If you ever thought that Windows version numbers were just minor footnotes in a sea of endless updates, think again. Microsoft’s recent security reshuffle regarding Windows 11 and its virtualization-based security features is here not just to break that illusion—it’s ready to smack it with a blue-screened vengeance.
Microsoft, never shy about pushing its OS down the path of security righteousness, has decided to "deprecate" a rather technical but crucial feature in Windows 11: VBS enclaves. If your PC is rocking anything older than Windows 11 24H2—so that's 23H2 or 22H2—you are suddenly, and rather unceremoniously, left without this armor. But what exactly is disappearing, and should you care?
Let’s break it down.
VBS enclaves, introduced officially in July 2023, take this further with what’s called Trust Execution Environment (TEE) and Virtual Trust Levels (VTL). Imagine the software equivalent of those intimidating velvet-roped VIP areas in nightclubs—enclaves are sections of your system’s memory walled off for running especially sensitive code, like cryptographic operations, in splendid isolation.
History tells us Microsoft doesn’t retire features on a whim—ActiveX, Flash, Internet Explorer… (okay, maybe they do pull the plug with a certain gusto). But VBS enclaves’ sudden exit leaves users and IT admins in a security lurch, especially since attackers are always eager to exploit bygone features.
But, as any IT veteran knows, security is a moving target. Rather than endlessly patching older defenses, Microsoft is sometimes quicker to snip them away, encouraging users to jump onto the latest release. So, if you’re on 23H2 or 22H2, you’ll find patches, but no more feature enhancements or new security tricks from enclaves.
If you like your security features the way you like your coffee—robust and free of memory bugs—Rust might give you more comfort than VBS enclaves ever could.
Still, organizations with compliance requirements or sensitive intellectual property should pay heed. Defense in depth is about layering protections, and every missing shield counts.
Mitigation steps:
In the process, Microsoft often leaves behind a trail of grumbling IT admins and confused end-users, but keeps the overall platform moving in the direction of “least pain for the greatest number.”
The writing is on the wall: Modern OS development is a treadmill. You hop on the newest cycle, or risk losing features (however obscure), wider support, and, potentially, your peace of mind.
Their deprecation from older Windows flavors is less about your home desktop getting compromised tomorrow, and more about a future where the latest protections are reserved for, well, the latest and greatest.
Is this the right call? Only time—and perhaps your next scheduled upgrade—will tell. For now, keep patching, don’t panic, and maybe raise a digital toast to the unsung memory enclaves: for a fleeting moment, you kept us a little bit safer.
Source: Neowin Microsoft is making Windows 11 23H2, 22H2 less secure than 24H2 by killing a VBS feature
The Curious Case of the Disappearing VBS Enclaves
Microsoft, never shy about pushing its OS down the path of security righteousness, has decided to "deprecate" a rather technical but crucial feature in Windows 11: VBS enclaves. If your PC is rocking anything older than Windows 11 24H2—so that's 23H2 or 22H2—you are suddenly, and rather unceremoniously, left without this armor. But what exactly is disappearing, and should you care?Let’s break it down.
VBS, TEE, VTL: The Alphabet Soup of Security
Virtualization-based Security (VBS) isn't just another bit of Microsoft jargon; it’s a core security backbone that’s been hyped for several generations of Windows. Think of VBS as the digital equivalent of carving out a hardened bunker inside your memory, using virtualization tricks provided by modern CPUs. The goal? Keep sensitive processes away from the prying hands of malware—even if it does gain access to your system.VBS enclaves, introduced officially in July 2023, take this further with what’s called Trust Execution Environment (TEE) and Virtual Trust Levels (VTL). Imagine the software equivalent of those intimidating velvet-roped VIP areas in nightclubs—enclaves are sections of your system’s memory walled off for running especially sensitive code, like cryptographic operations, in splendid isolation.
Why Deprecate Something This Secure?
Now, here’s where things get head-scratching. If enclaves are such a boon, why jettison them from recent Windows 11 versions (excluding the freshly minted 24H2)? As usual with the Redmond behemoth, the specifics are kept behind, well, an enclave of their own. Microsoft’s only public explanation is a brief note about aligning with improved standards or new architectural choices.History tells us Microsoft doesn’t retire features on a whim—ActiveX, Flash, Internet Explorer… (okay, maybe they do pull the plug with a certain gusto). But VBS enclaves’ sudden exit leaves users and IT admins in a security lurch, especially since attackers are always eager to exploit bygone features.
The Fix Is in… If You Patch Often
Let’s not pretend VBS enclaves were bulletproof. Security researchers discovered a glaring vulnerability—CVE-2025-21370—that allowed local privilege escalation inside VBS enclaves, patched in January 2024. This bug showed that even software-based fortresses can spring leaks.But, as any IT veteran knows, security is a moving target. Rather than endlessly patching older defenses, Microsoft is sometimes quicker to snip them away, encouraging users to jump onto the latest release. So, if you’re on 23H2 or 22H2, you’ll find patches, but no more feature enhancements or new security tricks from enclaves.
What Does This Mean for Windows Server?
This isn’t just a desktop phenomenon. Windows Server editions—namely 2016, 2019, and 2022—are also getting the VBS enclave boot. Only Server 2025 and beyond will retain the feature. For enterprises that like to run their servers with a “if it isn’t broken, don’t upgrade” ethos, this may come as an unwelcome jolt.Room for Rust: Microsoft’s Future Security Play
This apparent security backslide happens just as Microsoft finally begins integrating Rust programming language into the Windows kernel, starting with Windows 11 23H2. Rust is widely beloved for its memory safety, promising to eliminate an entire class of bugs that made life tough for C and C++-driven kernels. Ironically, at the same time that Windows is losing a technical shield in VBS enclaves, it's gaining one from architectural change.If you like your security features the way you like your coffee—robust and free of memory bugs—Rust might give you more comfort than VBS enclaves ever could.
Why You Should Care (Even If You're Not a Security Nerd)
So, you’re a casual user, not a system admin or a malware researcher. Should this concern you? Here’s why it should:- App compatibility: Security features like VBS enclaves protect apps dealing with sensitive data, such as password managers, VPNs, or banking applications. Their absence theoretically expands the attack surface for hackers who specialize in memory exploits.
- Enterprise impact: Companies struggling to keep fleets of Windows machines on updated releases might find themselves with uneven protection bins, complicating security management.
- Modernization pressure: Microsoft’s message is clear: stay up-to-date or risk missing out on the best security they offer. That might mean buying new hardware or bracing yourself for forced upgrades.
What’s Behind Microsoft’s Curtain? Speculation, Theories, and Corporate Realities
With no official and technical reason given, what could possibly be motivating the deprecation of VBS enclaves on older versions? Here are a few theories floating in the infosec echo chamber:- Newer, shinier replacements: Microsoft could be prepping a much-improved security model in Windows 11 24H2 and Server 2025, making VBS enclaves obsolete or redundant.
- Performance trade-offs: Maintaining compatibility for enclave-based features may be a drag on development resources (and perhaps system performance)—escalating with each Windows flavor.
- Low adoption: If telemetry data shows minuscule enclave use outside of the Fortune 500, perhaps Microsoft doesn’t see return-on-investment for keeping the feature alive on less secure, older builds.
Practical Risks and Mitigations
The immediate risk to Windows 11 23H2 and 22H2 users is that, when attackers start mining for vulnerabilities, they may have a slightly easier time poking around. But let's be honest: unless you have “top secret” stamped all over your spreadsheets, VBS enclave deprecation won’t turn your PC into a honeypot overnight.Still, organizations with compliance requirements or sensitive intellectual property should pay heed. Defense in depth is about layering protections, and every missing shield counts.
Mitigation steps:
- Upgrade, if possible: Windows 11 24H2 (once stable and widely available) or Server 2025 will continue receiving the latest enclave features and likely tighter integration with future secure hardware.
- Double down on general security hygiene: Patch religiously, use strong authentication, and compartmentalize sensitive workloads.
- Monitor for exploit activity: Keep an eye on reports related to memory-based attacks, especially those bypassing more publicized defenses.
How Does This Fit Into the Broader Microsoft Security Ecosystem?
Microsoft’s security efforts have always been a blend of reactive hotfixes, proactive features, and more than a little bit of herding users toward the latest and greatest OS iterations. The retirement of VBS enclaves from older platforms is consistent with the larger strategy: sunset legacy components, add new shiny toys (hello, Rust!), and hope that enough people follow the upgrade breadcrumb trail.In the process, Microsoft often leaves behind a trail of grumbling IT admins and confused end-users, but keeps the overall platform moving in the direction of “least pain for the greatest number.”
The Inevitable Tug-of-War: Legacy vs. Leading Edge
Step into the shoes of a systems administrator for a moment. Every feature cut triggers a domino effect of “what-ifs”:- What about that fleet of laptops purchased last year—that can’t run 24H2 yet?
- Will deprecating enclaves prompt attackers to focus more energy on the older OSes?
- How do you balance downtime, training, licensing costs, and ever-increasing security compliance audit checklists?
So, Should You Rush to 24H2?
That’s the million-dollar (well, maybe not but you get the idea) question. Here’s the honest take for different audiences:- General users: The average home user may not notice the absence of enclaves at all, especially if all updates and patches are installed regularly. Memory safety bugs are important, but not the average person’s daily worry.
- Business and enterprise users: The calculus is different. Depending on regulatory requirements, security posture, and appetite for risk, the upgrade could be critical—or at the very least, a high-priority item on the IT department’s checklist.
- Security aficionados: You already know you’ll want the latest, with the longest list of active protections and features. Go 24H2 or bust.
Microsoft’s Mixed Messaging: Trust Us (But Upgrade First)
If there’s one constant in the Windows universe, it’s that Microsoft’s public rationale is often as clear as a privacy policy after ten pints of marketing brew. By removing VBS enclaves from all but the latest OSes, Microsoft sends a conflicted message: “We care about your security, but only if you play in our newest sandbox.”The writing is on the wall: Modern OS development is a treadmill. You hop on the newest cycle, or risk losing features (however obscure), wider support, and, potentially, your peace of mind.
Why Enclaves Still Matter—Even If Few Realize It
A lot of security technology only comes into play on the worst day of your digital life—when something goes tragically, epically wrong. VBS enclaves, Trust Execution Environments, Virtual Trust Levels… these aren’t headline grabbers, but in a world awash with ransomware, credential theft, and increasingly sophisticated cybercrime, every hidden barricade in the OS can slow attackers down.Their deprecation from older Windows flavors is less about your home desktop getting compromised tomorrow, and more about a future where the latest protections are reserved for, well, the latest and greatest.
The Bottom Line
In the ever-churning world of Windows, change is the only constant. Today’s killer feature is tomorrow’s footnote. With the curtain falling on VBS enclaves for anything pre-24H2, Microsoft is forcing the faithful forward, trusting that enthusiasts, enterprises, and IT departments will shoulder the cost and inconvenience of modernization for the promise of better security.Is this the right call? Only time—and perhaps your next scheduled upgrade—will tell. For now, keep patching, don’t panic, and maybe raise a digital toast to the unsung memory enclaves: for a fleeting moment, you kept us a little bit safer.
Source: Neowin Microsoft is making Windows 11 23H2, 22H2 less secure than 24H2 by killing a VBS feature
Last edited: