How to disable Virtualization-Based Security (VBS disable)

How to disable Virtualization-Based Security (VBS disable)

Virtualization based security or VBS is a feature of Windows 11 and Windows 10 that prevents potentially dangerous code from running in memory by isolating it.

 

The feature is useful, but some reports suggest that disabling it may improve performance in games, and some programs may not start if it is enabled.

 

Registry editor:

  • Press Win+R on your keyboard and type regedit.
  • Navigate to the registry section
    (HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\DeviceGuard)
  • Right-click on an empty space and create a new “DWORD” parameter named “EnableVirtualizationBasedSecurity” and set the value to 0.
  • If there is such a parameter, double-click on it and change the value to 0.
  • Reboot the computer.
  How to fix System error 5 Access denied error in Windows

 

Local Group Policy Editor:

  • Right-click on the Start button, select Run.
  • Enter gpedit.msc and press Enter.
  • In the Local Group Policy Editor, go to Computer Configuration – Administrative Templates – System – Device Guard.
  • Double-click “Enable virtualization-based security” in the right pane.
  • Set “Disabled” and apply settings.
  • Reboot your computer.