JAKARTA - Microsoft launched a new security for Microsoft Edge Beta Channel, by adding a new browsing mode that will keep users safe from various online attacks.

The increased protection added to the new browser will allow admins of multiple networks to protect users from zero day threats.

The term "zero day" is used to describe previously unanticipated or detected threats, exploiting vulnerabilities in software that are only discovered during cybersecurity attacks.

According to Microsoft, various security features have been included in the update, all with the aim of keeping the browser protected from various attacks. Like Enhanced Security Mode, it is one of several Group Policies that network administrators can enforce to maintain end-user desktops.

This update is available to Edge users on three different platforms namely Windows, macOS, and Linux. Microsoft clearly directs this update for the purposes of its line of business.

"This policy also allows critical sites and line-of-business applications to continue to function as expected," Microsoft said.

It makes sense, since Edge is often used as a browser on work computers. However, this browser continues to have a very small market share. According to StatCounter data, only 63 percent of users choose to browse on Chrome, and only 4 percent choose Microsoft Edge in December 2021.

With this security update, will it affect many users or not? To make users believe, Microsoft says this security update comes with a number of features that can make browsing safer.

What Are Microsoft Edge Security Updates?

Citing Slashgear, Thursday, January 20, Microsoft's new update allows network administrators to enable extra secure browsing mode in Microsoft Edge. The new policy is being called a big step forward by the company, as it allows Microsoft to mitigate unexpected zero-day attacks, acting as protection before system administrators are aware of any potential attacks.

The presence of Hardware-enforced Stack Protection, Arbitrary Code Guard (ACG), and Content Flow Guard (CFG) features work together to reduce incoming security threats.

The Edge browser will now also feature an additional layer of password protection that Microsoft calls a custom master password. It's basically an update to an existing feature that requires extra authentication before loading a previously saved password.

Users can now set a custom password as their master password. Only once that has been typed, they can use password autofill in Edge.

Microsoft's latest update comes at just the right time. Where Cloudflare recently released a report on the number of distributed denial of service (DDoS) attacks in the last quarter of 2021.

The numbers are staggering, the number of ransomware cyberattacks has increased by 175 percent quarter-on-quarter. If a new update to Microsoft Edge can mitigate even a fraction of those attacks, it will be an upgrade to its services.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)