Home » Articles » News

What Is Virtualization Based Security in Windows?

What Is Virtualization Based Security in Windows?
"Virtualization-Based Security has been a feature on Windows 10 for years. It flew under the radar for many people because Microsoft wasn’t enforcing it; however, this is going to change with Windows 11. Let’s take a closer look at VBS, see what it is, and how to enable and disable it. What Is Virtualization-Based Security (VBS)? Virtualization-Based Security (VBS) uses Windows Hypervisor to virtually isolate a segment of main memory from the rest of the operating system. Windows uses this isolated, secure region of memory to store important security solutions like log-in credentials and code responsible for Windows security, among other things. The reason to host security solutions inside an isolated part of memory is to protect the solutions from exploits that aim to defeat these protections. Malware often targets Windows’ built-in security mechanisms to gain access to critical system resources. For instance, malicious code can gain access to kernel-level resources by defeating Windows’ code authentication methods. Related: What Is Windows 10 Secure Sign-In and How Do I Enable It? VBS solves this problem by separating Windows security solutions from the rest of the OS. This makes Windows more secure since vulnerabilities can’t bypass the OS protections because they don’t have access to these protections. One of these protections is Hypervisor-Enforced Code Integrity (HVCI) or Memory Integrity. HVCI leverages VBS to implement enhanced code integrity checks. These checks authenticate kernel-mode drivers and programs to make sure they come from trusted sources. So, HVCI ensures that only trusted code is loaded into memory. In short, VBS is a mechanism by which Windows keeps critical security solutions separate from everything else. In case of a system breach, solutions and information protected by VBS will remain active since malicious code can’t infiltrate and disable/bypass them. The Need for Virtualization-Based Security in Windows To understand Windows 11’s need for VBS, we have to understand the threats that VBS is intended to eliminate. VBS is mainly a mechanism to protect against malicious code that traditional security mechanisms can’t handle. In other words, VBS aims to defeat kernel-mode malware. Related: What's the Difference Between Malware, Computer Viruses, and Worms? The kernel is the core of any OS. It is the code that manages everything and allows different hardware components to work together. Generally, user programs don’t run in kernel-mode. They run in user-mode. User-mode programs have limited capabilities as they don’t have elevated permissions. For instance, a user-mode program can’t overwrite another program’s virtual address space and mess with its operation. Image Credit: Microsoft Kernel-mode programs, as the name suggests, have full access to Windows kernel and in turn full access to Windows’ resources. They can make system calls, access critical data, and connect to remote servers without any hindrances. In short, kernel-mode programs have elevated permissions than even anti-virus programs. So, they can bypass firewalls and other protections set up by Windows and third-party apps. In many cases, Windows won’t even know there is malicious code with kernel-level access. This makes detecting kernel-mode malware extremely hard or, in some cases, even impossible. VBS aims to change this. As mentioned in the previous section, VBS creates a secure region of memory using Windows Hypervisor. Windows Hypervisor has the highest level of permissions in the system. It can check and enforce restrictions on system memory. So, if a kernel-mode malware has altered pages in system memory, code integrity checks powered by the hypervisor examine memory pages for potential integrity violations inside the secure memory region. Only when a piece of code receives a green signal from these integrity checks is it made executable outside of this memory region. Long story short, Windows needs VBS to minimize the risk of kernel-mode malware in addition to dealing with user-mode malicious code. How Does Windows 11 Use VBS? If we take a close look at the hardware requirements of Windows 11, we can see that most of the things Microsoft is mandating for a Windows 11 PC are needed for VBS to work. Microsoft details the hardware needed for VBS to work on its website, including: A 64-bit CPU with hardware acceleration features such as Intel VT-X and AMD-V Trusted Platform Module (TPM) 2.0 UEFI Hypervisor-Enforced Code Integrity (HVCI) compatible drivers From this list, it is quite clear that Windows 11’s major hardware requirements, including Intel 8th gen or above CPUs, are there to facilitate VBS and the features it enables. One such feature is Hypervisor-Enforced Code Integrity (HVCI). Recall that VBS uses Windows Hypervisor to build a virtual memory environment separate from the rest of the OS. This environment acts as the OS's root of trust. In other words, only the code and security mechanisms residing inside this virtual environment are trusted. Programs and solutions residing outside including any kernel-mode code are not trusted until they are authenticated. HVCI is a key component that strengthens the virtual environment that VBS creates. Inside the virtual memory region, HVCI checks kernel-mode code for integrity violations. The kernel-mode code under question can only allocate the memory if the code is from a trusted source and if the allocations don’t pose any threat to system security. As you can see, HVCI is a big deal. Therefore, Windows 11 turns the feature on by default on every compatible system. How to See if VBS Is Enabled on Your Computer Microsoft enables VBS on compatible pre-built and OEM Windows 11 machines by default. Unfortunately, VBS can tank performance by as much as 25%. So, if you are running Windows 11 and don’t need cutting-edge security, make sure to turn VBS off. To check VBS is enabled on your computer, hit the Windows key, type “system information”, and choose the relevant result. Once the app opens up, scroll down to Virtualization-based security and see if it is enabled. To enable/disable VBS, press the Windows key, type “core isolation”, and pick the relevant result. In the Core Isolation section, toggle Memory integrity On/Off. Finally, restart your PC. VBS Can Make Windows 11 Much More Secure... but There Are Drawbacks Windows 11’s big security features like HVCI rely heavily on VBS, for good reason. VBS is an effective way to defeat malicious code and protect the OS from security breaches. But because VBS relies on virtualization, it can eat a fair chunk of your system performance. For Microsoft’s enterprise customers, this security bump, even when it comes at the cost of performance, is a no-brainer. But for average folks who want a speedy Windows experience, especially during gaming, VBS’s performance cost can be hard to swallow. Thankfully, Microsoft allows you to disable VBS on your machine. But don't worry about disabling VBS. Windows 11 is way more secure than Windows 10 even without VBS. Share Share Tweet Email Windows 11 Is Much More Secure Than Windows 10: Here's Why From trusted support modules to UEFI Secure Boot, Windows 11 will step up the security game and surpass its older brother by miles. Read Next Related Topics Windows Windows 11 Security Cybersecurity About The Author Fawad Murtaza (65 Articles Published) Fawad is a full-time freelance writer. He loves technology and food. When he is not eating or writing about Windows, he is either playing video games or daydreaming about traveling. More From Fawad Murtaza Subscribe to our newsletter Join our newsletter for tech tips, reviews, free ebooks, and exclusive deals! Click here to subscribe window.newsletterForm = '"<div id=\"mlb2-2384299\" class=\"ml-form-embedContainer ml-subscribe-form ml-subscribe-form-2384299\">\n <div class=\"ml-form-align-center\">\n <div class=\"ml-form-embedWrapper embedForm\">\n <div class=\"ml-form-embedBody ml-form-embedBodyDefault row-form\">\n <div class=\"ml-form-embedContent\">\n <h4>Subscribe To Our Newsletter<\/h4>\n <p>Join our newsletter for tech tips, reviews, free ebooks, and exclusive deals!<\/p>\n <\/div>\n <form class=\"ml-block-form\" action=\"https:\/\/app.mailerlite.com\/webforms\/submit\/r3i1n7\" data-code=r3i1n7 method=\"post\" target=\"_blank\">\n <div class=\"ml-form-formContent\">\n <div class=\"ml-form-fieldRow ml-last-item\">\n <div class=\"ml-field-group ml-field-email ml-validate-email ml-validate-required\">\n <input type=\"email\" class=\"form-control\" data-inputmask=\"\" name=\"fields[email]\" placeholder=\"your@email.com\" autocomplete=\"email\">\n <\/div>\n <\/div>\n <\/div>\n <div class=\"ml-form-recaptcha ml-validate-required\">\n <style type=\"text\/css\">\n .ml-form-recaptcha{}.ml-form-recaptcha.ml-error iframe{border:solid 1px red}@media screen and (max-width:480px){.ml-form-recaptcha{\/*width:220px!important*\/}.g-recaptcha{\/*transform:scale(.78);-webkit-transform:scale(.78);transform-origin:0 0;-webkit-transform-origin:0 0*\/}}\n <\/style>\n <script src=\"https:\/\/www.google.com\/recaptcha\/api.js\"><\/script>\n <div class=\"g-recaptcha\" data-sitekey=\"6Lf1KHQUAAAAAFNKEX1hdSWCS3mRMv4FlFaNslaD\"><\/div>\n <\/div>\n <input type=\"hidden\" name=\"ml-submit\" value=\"1\">\n <div class=\"ml-form-embedSubmit\" onclick=\"this.parentNode.classList.add('open')\">\n <button type=\"submit\" class=\"primary\">Submit<\/button>\n <button disabled=\"disabled\" style=\"display:none\" type=\"button\" class=\"loading\">Loading...<\/button>\n <\/div>\n <\/form>\n <\/div>\n <div class=\"ml-form-successBody row-success\" style=\"display:none\">\n <div class=\"ml-form-successContent\">\n <h4>One More Step\u2026!<\/h4>\n <p>Please confirm your email address in the email we just sent you.<\/p>\n <\/div>\n <\/div>\n <\/div>\n <\/div>\n<\/div>\n<script>\n function ml_webform_success_2384299(){var r=ml_jQuery||jQuery;r(\".ml-subscribe-form-2384299 .row-success\").show(),r(\".ml-subscribe-form-2384299 .row-form\").hide()}\n<\/script>\n<img src=\"https:\/\/track.mailerlite.com\/webforms\/o\/2384299\/r3i1n7?v1595538294\" width=\"1\" height=\"1\" style=\"max-width:1px;max-height:1px;visibility:hidden;padding:0;margin:0;display:block\" alt=\".\" border=\"0\">\n<script src=\"https:\/\/static.mailerlite.com\/js\/w\/webforms.min.js?v5c5d99c28cfe49b41fe82455507d7558\" type=\"text\/javascript\"><\/script>\n"';" - https://www.affordablecebu.com/
 

Please support us in writing articles like this by sharing this post

Share this post to your Facebook, Twitter, Blog, or any social media site. In this way, we will be motivated to write articles you like.

--- NOTICE ---
If you want to use this article or any of the content of this website, please credit our website (www.affordablecebu.com) and mention the source link (URL) of the content, images, videos or other media of our website.

"What Is Virtualization Based Security in Windows?" was written by Mary under the News category. It has been read 493 times and generated 0 comments. The article was created on and updated on 30 January 2022.
Total comments : 0