Disable Virtualization-Based Security (VBS) in Windows 11

Disable Virtualization-Based Security (VBS) in Windows 11

With the release of Windows 11, Microsoft has taken significant steps toward enhancing system security, including the integration of Virtualization-Based Security (VBS). While VBS strengthens protection against certain security threats, such as kernel-level exploits and malware, it can also reduce overall system performance—particularly for gaming and intensive computing workloads. For users prioritizing peak performance over these added security layers, disabling VBS might be a valid consideration.

This article will provide a trustworthy, thorough guide on what VBS is, the implications of disabling it, and step-by-step instructions for turning it off in Windows 11.

What is Virtualization-Based Security (VBS)?

Virtualization-Based Security is a feature in Windows that creates an isolated memory region using hardware virtualization. It separates parts of the system memory and keeps sensitive data, processes, and security solutions safe from potential malware attacks. Features like Credential Guard and Hypervisor-Protected Code Integrity (HVCI) heavily rely on VBS to function correctly.

While it’s an effective feature from a security standpoint, many users—especially gamers—have reported a potential drop in performance when VBS is enabled. Benchmarks have shown a decrease in frame rates and issues with certain apps when VBS is active.

Should You Disable VBS?

Before disabling VBS, it’s essential to understand the trade-off between system performance and security. Here are the main considerations:

  • Pros: Improved gaming performance, reduced system overhead, and better responsiveness in high-demand software.
  • Cons: Reduced protection from malware and advanced threats that target core system components or memory.

Important Note: Disabling VBS is generally not recommended in enterprise environments or devices that handle sensitive data. However, for personal users whose systems are kept up-to-date and are behind firewalls, the risks may be minimal.

How to Check if VBS is Enabled

Follow these steps to verify if VBS is currently active on your device:

  1. Press Windows + Start and type System Information.
  2. Open the System Information app.
  3. Scroll down to the entry titled Virtualization-based Security.
  4. If it says “Running,” then VBS is active on your system.

Steps to Disable VBS in Windows 11

Here is a safe and consistent method to disable VBS fully:

1. Disable Core Isolation Memory Integrity

  1. Go to Settings > Privacy & Security > Windows Security > Device Security.
  2. Click Core Isolation Details.
  3. Turn off the toggle for Memory Integrity.
  4. Reboot your PC.

2. Disable Virtual Machine Platform and Windows Hypervisor Platform

  1. Press Windows + R, type optionalfeatures.exe, and hit Enter.
  2. In the Windows Features window, uncheck:
    • Virtual Machine Platform
    • Windows Hypervisor Platform
  3. Click OK and restart your system.

3. Modify Group Policy Settings (Optional)

  1. Open the Group Policy Editor by typing gpedit.msc in the Run dialog.
  2. Navigate to: Computer Configuration > Administrative Templates > System > Device Guard.
  3. Double-click Turn On Virtualization Based Security and set it to Disabled.
  4. Apply the setting and restart your PC.

Final Word

Virtualization-Based Security is a powerful tool in Microsoft’s security arsenal. However, it’s not always the right choice for every user. If your primary concern is maximizing gaming or software performance and you follow secure best practices (like using antivirus programs and avoiding suspicious files), disabling VBS may be justifiable.

After you’ve disabled the feature, monitor your system to ensure stability and maintain other security precautions to stay protected in a VBS-free environment.

Disclaimer: This guide is intended for experienced users who understand the potential security implications. Regular backups and critical software updates are always recommended, regardless of your security configuration.