu, choose Both.
  • In the Action drop-down menu, choose Allow.
  • In the Protocol drop-down menu, choose TCP & UDP.
  • Click on the Local tab and enter the QuickBooks port information here. Your port information will depend on the QuickBooks version you are using.

QuickBooks Desktop 2017: 8019, 56727, 55373-55377

QuickBooks Desktop 2018: 8019, 56728, 55378-55382

QuickBooks Desktop 2019: 8019, 56729, 55383-55387

QuickBooks Desktop 2020: 8019, 56730, 55388-55392
Exclude QuickBooks Port in ESET

  • If you have multiple versions of QuickBooks installed on your system, including their port information in the format: 8019, XXXXX, XXXXX, XXXXX, XXXXX.
  • Finally, tap on OK.

Create Performance Exclusions for QuickBooks in ESET

  • Open the ESET security product window.
  • Press F5. This will open Advanced setup.
  • Tap on Detection Engine and expand Exclusions.
  • Select the Edit option against Performance exclusions.
    Exclusions for QuickBooks in ESET
  • Tap on Add. Click on the three dots (…) to browse the directory.
    Add ESET Antivirus Exclusion
  • Select the QuickBooks executable file you want to add to the exclusion list. For help with the file path for QuickBooks files, scroll up to the section for QuickBooks executable files path section in this blog.
  • Finally, click on OK to save the settings.

Perform this step for all the QuickBooks executable files and add them to the exclusion list.

Bitdefender Antivirus

Sometimes, when you find that Bitdefender antivirus is preventing QuickBooks programs from running, you must create the required QuickBooks antivirus exclusions.

Let us see how to exclude QuickBooks executable files from the Bitdefender Antivirus scan.

  • Open Bitdefender.
  • Tap on the Protection option in the left pane of the Bitdefender home interface.
  • You will see an Antivirus tab with an Open button. Click on Open.
    Bitdefender Total Security Protection
  • Now, click on Settings to open the settings section of the antivirus.
  • Select Manage exceptions.
  • Now, tap on Add an exception
  • Browse for the QuickBooks executable files for which you want to create an exception. For help with the file path of QuickBooks executable files, scroll up to the section for it in this blog.
  • Select the file or folder you want to exclude from Bitdefender antivirus scan.
  • Toggle on the switch for Antivirus.
    Biddefender Total Security Exceptions options
  • Finally, click on Save.

Repeat the same steps for all QuickBooks executable files.

Webroot SecureAnywhere

Is Webroot SecureAnywhere blocking QuickBooks or preventing it from running smoothly? Here is how you can add QuickBooks exclusion to Webroot SecureAnywhere.

Add QuickBooks Exclusion to Webroot SecureAnywhere

  • Open your Webroot antivirus product.
  • You will see the settings icon at the top right corner of the antivirus window. Click on it.
    Add QuickBooks Exclusion to Webroot SecureAnywhere
  • Click on the Block/Allow Files
  • Tap on the Add File
    Add file which you would like secureanywhere to block, allow or moniter.
  • Now, browse and select the QuickBooks program.
  • Tap on Open.
  • Check and ensure that the checkbox for Allow is selected.
  • Repeat the same for all QuickBooks programs.

PCTools Internet Security

You can create QuickBooks exclusions to PCTools Internet Security. This will make sure the QuickBooks programs run smoothly.

Here is how you can create QuickBooks PCTools Internet Security Exclusions.

  • Open PCToolsInternetSecurity.
  • Click on Settings.
  • Tap on Global Action List.
  • Now, tap on Add.
  • Browse and select the QuickBooks executable files from scanning.
  • Finally, tap on OK.

Spyhunter

Often, Spyhunter might detect and interrupt safe programs such as QuickBooks. When this happens, you can create an exclusion for the QuickBooks executable files.

Exclude QuickBooks Programs from Spyhunter Antivirus Scan

  • Open the home window for Spyhunter Antivirus.
  • Now, click on the Active Scan button in the top panel.
  • You will see the object that SpyHunter considers a threat in the scan list.
  • Locate the QuickBooks programs in the list and right-click on them.
  • Now, tap on the Exclude this detected object
  • This will exclude QuickBooks from the antivirus scans.

How to Manage Exclusions and Exclude Directory in Spyhunter

  • Open the home window for Spyhunter Antivirus.
  • Click on the Malware/PC Scan button in the top panel.
  • Click on Exclusions. This will show two lists, namely General and Optimizations.
  • The General list excludes the files and directories from the general malware scan, while the Optimization list excludes them from the optimization scans.
  • Now, you can manage the exclusions here.
  • To exclude QuickBooks directories from the scan, click on Exclude Directory.
  • Browse and select the folder you wish to exclude.

Windows Defender

If Windows Security obstructs QuickBooks programs, you can create a QuickBooks exclusion for Windows Security.

Here’s how you can do that:

  • Click on the Start
  • Tap on Settings.
  • Navigate to Privacy & security followed by Virus & threat protection.
    virus and threat protection
  • Now, click on Manage Settings.
  • You will see the option to Add or remove exclusions under the Exclusions
  • Click on it and choose Add an Exclusion.
  • Browse for the QuickBooks program files you wish to create an exclusion for. For help with the location or file path of QuickBooks executable files, scroll up to the section dedicated to the same in the blog.
  • Follow these steps to add all the QuickBooks executable files to the list of exclusions.

Congrats, you have successfully added QuickBooks exclusion to Windows Security.

Final Thoughts

The above blog will guide you on how to create QuickBooks antivirus exclusions for Norton, McAfee, Spyhunter, Avast, Kaspersky, ESET, Bitdefender, Webroot SecureAnywhere, PCTools Internet Security, and Windows Defender.

However, if QuickBooks still can’t function properly or you have a related query, you can reach our QB ProAdvisors at 1(800) 580-5375. These QB Experts will get your accounting software running properly in minutes.

Leave a Reply

Your email address will not be published. Required fields are marked *

Connect with A QB ProAdvisor for a Free Consultation. Dial 1800 580-5375