Disable Automatic Wi-Fi Scanning in Windows 10

A software with the power and versatility of Windows 10, as a general rule, tends to make things much easier for us. This is something that for example happens automatically with the scanning of the Wi-Fi connections that we use here. But many of these automatic functions, in one way or another we can deactivate them.

Much of the time we spend working with Windows, we do it connected to the Internet. That is why the Redmond-based firm tries to make things much easier for us so that the connection is agile. This is something that extends to Ethernet connections and wireless connections via Wi-Fi , for example.

Disable Automatic Wi-Fi Scanning in Windows 10

Keep in mind that the operating system itself has its own built-in functionality for managing Wi-Fi networks. This is beneficial in most cases, but it is not always recommended.

What is Wi-Fi auto scan good for?

Along these same lines, we want to focus on a Windows 10 working mode that by itself makes an analysis of all the wireless connections that surround us. This means that even when we choose one, the operating system continues to search for other alternatives. This means that even though we have chosen to connect our PC to a specific wireless network, usually the one at home, Windows does not stop there.

And it is that the system then and by itself automatically scans other wireless networks in the range in which we are. The purpose of this is clear, as is usual, to improve the user experience. Therefore at this point we could say that the scanning of Wi-Fi networks is done to help users locate and a wireless network with a stronger signal. However, in most cases this is totally unnecessary, since we have decided in advance which one we are going to use. As you know, all those detected with that Wi-Fi scan are located in the corresponding icon on the Taskbar.

redes wi-fi

Therefore, on many occasions this automatic Wi-Fi scan that we are talking about, can become a nuisance. More if it continues for a long period of time, so we can do without it.

How to disable scanning for Wi-Fi networks

Fortunately, as with many other Windows automatisms, this is something that we can solve in a simple way. We tell you this because the Microsoft operating system has a setting that allows us to disable this background Wi-Fi scan in Windows 10 forever. In fact, below we are going to show you how to achieve it in a few seconds and without the need for advanced knowledge.

What is the Automatic WLAN Configuration service

For all this that we tell you, what we will actually do is stop the automatic Wi-Fi scan in the background by disabling a Windows service . It is worth mentioning that this service that we are talking about here is the one that allows Windows to connect or disconnect from a wireless local area network or WLAN. At the same time it also has the ability to turn the PC into an access point so that other devices and equipment can connect to the same PC wirelessly. As you can imagine, all this is achieved using a WLAN adapter . Therefore, what we are going to show you next is the easiest way to deactivate the service as such to avoid automatic Wi-Fi scanning. Of course, something that we must bear in mind is that stopping or deactivating the service that we are talking about will make all the WLAN adapters on the computer inaccessible from the network user interface in Windows.

That is why Microsoft itself recommends that users keep this service running. This is more than obvious if we normally connect to the Internet or other computers via Wi-Fi using a WLAN adapter. But for the case at hand, it will be useful, so let’s see how to achieve it.

Disable the Automatic WLAN Configuration service

The first thing we do at this point is to open the execution box of the operating system. For this, what we do is use the combination of keys Win + R that we press in combination. At that moment, the aforementioned Execute box will appear on the screen. Well, in it we write the command services.msc in the empty field of the box and press the Enter key.

cuadro ejecutar

It will be then when a new window will open in which we can see all the services that we have at our disposal in Windows. Therefore this corresponds to the Local Services Editor window where, how could it be otherwise, now we have to find the entry that interests us in this case. In particular, we are not referring to the location of the service called Automatic WLAN Configuration .

servicio Configuración automática de WLAN

Once we have found it, something that we have to do by hand, we click it with the mouse. At that moment we click with the right button of it on the entry, in the list of options that appears, we select the one called Properties. Well, then, once we have the Properties window on the screen, we locate the Startup type option.

Here we find a drop-down list that in this case the Automatic option is selected by default. However, what we are now looking for is that this automatic Wi-Fi scan is not carried out. Therefore, to achieve this, what we do is click on that drop-down list to take a look at the options that we have here. Thus, in order to disable Wi-Fi background scanning, we just have to select the Manual option.

Propiedades servicio Wi-Fi

Once we have made this change in the operating mode, we can now modify the Service Status section. Here we just have to click on the Stop button. With all this that we have told you, what we achieve is that it will disable the Wi-Fi scanning process in the background in Windows 10 forever or until we activate it again from here.