Edge browser

Winsage
October 25, 2024
Microsoft's upcoming Windows 11 24H2 servicing stack update will install up to 45.6% faster than previous versions, with a 39.7% reduction in restart times and a 15.3% decrease in CPU usage for well-maintained PCs. For PCs that have not been updated for 18 months, installation will be 43.6% faster, restarts will be 33.5% quicker, and CPU usage will decrease by 25%. The improvements are due to techniques such as parallel processing and smart caching, which streamline the update process and optimize RAM usage. Additionally, the redesign of application architecture within the Unified Update Platform (UUP) will allow the Edge browser to save 200MB during major updates. Overall, the update will require less CPU time and facilitate faster installations and restarts, reducing offline time and enhancing user productivity.
Tech Optimizer
October 23, 2024
Microsoft Defender has evolved from a basic antivirus tool to a comprehensive security solution, featuring parental controls, malware scanning, behavioral monitoring, email scanning, a password manager, and a secure browser. Launched in June 2022, Defender for Individuals, part of a Microsoft 365 subscription, offers benefits like dark web scanning, identity protection, and online storage (1TB for individuals, up to 6TB for families). The subscription costs for one user and is free for six users. Defender protects Windows, Mac, Android, and iOS devices, with new Windows PCs pre-installed with it. It includes advanced behavioral analysis, malware scanning, Secure Boot safeguarding, sandboxing, memory-integrity monitoring, and email attachment screening. Defender automatically scans when the system is idle and integrates with Microsoft OneDrive for data backup. It has achieved high scores in third-party evaluations, matching competitors like Bitdefender and Kaspersky with a 99.9% success rate in detecting known threats, though it struggles with zero-day attacks. Defender includes a built-in firewall, Smart App Control, and Edge browser security features. Its system impact can be resource-intensive during full scans, while quick scans are less demanding. The Windows Security Center serves as the hub for its features, and installation is automatic on new PCs, with robust support options available.
Winsage
October 23, 2024
Windows 11 version 24H2, set for a 2024 release, will improve installation speed by 45.6% and reduce restart times by 39.7% compared to version 22H2. Systems with outdated updates will see installation times improve by 43.6% and restart durations decrease by 33.5%. Enhancements include parallel processing and smart caching to optimize RAM usage. The Edge browser will save approximately 200MB during larger feature updates. Overall, these changes aim to reduce update wait times and improve user experience by minimizing system resource consumption.
Winsage
October 19, 2024
Google's Chrome holds a 65% market share and faces potential break-up actions from the Department of Justice. Microsoft is promoting its Edge browser to Windows users, highlighting enhanced security features through Microsoft Defender SmartScreen. Microsoft encourages enterprises to adopt Edge, suggesting that employees may also use it at home, threatening Chrome's user base. In response, Google has launched a campaign to reassure its 3 billion Chrome users about its security measures, emphasizing its innovations and commitment to user safety. Google is also addressing privacy concerns related to tracking cookies and plans to introduce an opt-in tracking mechanism, while Microsoft is developing the “Privacy-Preserving Ads API” for Edge. Both companies are focusing on security and privacy as key competitive factors. Chrome has recently updated to version 130.0.6723.58/.59, and users are advised to restart their browsers after the update for optimal security.
Winsage
October 16, 2024
ScarCruft, a North Korean cyber group, exploited a zero-day vulnerability in Windows, identified as CVE-2024-38178, which has a CVSS score of 7.5 and is a memory corruption issue in the Scripting Engine. This vulnerability allows for remote code execution when users interact with the Edge browser in Internet Explorer Mode. Attackers entice users to click on a malicious URL to execute code. Microsoft patched this flaw in August 2024. The attack, dubbed "Operation Code on Toast," involved compromising a domestic advertising agency's server to inject exploit code into toast advertisement programs, which are pop-up notifications in South Korea. The exploitation led to a type confusion error in the JavaScript Engine of Internet Explorer, allowing the attackers to infect PCs with the vulnerable toast program. The malware associated with this attack, RokRAT, has advanced capabilities and uses legitimate cloud services for command-and-control operations. ScarCruft has a history of exploiting vulnerabilities in legacy browsers and has previously targeted other vulnerabilities in the Scripting Engine. Users are advised to keep their systems updated to mitigate risks.
Winsage
October 9, 2024
Microsoft has released updates addressing a total of 118 vulnerabilities, including two that are actively exploited in the wild. The vulnerabilities are categorized as follows: 3 critical, 113 important, and 2 moderate. Among the 118 flaws, five are publicly known, with two classified as zero-day vulnerabilities: - CVE-2024-43572 (CVSS score: 7.8) - Microsoft Management Console Remote Code Execution Vulnerability (Exploitation detected) - CVE-2024-43573 (CVSS score: 6.5) - Windows MSHTML Platform Spoofing Vulnerability (Exploitation Detected) Additionally, CVE-2024-43468 is a critical remote execution flaw in Microsoft Configuration Manager with a CVSS score of 9.8, allowing unauthenticated actors to execute arbitrary commands. Other critical vulnerabilities include: - CVE-2024-43488 (CVSS score: 8.8) - Visual Studio Code extension for Arduino - CVE-2024-43582 (CVSS score: 8.1) - Remote Desktop Protocol (RDP) Server The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2024-43572 and CVE-2024-43573 to its Known Exploited Vulnerabilities catalog, requiring federal agencies to apply fixes by October 29, 2024.
Winsage
October 5, 2024
Microsoft Edge will undergo a significant transformation in December, featuring a revamped settings page aimed at improving browser performance. This change is part of a strategy to increase Edge's market share against Google Chrome. The enhancements will utilize Microsoft’s WebUI 2.0 toolkit, which prioritizes HTML and CSS to reduce reliance on JavaScript, thereby streamlining the browsing experience. Users can expect optimized wording for settings, a simplified settings menu, reorganized content for better navigation, and a cohesive user interface. Despite efforts to promote Edge, it still lags behind Chrome in user numbers. There is a sentiment that Microsoft should focus on improving the browsing experience instead of adding more advertisements.
Search