On an effort to make Windows 10 (version 1709) more secure, Microsoft has published a set of standard requirements for a “highly secure Windows 10 device.” These new Microsoft’s standards are recommended for “general purpose desktops, laptops, tablets, 2-in-1’s, mobile workstations, and desktops,” and outlines the processor, process architecture, virtualization, secure boot, firmware requirements, and even the new minimum amount of memory to ensure a secure experience running Windows 10. In this guide, we’ll take a closer look at the hardware recommendations to have a “highly secure” computer running Windows 10. As you can see, the main requirements are at least a seventh-generation 64-bit processor from Intel or AMD, a minimum of 8GB of memory, Trusted Platform Module (TPM), and a UEFI with secure boot enabled. While Microsoft is aiming these technical specifications for manufacturers to build secure devices running the Windows 10 Fall Creators Update, it’s a great resource that would make it easier to decide which device to purchase, or which components to get if you like to build your computers from scratch. All content on this site is provided with no warranties, express or implied. Use any information at your own risk. Always backup of your device and files before making any changes. Privacy policy info.