Menu
Is free
registration
home  /  Internet/ Block a program from accessing the Internet windows 10. How to block a program from accessing the Internet

Block a program from accessing the Internet windows 10. How to block a program from accessing the Internet

On Windows XP, Windows Vista and Windows 7 comes with a built-in security program, also known as the Firewall, which allows you to block or allow network access to specific applications. There is a special protection activation algorithm.

Instruction

  • Locate the folder containing the executable file of the program you want to block. If you need to find it by shortcut, right-click on it and select "Properties". The field named "Location" contains the path to the executable file, whose name will be something like this: "C:\Program Files\Game\Gamefile.exe". From here you can go to the desired folder.
  • Click the "Start" button, then "Run", type the text "wscui.cpl" without quotes and press Enter. This is how you launch the "Provision Center Windows Security» . Make sure the "On" (or "Enabled") option is enabled, and then select Windows Firewall. If protection has not been enabled, select the " General settings” and press “On”.
  • Select the "Exceptions" tab and scroll through the list of programs and services. If the program you are interested in is on the list, uncheck the box next to its name by clicking on it. This will block the program. If necessary, uncheck the "Display a notification when Windows Firewall blocks a program" checkbox to block the program without notifying the user.
  • Add desired program to the list if it is not on it. Select Add, then Browse. Go to desired folder, select the executable file (*.EXE) and click Open. The program will be added to the firewall list. Make sure that the added program is on the blocked list. Scroll through the list, find it and uncheck the box next to it to activate the lock.
  • In life there are a variety of situations in which we need knowledge personal computer. One of these things is the question of how to block a program's access to the Internet. If you suspect any program of viral activity and think that it has been infected by some kind of Trojan, then the first thing you should do is to limit its work. Removing such programs is dangerous because the virus can spread to other applications. Therefore, we will figure out how to block the program's access to the Internet so that it does not leak information about you to an attacker.

    Windows

    Let's start with the most popular operating system for today. How to block the program access to the Internet? Windows 8 uses the well-known, since the first operating systems, firewall. In fact, this method involves extreme measures to ensure the security of a personal computer. Remember that if you block access to the Internet to any application using this method, it will only be possible to open it as well. The main condition of this method will be the use account computer administrator, so if you are trying this trick on a work computer, then most likely you will not succeed. It is also worth mentioning that the recommendations written below on how to block a program's access to the Internet also work for more early versions operating systems. In this regard, Microsoft is conservative, leaving the interface the same and changing only the software component.

    Fast way

    So, how to block a program from accessing the Internet through a firewall? There are two similar methods by which you can configure the firewall. But the beginning will be the same. The first thing you need to do is run it. To do this, click the "Start" button - - "System and Security" -

    Now we are ready to block the program. First, make sure your firewall is turned on at all. However, you can be sure of this if you are constantly getting permission-requiring access when launching various applications.

    1. V open window firewall, in the menu on the left, find the item "Allow a program or feature through windows firewall".
    2. As the name implies, if you have problems not only with blocking, but also with lack of access, then here you can also add the program to exceptions.
    3. To block the program, just uncheck all the boxes next to its name.

    Digging Deeper

    If you are system administrator or a caring parent who decided to punish the child by blocking his favorite toy, and your wards are at least a little versed in the computer, then you can use another tip on how to block the program from accessing the Internet. Windows 7, and indeed any other operating system of this family, will allow you to set up a special rule in the firewall.

    To do this, first repeat all the points indicated in the previous paragraph. After that, you need to do the following:

    1. In the main menu of the firewall, select "Advanced options".
    2. We need to configure "Rules for outgoing connection".
    3. Having selected the appropriate tab on the left, click "Create rule" on the right.
    4. The type of the rule, of course, is "For the program".
    5. Next, specify the path to the application executable file. It will have the extension .exe. In rare cases, this may be .bat or any other extensions of programs that are being launched.
    6. In the "Action" tab, select "Block connection".
    7. Apply the rule to all computer profiles.
    8. And finally, we enter the name in order to be able to find this rule among the others.

    That's all. We have blocked the program we need. Now, if you want to return everything back, you just need to find the created rule in the list and select "Disable rule" in the properties.

    Antivirus

    In addition to the firewall, there are other ways to block a program from accessing the Internet. For example, you can use anti-virus programs. Let's consider this process using the example of Kaspersky. You need Kaspersky internet security any version.

    1. Installing and updating this antivirus program, open the control center.
    2. Select "Protection Center" and click "Settings" in the upper right corner.
    3. We select the sub-item "Firewall", turn it on and again enter the setting.
    4. In the window that opens, in the "program rules" tab, we find the application of interest to us. Click "Change".
    5. Select "Network Rules" - "Add".
    6. In the new "Network rule" window, we configure. Action - "Block". Name - Web-browsing"
    7. Now you can safely press "OK" in all windows.

    This method, how to block access to the Internet in Kaspersky, is quite universal, but any person who is even a little versed in computers will quickly find and remove the access restriction.

    firewall

    Sometimes users are interested in the question of how to block a program from accessing the Internet with the Firewall. It's actually another name for the standard Windows firewall. Of course, you can download a third-party firewall application, but no one can guarantee that the application you receive will be 100% safe on its own. Attackers often create or infect programs designed to protect users' computers, and since you must remove or disable the old one before installing any antivirus, virus infection occurs very quickly. In general, the choice of "Firewall" is yours.

    conclusions

    Having learned how to block applications from accessing the Internet, do not rush to mess with it. Be sure to save your data or just make save points for Remember that if you are not computer savvy enough, then any of your actions can lead to irreparable consequences, after which there will be nothing left but to turn to professionals.

    Use the operating system firewall (firewall).

    If you are using a third-party firewall or antivirus with a built-in firewall, you can configure it there. However, if there is no such software, and you do not want to install and mess around, then you can use the 3rd option. Believe me, it is no worse than the first two options, on the contrary, it is understandable and effective. So let's get started!

    The first step is to open the windows firewall. To do this, go to Start - Control Panel - Windows Firewall.

    A window will open where you will need to enter Advanced Options.



    Here we need to create a rule for specific program, which you want to disable access to the Internet. To do this, go to Outbound Rules and on the right side select Create rule.

    Here you need to select Block the connection and click the Next button again

    Here, let all the checkboxes be checked, again click Next.

    We are almost at the goal, it remains only to drive in the name of this rule, and its description. The name must be written necessarily (call it as the program itself is called). The description can be written according to your desire, this is done for convenience. Now click Finish and our rule will appear in the Firewall list.

    Many software products require an internet connection to work. You do not pay attention to this fact until the connection deteriorates - sites open slowly, everything slows down. And the applications themselves begin to update, download ads, etc. This can seriously complicate the work at the computer. Therefore, it is good to know how to prevent a program from accessing the Internet.

    The ability to deny access will remove many problems. Even if the software is not running, it may be listed in startup. Then you do not know about his work at all, but you are surprised at some inhibition of your PC.

    How to find out who goes online

    Let's use system tool Windows - "Resource Monitor". The easiest way to find it is through a search. Click on the magnifying glass and enter a name.

    Click on the found application and a window will open in which you can observe all the activity of your PC. Go to the "Network" tab.

    Look carefully. Are you currently using Skype? Not? Then it can be closed. This will save resources. You will also see other services that, without your knowledge, access the network.
    Naturally, Skype should not be denied access to the Internet. But it is quite possible to prohibit other programs. For example, unlicensed. This will prevent unnecessary downloads of updates.

    How to block access to the Internet program

    This requires an application called a firewall or firewall. If you use such apps, please customize them. If you have an antivirus that allows you to block it, you can specify it in its parameters. But the easiest way to deny access is to use the built-in Windows firewall. We will tell you how to block a program from accessing the Internet using the example of Windows 10.

    To launch the settings, you can use the search or main context menu(right mouse button on the Start button). We need a control panel.

    Switch to the "Categories" view and select "System and Security".

    Here you will find what you are looking for. Open up.

    A green shield means the firewall is enabled.

    If you see red, enable the service. To do this, click on the option "Turn Windows Firewall on or off" on the left and select "Enable".

    Attention! If you use a different firewall, then it is better not to enable the built-in one, but to make all the settings in a third-party one. Otherwise, conflicts may arise.

    Here we need to set up the rules.

    To prevent a specific program from accessing the Internet in the Windows 10 firewall, you must set rules for incoming and outgoing connections.
    Let's start with incoming. Click on "Rules for incoming connections". On the right side of the window, you will see "Create Rule". Press.

    In the window, select "For the program" and click "Next".

    Select the desired program by clicking the "Browse" button.

    Select the option to block the connection and click "Next".

    Come up with a name for the rule so you don't get confused later. And click done.

    The rule will appear in the list. Its purpose is to prevent applications from receiving data from the network.

    Create a rule.

    We managed to block the program from accessing the Internet with a firewall. These simple actions will help you control the access of programs to the Internet.

    Have a great day!

    There are situations when the user needs to block access to the Internet for a particular program. This may be due to suspicions about the presence malicious code in the program, or by the need that at a particular moment in time this or that application does not load the Internet network. In the framework of this article, we will consider how to block a program from accessing the Internet with built-in Windows tools and third party applications.

    Table of contents:

    How to find out what programs are using the Internet

    Before proceeding to the instructions for blocking access to the Internet programs, you need to explain how to determine which applications use the Internet. The easiest way to do this is through the built-in Windows utility Resource Monitor.

    Launch the Resource Monitor program. This can be done by clicking on the search icon in the lower left corner of the screen and entering the name of the utility.

    After launching the application, switch to the “Network” section, where all programs and processes that are in this moment use the internet.

    How to block a program from accessing the Internet

    There are several ways in which you can implement a ban for an application to access the Internet. Consider the most convenient and popular options.

    Through Windows Firewall

    Windows Firewall is one of the built-in applications that is part of the Windows Security Suite. The application can be used, among other things, to block the network for programs.

    To launch Windows Firewall, click on the search icon and search for "Control Panel".

    Run system application, then switch the view mode to Categories.

    Here, click on the “Windows Defender Firewall” option.

    note

    If the built-in firewall in Windows is enabled, this will be indicated by a green icon next to information about connecting to a private or guest network.

    To configure blocking access to the Internet for programs, go to the “Advanced settings” section.

    In the left part of the application that opens, select the line “Rules for incoming connections”. And in the right part of the window, click on the “Create Rule” item.

    The rule creation window will open. Here in the first paragraph you need to select the type of rule. Since in this case it is required to prohibit a specific program from accessing the Internet, select the “For the program” option and click “Next”.

    The next step is to select the desired program. In the “Program path” item, click on the “Browse” button, and then find the executable file (.exe) of the program that you want to block access to the Internet. After selecting the desired program, click "Next".

    In the next step, select "Block the connection" and click "Next".

    In the next paragraph, you can choose in which specific situations this program needs to block access to the Internet. For example, only when connecting to public WiFi networks or in all cases. If you want the program to never have access to the Internet, you need to leave all three items checked and click “Next”.

    In the final paragraph, it remains to enter a name for the created rule. You can optionally provide a description. After entering the required information, click "Finish".

    This will create the rule. It will appear in the list of all inbound rules.

    Now similar actions need to be done for an outgoing connection. Select "Rules for outgoing connection" in the left part of the utility. Then, on the right side of the application, click on “Create Rule”.

    The process of creating a rule is identical to that described above for an incoming connection. Repeat all steps above for the same program.

    When the appropriate rules for the program are created, both for outgoing and incoming connections, the application will no longer have access to the Internet.

    If you need to allow the program access to the Internet again, just go back to the Windows firewall, find the rules you created in the list of rules, then select them and click "Delete".

    Video instruction:

    Through the program Winaero OneClickFirewall

    Winaero OneClickFirewall - simple and handy program, which is able to block an application or utility from accessing the Internet. Its principle of operation is extremely simple - it automatic mode creates rules in the Windows firewall (as described above), when blocking a program from accessing the Internet. Can an application and remove the ban for the program, simply by erasing the entry from the Windows firewall.

    Winaero OneClickFirewall works as follows:


    note

    If you want to remove a program from the block list, right-click on it and select "Restore Internet Access".

    Via Comodo Firewall antivirus

    To block access to the Internet for a program, you can use not only the Windows firewall, but also third-party solutions. Particularly antivirus. Comodo Firewall provides such functionality. To block access to the Internet through the Comodo Firewall, it is enough trial version programs.

    To block access to the Internet through Comodo Firewall, the first thing you need to do is download an antivirus to your computer and install it. You can do this from the official website of the developer.

    The installation of the application is standard, but it is worth noting that if you want to install only the Comodo Firewall, without third party applications developer (browser and Internet anti-virus), then at the installation stage, click “Options”.

    Go to the “Components” item and uncheck all items except Comodo Firewall.

    Only then proceed to install the program.

    After installing the application, go to the settings.

    In the left part of the window that opens, switch to the “Firewall” section and select “Application rules”.

    Select "Use rule set" - "Blocked application". At the top, enter the path to executable file application that needs to be denied access to the Internet. Then click “OK”.

    If you need to remove the added program from the list, just check the box next to it and select the “Remove from the list” item.