Hi RSA111:
Based on your upcoming migration of 500+ endpoints from Windows 10 22H2 to Windows 11 23H2/24H2, I strongly advise against disabling Credential Guard (CG). Below is a structured analysis of risks, trade-offs, and recommendations:
Key Risks of Disabling Credential Guard
- Increased Vulnerability to Credential Theft CG blocks critical attack vectors like pass-the-hash and pass-the-ticket by isolating NTLM/Kerberos secrets in a hardware-backed virtual container . Disabling it exposes credentials to memory-scraping malware, especially dangerous with admin privileges.
- Compliance & Security Posture Degradation CG aligns with frameworks like NIST, ISO 27001, and SOC 2 . Disabling it may violate audit requirements and increase breach risks in regulated industries.
- Lateral Movement Threats Without CG, compromised endpoints allow attackers to pivot across your network using stolen hashes/TGTs . This is critical for flat-network enterprises.
Compatibility Issues with CG Enabled (and Solutions)
| Issue | Affected Workloads | Mitigation |
|-------------------------------|-------------------------------------|-------------------------------|
| WiFi/VPN SSO Failure | PEAP-MSCHAPv2 networks | Migrate to EAP-TLS with Intune-deployed certificates |
| Legacy App Authentication | Kerberos DES/unconstrained delegation, NTLMv1 | Test with CG via App Assure; update apps or use shims |
| Hyper-V Live Migration | Windows Server 2025 clusters | Replace CredSSP with Kerberos Constrained Delegation |
| TPM Key Invalidation | Windows 10→11 upgrades | Disable CG temporarily during upgrade (re-enable after) |
Note: CG blocks MSCHAPv2 SSO by design due to protocol vulnerabilities . Microsoft explicitly recommends EAP-TLS as the long-term fix.
Why Enabling CG Is Safer (Despite Risks)
- Default in Windows 11/Server 2025 CG activates automatically on compatible hardware post-upgrade . Proactively disabling it creates technical debt and complicates future security baselines.
- Minimal Performance Impact Modern CPUs (Intel vPro/AMD PRO) handle VBS efficiently. Test shows <5% overhead on 8th-gen+ Intel or Ryzen Pro systems .
- Reversible Configuration If issues arise, CG can be disabled later via:
- Intune (Settings Catalog → "Credential Guard: Disabled")
- Group Policy (
Computer Configuration → Device Guard
) - Registry (
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa → LsaCfgFlags=0
)
Migration Recommendations
- Pre-Upgrade Actions
- Audit WiFi/VPN dependencies on MSCHAPv2; prioritize EAP-TLS migration .
- Use Intune's Endpoint Analytics to identify incompatible apps/hardware .
- Test upgrades on 5-10 high-risk devices (e.g., legacy apps/ARM64).
- Post-Upgrade Verification Confirm CG is active via:
(Get-CimInstance -ClassName Win32_DeviceGuard -Namespace root\Microsoft\Windows\DeviceGuard).SecurityServicesRunning # Output: "1" = Enabled
- Check Event Viewer for CG errors (IDs 15-17 under
System → WinInit
) .
- Check Event Viewer for CG errors (IDs 15-17 under
- Contingency for Break-Fix If critical apps fail:
- Temporarily disable CG via Intune (without UEFI lock) .
- Use Microsoft App Assure for free compatibility support .
Decision Summary
| Option | Security | Compatibility | Long-Term Viability |
|----------------------|--------------|-------------------|--------------------------|
| Disable CG | ❌ High risk | ✅ Fewer issues | ❌ (Delays EAP-TLS migration) |
| Enable CG + Fixes| ✅ Robust | ⚠️ Manageable | ✅ Aligns with Microsoft roadmap |
Final Advice: Enable CG and address dependencies proactively. For 500+ endpoints, delaying EAP-TLS migration or disabling CG exposes the network to credential-theft attacks that CG was designed to prevent . If MSCHAPv2 cannot be replaced immediately, implement Azure AD Join with Cloud PKI as an interim solution .
Please feel free to let me know if you still have any questions.
Best regards,
BblytheX