Image: ESB Professional/Shutterstock

Microsoft Windows 11 is now available as an upgrade for Windows 10 users with systems that meet the prerequisite requirements. One of the side effects of meeting those requirements is that your personal computer is likely to be new, powerful and expected to perform. However, under certain circumstances, some Windows 11 security features could noticeably decrease the overall performance of your PC.

Virtualization-based Security allows Windows 11 to use hardware virtualization to isolate a secure region of memory and host security features such as Hypervisor-Enforced Code Integrity (HVCI). The feature plays a vital role in Windows 11 security protocols and should only be disabled if you must squeeze as much sheer performance out of your computer as is possible. A gaming computer used in competition or a workstation rendering animation are examples.

This how-to tutorial will show you how to disable VBS security protocols in Windows 11.

SEE: Windows 11: Tips on installation, security and more (free PDF) (TechRepublic)

How to disable VBS to increase Windows 11 performance

Just a reminder: VBS and HVCI can prevent hackers from running malicious code on your system alongside trusted applications and drivers because that malicious program would fail code integrity checks. These features are a preventive measure developed in response to the recent rash of ransomware attacks that so many organizations have been victimized by. Disabling VBS security protocols in Windows 11 is not recommended, so proceed at your own risk.

To disable VBS in Windows 11, click on the Start Menu button and select Settings from the list of apps. Click on the Privacy & Security item in the in the left-hand navigation bar to reveal the screen shown in Figure A.

Figure A

Click the Windows Security item in the right-hand list to reach the screen shown in Figure B.

Figure B

From this screen, click the Device Security item in the right-hand list to reveal our ultimate destination, as shown in Figure C.

Figure C

Device security is where many of the new Windows 11 security protocols can be found and configured. For our purposes, we are interested in the section labeled Core Isolation at the top of the list. Clicking the Core Isolation Details link reveals the screen shown in Figure D.

Figure D

To disable all VBS security features in Windows 11, change the toggle switch to the Off position, close the Settings menus and then restart your PC.

Why you should and shouldn’t disable VBS

Reports vary from machine to machine and app to app, but VBS does seem to decrease the potential overall performance of Windows 11 PCs. Some computer gamers have noticed substantial performance decreases after upgrading from Windows 10 to Windows 11 with VBS enabled. Under those circumstances, disabling VBS would make sense, even though there are risks involved.

On the other hand, most users running productivity apps or using a web browser to access productivity apps will not notice any significant change in overall PC performance with Windows 11. Under those circumstances, VBS should be enabled and used to its fullest potential to protect organizations from ransomware and other malicious and criminal activities. Stopping cybercriminals is our responsibility as internet denizens.

Also read:

Subscribe to the Developer Insider Newsletter

From the hottest programming languages to commentary on the Linux OS, get the developer and open source news and tips you need to know. Delivered Tuesdays and Thursdays

Subscribe to the Developer Insider Newsletter

From the hottest programming languages to commentary on the Linux OS, get the developer and open source news and tips you need to know. Delivered Tuesdays and Thursdays