Microsoft Edge takes 'huge step' toward stopping hacker threats

Microsoft has just released an update for the Microsoft Edge Beta Channel with a focus on security, with Microsoft adding a new browsing mode to Edge that will emphasize staying safe from various online attacks. Protective measures added to the browser will allow the admins of various networks to protect the users from zero day threats. The term "zero day threat" is used to describe previously unknown threat which exploits flaws in the software which are only discovered during a cybersecurity attack.

According to Microsoft, various security features have been included in the update, all with the purpose of keeping the browser protected against various attacks. The Enhanced Security Mode is one of several Group Policies that can be applied by network administrators in order to defend end-users desktops. This new update is available to Edge users across three different platforms: Windows, macOS, and Linux.

Microsoft is clearly aiming this update at businesses, stating: "These policies also make that important sites and line of business applications continue to work as expected." This makes perfect sense, as Edge is often used as a browser on work computers. It continues to have a very small market share: According to StatCounter, 63% of users browse on Chrome, and only 4% choose Microsoft Edge as of December 2021.

Whether Microsoft's latest patch will affect many users or not, it definitely comes with a host of features that could make browsing safer. The company detailed the various security measures in its release notes.

Extra security at just the right time

Microsoft's new update allows network administrators to enable an extra secure browsing mode in Microsoft Edge. The new policies are called "a huge step forward" by Microsoft, as they allow Microsoft to "mitigate unforeseen active zero days (based on historical trends)", acting as a protective measure before the system administrators are even aware of any potential attacks. Turning the feature on enables Hardware-enforced Stack Protection, Arbitrary Code Guard (ACG), and Content Flow Guard (CFG.) All three of these technologies work together to mitigate incoming security threats.

Edge will now also feature an extra layer of password protection that Microsoft refers to as "Custom primary password." It's essentially an update to an already existing feature that requires extra authentication before loading a previously saved password. Users will now be able to set up a custom password as their primary password. Only once that has been typed in will they be able to utilize password auto-fill on Edge.

Microsoft's latest update comes at just the right time. Cloudflare has recently released a report about the number of distributed denial of service (DDoS) attacks in the last quarter of 2021. The figures are staggering: The number of ransomware cyber-attacks has increased by 175% quarter-to-quarter. If the new update to Microsoft Edge can mitigate even a tiny percentage of that, it will have been an improvement.