SlideShare a Scribd company logo
1 of 26
Browser and Windows
Hardening
Kurtis Armour
21 July 2015 Copyright 2015 eSentire, Inc. 1
Who am I?
» karmour@:/root$ whoami
» Information Security Consultant
» 4 years in security space
» Awkward hugs accepted
21 July 2015 Copyright 2015 eSentire, Inc. 2
Agenda
» Introduction
» Threat Landscape
» Preventing the exploitability of hosts
» Ad Blocking
» Exploit Prevention
» Binary Whitelisting
» Browser Hardening
21 July 2015 Copyright 2015 eSentire, Inc. 3
Introduction
» The goal of this talk – Protecting people
» Layers of free technologies
» Education of threat landscape
21 July 2015 Copyright 2015 eSentire, Inc. 4
ATTACK VECTORS
Threat Landscape
21 July 2015 Copyright 2015 eSentire, Inc. 5
Threat Landscape
» What are the main threats for end users on the web?
» Exploit Kits
» Drive By Downloads
» Malvertising
» Social Engineering
» What is the end game for attackers?
» Dropping binaries like it’s hot
21 July 2015 Copyright 2015 eSentire, Inc. 6
Exploit Kits
» What is an exploit kit?
» What do they target?
» What is an exploit gate?
» What are the most active exploit kits?
21 July 2015 Copyright 2015 eSentire, Inc. 7
Exploits anyone?
Angler EK Nuclear EK Rig EK Magnitude
CVE-2015-0359 – F CVE-2015-0359 – F CVE-2015-0359 – F CVE-2015-0359 – F
CVE-2015-0336 – F CVE-2015-0336 – F CVE-2014-0569 – F CVE-2015-0336 – F
CVE-2015-0313 – F CVE-2015-0311 – F CVE-2014-0515 – F CVE-2014-8439 – F
CVE-2015-0311 – F CVE-2014-8439 – F CVE-2014-0497 – F CVE-2013-2551 – IE
CVE-2015-0310 – F CVE-2014-0556 – F CVE-2014-0322 – F CVE-2013-2471 – J
21 July 2015 Copyright 2015 eSentire, Inc. 8
May Update - http://contagiodata.blogspot.com/2014/12/exploit-kits-2014.html
Flash has been targeted
» 3 zero days affects all versions of flash in the past two weeks
» CVE-2015-5119
» CVE-2015-5122
» CVE-2015-5123
» 2 weeks ago Adobe fixed 36 critical vulnerabilities
» Alternatives to flash?
21 July 2015 Copyright 2015 eSentire, Inc. 9
Drive-By Downloads
» What is a drive by download?
» How can a drive by download happen?
» Examples of different scenario’s
» Download of software that ends up being spyware
» Compromised Website -> Exploit Kit -> Download
» Compromised Website -> Gate -> Random Exploit Kit -> Download
» Legitimate Website -> Compromised Ad Network -> EK -> Download
21 July 2015 Copyright 2015 eSentire, Inc. 10
Malvertising
» What is malvertising?
» What has changed in the past few months?
» What does that mean for end users?
» Legitimate sites are a risk.
21 July 2015 Copyright 2015 eSentire, Inc. 11
Social Engineering
» Gaining user trust and taking advantage
» Includes a lot of shotgun malware / spam
» The most realistic method of compromising a specific target
» Restricted local access and user training is the answer
21 July 2015 Copyright 2015 eSentire, Inc. 12
PREVENTING EXPLOITATION
User Protection
21 July 2015 Copyright 2015 eSentire, Inc. 13
Ad Blocking
» Ad Blocking makes everyone more secure
» Network Based Ad Blocking
» Proxy Ad Stripping
» DNS Sinkholing
» Host Based Ad Blocking
» Ad Blocker Plus / uBlock
21 July 2015 Copyright 2015 eSentire, Inc. 14
Exploit Prevention
» What can be done to stop software from being exploited?
» Free Anti Exploit Technologies
» EMET – Enhanced Mitigation Experience Toolkit
» Malwarebytes Anti Exploit
» Recently released a version for OSX
» Adding layers is a good thing
21 July 2015 Copyright 2015 eSentire, Inc. 15
Application Whitelisting
» What is application whitelisting?
» Why would you want to implement something like this?
» AppLocker
» Windows Server 2008 R2, Windows 7 Ultimate, and Windows 7
Enterprise
» Publisher
» Path
» File Hash
21 July 2015 Copyright 2015 eSentire, Inc. 16
Browser Hardening
» What browsers are the “most” secure?
» What can be done to browsers to increase their protection?
» Plugins
» Configuration
» Exploit Protection
» Patching
» General notes for browser hardening
21 July 2015 Copyright 2015 eSentire, Inc. 17
Configuration Hardening
» Internet Explorer
» Microsoft Security Zones
» Custom level of protection for each zone
» Local Intranet zone
» Internet Zone
» Restricted sites zone
» Firefox
» Warn me when sites try to install add-ons,
» Block reported attack sites
» Block reported web forgeries
21 July 2015 Copyright 2015 eSentire, Inc. 18
Configuration Hardening
» Chrome
» Enable phishing and malware protection
» Block pop-ups
» Block sites from downloading multiple files
» Third Party Applications – Ask to Run/Click to Play
» Chrome
» Firefox
» Internet Explorer
21 July 2015 Copyright 2015 eSentire, Inc. 19
Plugins/Extensions
» Firefox / Internet Explorer / Chrome
» NoScript/Scriptsafe – Gives you the ability to control javascript / third
party apps
» BitDefender Trafficlight – Blocks blacklisted sites
» AdBlockPlus/uBlock – Host level Ad blocking
» HTML5 Everywhere – Utilizes new technology over Flash
» HTTPS Everywhere – Enforce encryption when available
» Disconnect
» Cymon Interceptor (Chrome)
21 July 2015 Copyright 2015 eSentire, Inc. 20
Introducing Cymon Interceptor
» “Cymon Says this site is potentially dangerous”
21 July 2015 Copyright 2015 eSentire, Inc. 21
What is Cymon?
» Largest tracker of security reports
» Malware
» Phishing
» Botnets
» More than 2 million IPs in the database
» 4 Million unique events
» Almost 200 sources ingested daily
21 July 2015 Copyright 2015 eSentire, Inc. 22
What is Cymon Interceptor?
» Prevents web requests to domains that Cymon has deemed
malicious
» Recent events from Cymon are displayed for websites visited
» Ability to whitelist domain at users discretion
21 July 2015 Copyright 2015 eSentire, Inc. 23
How it works
» Cymon Interceptor uses Google Chrome's webRequest API to
intercept web requests as they happen
» The API allows requests to be filtered by a collection of URL
patterns, created from the domains in Cymon's database
» Requests can then either be blocked, cancelled, or redirected
21 July 2015 Copyright 2015 eSentire, Inc. 24
What have you learned?
» What threats are on the open web
» How to add additional layers of protection
» Cymon interceptor will be pretty sweet
21 July 2015 Copyright 2015 eSentire, Inc. 25
Questions?
Thanks for listening!
21 July 2015 Copyright 2015 eSentire, Inc. 26
+1 866 579 2200
sales@esentire.com
www.esentire.com
@eSentire

More Related Content

Viewers also liked

OS Database Security Chapter 6
OS Database Security Chapter 6OS Database Security Chapter 6
OS Database Security Chapter 6
AfiqEfendy Zaen
 
Advanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using JavaAdvanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using Java
Sunil Kumar R
 
Aes (advance encryption standard)
Aes (advance encryption standard) Aes (advance encryption standard)
Aes (advance encryption standard)
Sina Manavi
 

Viewers also liked (17)

Cryptography
CryptographyCryptography
Cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Covert Channels
Covert ChannelsCovert Channels
Covert Channels
 
Ch12 Cryptographic Protocols and Public Key Infrastructure
Ch12 Cryptographic Protocols and Public Key InfrastructureCh12 Cryptographic Protocols and Public Key Infrastructure
Ch12 Cryptographic Protocols and Public Key Infrastructure
 
OS Database Security Chapter 6
OS Database Security Chapter 6OS Database Security Chapter 6
OS Database Security Chapter 6
 
Advanced encryption standard (aes)
Advanced encryption standard (aes)Advanced encryption standard (aes)
Advanced encryption standard (aes)
 
Aes
AesAes
Aes
 
Aes
AesAes
Aes
 
Audio visual round fun quiz competition
Audio visual round fun quiz competitionAudio visual round fun quiz competition
Audio visual round fun quiz competition
 
Advanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using JavaAdvanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using Java
 
Aes (advance encryption standard)
Aes (advance encryption standard) Aes (advance encryption standard)
Aes (advance encryption standard)
 
public key infrastructure
public key infrastructurepublic key infrastructure
public key infrastructure
 
AES-Advanced Encryption Standard
AES-Advanced Encryption StandardAES-Advanced Encryption Standard
AES-Advanced Encryption Standard
 
Classical Encryption Techniques in Network Security
Classical Encryption Techniques in Network SecurityClassical Encryption Techniques in Network Security
Classical Encryption Techniques in Network Security
 
DES
DESDES
DES
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and Cryptography
 

Similar to Browser and Windows Hardening Bsides Detroit

The battle for safety
The battle for safetyThe battle for safety
The battle for safety
Joel May
 
PR21-Preventing-File-Based-Botnet-Growth-and-Persistence-ARMOUR
PR21-Preventing-File-Based-Botnet-Growth-and-Persistence-ARMOURPR21-Preventing-File-Based-Botnet-Growth-and-Persistence-ARMOUR
PR21-Preventing-File-Based-Botnet-Growth-and-Persistence-ARMOUR
Kurtis Armour
 
The battle for safety
The battle for safetyThe battle for safety
The battle for safety
schroedinger
 
Web security-–-everything-we-know-is-wrong-eoin-keary
Web security-–-everything-we-know-is-wrong-eoin-kearyWeb security-–-everything-we-know-is-wrong-eoin-keary
Web security-–-everything-we-know-is-wrong-eoin-keary
drewz lin
 
APTs: The State of Server Side Risk and Steps to Minimize Risk
APTs: The State of Server Side Risk and Steps to Minimize RiskAPTs: The State of Server Side Risk and Steps to Minimize Risk
APTs: The State of Server Side Risk and Steps to Minimize Risk
Lumension
 
Browser Security – Issues and Best Practices1Outli
Browser Security – Issues and Best Practices1OutliBrowser Security – Issues and Best Practices1Outli
Browser Security – Issues and Best Practices1Outli
VannaSchrader3
 

Similar to Browser and Windows Hardening Bsides Detroit (20)

Delivering Security with GFI MAX - Mark Petrie
Delivering Security with GFI MAX - Mark Petrie  Delivering Security with GFI MAX - Mark Petrie
Delivering Security with GFI MAX - Mark Petrie
 
Delivering Security with the MAX RemoteManagement Platform - Paul Fenwick
Delivering Security with the MAX RemoteManagement Platform -  Paul FenwickDelivering Security with the MAX RemoteManagement Platform -  Paul Fenwick
Delivering Security with the MAX RemoteManagement Platform - Paul Fenwick
 
Delivering Security Within the MAX Remote Management Platform - Todd Haughland
Delivering Security Within the MAX Remote Management Platform - Todd HaughlandDelivering Security Within the MAX Remote Management Platform - Todd Haughland
Delivering Security Within the MAX Remote Management Platform - Todd Haughland
 
New or obscure web browsers 4x3 (rcsi draft 6)
New or obscure web browsers 4x3 (rcsi draft 6)New or obscure web browsers 4x3 (rcsi draft 6)
New or obscure web browsers 4x3 (rcsi draft 6)
 
Browser isolation (isc)2 may presentation v2
Browser isolation (isc)2 may presentation v2Browser isolation (isc)2 may presentation v2
Browser isolation (isc)2 may presentation v2
 
Scot Secure 2015
Scot Secure 2015Scot Secure 2015
Scot Secure 2015
 
The battle for safety
The battle for safetyThe battle for safety
The battle for safety
 
PR21-Preventing-File-Based-Botnet-Growth-and-Persistence-ARMOUR
PR21-Preventing-File-Based-Botnet-Growth-and-Persistence-ARMOURPR21-Preventing-File-Based-Botnet-Growth-and-Persistence-ARMOUR
PR21-Preventing-File-Based-Botnet-Growth-and-Persistence-ARMOUR
 
The battle for safety
The battle for safetyThe battle for safety
The battle for safety
 
Web security-–-everything-we-know-is-wrong-eoin-keary
Web security-–-everything-we-know-is-wrong-eoin-kearyWeb security-–-everything-we-know-is-wrong-eoin-keary
Web security-–-everything-we-know-is-wrong-eoin-keary
 
APTs: The State of Server Side Risk and Steps to Minimize Risk
APTs: The State of Server Side Risk and Steps to Minimize RiskAPTs: The State of Server Side Risk and Steps to Minimize Risk
APTs: The State of Server Side Risk and Steps to Minimize Risk
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Threat Check for Struts Released, Equifax Breach Dominates News
Threat Check for Struts Released, Equifax Breach Dominates NewsThreat Check for Struts Released, Equifax Breach Dominates News
Threat Check for Struts Released, Equifax Breach Dominates News
 
New or obscure web browsers (4x3 draft 5)
New or obscure web browsers (4x3 draft 5)New or obscure web browsers (4x3 draft 5)
New or obscure web browsers (4x3 draft 5)
 
Continuous Integration
Continuous IntegrationContinuous Integration
Continuous Integration
 
Protect Yourself Against Today's Cybercriminals and Hackers
Protect Yourself Against Today's Cybercriminals and HackersProtect Yourself Against Today's Cybercriminals and Hackers
Protect Yourself Against Today's Cybercriminals and Hackers
 
Web security – application security roads to software security nirvana iisf...
Web security – application security roads to software security nirvana   iisf...Web security – application security roads to software security nirvana   iisf...
Web security – application security roads to software security nirvana iisf...
 
Web application security
Web application securityWeb application security
Web application security
 
Browser Security – Issues and Best Practices1Outli
Browser Security – Issues and Best Practices1OutliBrowser Security – Issues and Best Practices1Outli
Browser Security – Issues and Best Practices1Outli
 
Bulletproof IT Security
Bulletproof IT SecurityBulletproof IT Security
Bulletproof IT Security
 

Browser and Windows Hardening Bsides Detroit

  • 1. Browser and Windows Hardening Kurtis Armour 21 July 2015 Copyright 2015 eSentire, Inc. 1
  • 2. Who am I? » karmour@:/root$ whoami » Information Security Consultant » 4 years in security space » Awkward hugs accepted 21 July 2015 Copyright 2015 eSentire, Inc. 2
  • 3. Agenda » Introduction » Threat Landscape » Preventing the exploitability of hosts » Ad Blocking » Exploit Prevention » Binary Whitelisting » Browser Hardening 21 July 2015 Copyright 2015 eSentire, Inc. 3
  • 4. Introduction » The goal of this talk – Protecting people » Layers of free technologies » Education of threat landscape 21 July 2015 Copyright 2015 eSentire, Inc. 4
  • 5. ATTACK VECTORS Threat Landscape 21 July 2015 Copyright 2015 eSentire, Inc. 5
  • 6. Threat Landscape » What are the main threats for end users on the web? » Exploit Kits » Drive By Downloads » Malvertising » Social Engineering » What is the end game for attackers? » Dropping binaries like it’s hot 21 July 2015 Copyright 2015 eSentire, Inc. 6
  • 7. Exploit Kits » What is an exploit kit? » What do they target? » What is an exploit gate? » What are the most active exploit kits? 21 July 2015 Copyright 2015 eSentire, Inc. 7
  • 8. Exploits anyone? Angler EK Nuclear EK Rig EK Magnitude CVE-2015-0359 – F CVE-2015-0359 – F CVE-2015-0359 – F CVE-2015-0359 – F CVE-2015-0336 – F CVE-2015-0336 – F CVE-2014-0569 – F CVE-2015-0336 – F CVE-2015-0313 – F CVE-2015-0311 – F CVE-2014-0515 – F CVE-2014-8439 – F CVE-2015-0311 – F CVE-2014-8439 – F CVE-2014-0497 – F CVE-2013-2551 – IE CVE-2015-0310 – F CVE-2014-0556 – F CVE-2014-0322 – F CVE-2013-2471 – J 21 July 2015 Copyright 2015 eSentire, Inc. 8 May Update - http://contagiodata.blogspot.com/2014/12/exploit-kits-2014.html
  • 9. Flash has been targeted » 3 zero days affects all versions of flash in the past two weeks » CVE-2015-5119 » CVE-2015-5122 » CVE-2015-5123 » 2 weeks ago Adobe fixed 36 critical vulnerabilities » Alternatives to flash? 21 July 2015 Copyright 2015 eSentire, Inc. 9
  • 10. Drive-By Downloads » What is a drive by download? » How can a drive by download happen? » Examples of different scenario’s » Download of software that ends up being spyware » Compromised Website -> Exploit Kit -> Download » Compromised Website -> Gate -> Random Exploit Kit -> Download » Legitimate Website -> Compromised Ad Network -> EK -> Download 21 July 2015 Copyright 2015 eSentire, Inc. 10
  • 11. Malvertising » What is malvertising? » What has changed in the past few months? » What does that mean for end users? » Legitimate sites are a risk. 21 July 2015 Copyright 2015 eSentire, Inc. 11
  • 12. Social Engineering » Gaining user trust and taking advantage » Includes a lot of shotgun malware / spam » The most realistic method of compromising a specific target » Restricted local access and user training is the answer 21 July 2015 Copyright 2015 eSentire, Inc. 12
  • 13. PREVENTING EXPLOITATION User Protection 21 July 2015 Copyright 2015 eSentire, Inc. 13
  • 14. Ad Blocking » Ad Blocking makes everyone more secure » Network Based Ad Blocking » Proxy Ad Stripping » DNS Sinkholing » Host Based Ad Blocking » Ad Blocker Plus / uBlock 21 July 2015 Copyright 2015 eSentire, Inc. 14
  • 15. Exploit Prevention » What can be done to stop software from being exploited? » Free Anti Exploit Technologies » EMET – Enhanced Mitigation Experience Toolkit » Malwarebytes Anti Exploit » Recently released a version for OSX » Adding layers is a good thing 21 July 2015 Copyright 2015 eSentire, Inc. 15
  • 16. Application Whitelisting » What is application whitelisting? » Why would you want to implement something like this? » AppLocker » Windows Server 2008 R2, Windows 7 Ultimate, and Windows 7 Enterprise » Publisher » Path » File Hash 21 July 2015 Copyright 2015 eSentire, Inc. 16
  • 17. Browser Hardening » What browsers are the “most” secure? » What can be done to browsers to increase their protection? » Plugins » Configuration » Exploit Protection » Patching » General notes for browser hardening 21 July 2015 Copyright 2015 eSentire, Inc. 17
  • 18. Configuration Hardening » Internet Explorer » Microsoft Security Zones » Custom level of protection for each zone » Local Intranet zone » Internet Zone » Restricted sites zone » Firefox » Warn me when sites try to install add-ons, » Block reported attack sites » Block reported web forgeries 21 July 2015 Copyright 2015 eSentire, Inc. 18
  • 19. Configuration Hardening » Chrome » Enable phishing and malware protection » Block pop-ups » Block sites from downloading multiple files » Third Party Applications – Ask to Run/Click to Play » Chrome » Firefox » Internet Explorer 21 July 2015 Copyright 2015 eSentire, Inc. 19
  • 20. Plugins/Extensions » Firefox / Internet Explorer / Chrome » NoScript/Scriptsafe – Gives you the ability to control javascript / third party apps » BitDefender Trafficlight – Blocks blacklisted sites » AdBlockPlus/uBlock – Host level Ad blocking » HTML5 Everywhere – Utilizes new technology over Flash » HTTPS Everywhere – Enforce encryption when available » Disconnect » Cymon Interceptor (Chrome) 21 July 2015 Copyright 2015 eSentire, Inc. 20
  • 21. Introducing Cymon Interceptor » “Cymon Says this site is potentially dangerous” 21 July 2015 Copyright 2015 eSentire, Inc. 21
  • 22. What is Cymon? » Largest tracker of security reports » Malware » Phishing » Botnets » More than 2 million IPs in the database » 4 Million unique events » Almost 200 sources ingested daily 21 July 2015 Copyright 2015 eSentire, Inc. 22
  • 23. What is Cymon Interceptor? » Prevents web requests to domains that Cymon has deemed malicious » Recent events from Cymon are displayed for websites visited » Ability to whitelist domain at users discretion 21 July 2015 Copyright 2015 eSentire, Inc. 23
  • 24. How it works » Cymon Interceptor uses Google Chrome's webRequest API to intercept web requests as they happen » The API allows requests to be filtered by a collection of URL patterns, created from the domains in Cymon's database » Requests can then either be blocked, cancelled, or redirected 21 July 2015 Copyright 2015 eSentire, Inc. 24
  • 25. What have you learned? » What threats are on the open web » How to add additional layers of protection » Cymon interceptor will be pretty sweet 21 July 2015 Copyright 2015 eSentire, Inc. 25
  • 26. Questions? Thanks for listening! 21 July 2015 Copyright 2015 eSentire, Inc. 26 +1 866 579 2200 sales@esentire.com www.esentire.com @eSentire

Editor's Notes

  1. Took my first awkward hug today. Thanks Jayson!
  2. Introduction – Why I am came up with this talk Threat Landscape – What current threats are out on the web affecting users
  3. The goal of this talk – Protecting people The most common way for people to get exploited in today’s day and age is through the exploitation of web browsers. Web browsers themselves have come a long way in security and protection and now attackers are targeting third party applications called through the browsers. Layers of free technologies As always with security we need to add as many layers as possible to protect against the latest trends in cyber crime. This presentation goes over ways to defend against the latest security threats seen in the wild and attempt to stop exploit kits in their tracks. Education of threat landscape I hope that after this presentation you will have a better understand of the ways that you can be compromised and how to limit the attack surface of yourself utilizing the technologies that I outline in this presentation.
  4. Top exploits in exploits kits target flash
  5. Notice a pattern here? Be quick on this slide These are some of the more active exploit kits
  6. HTML 5 vs Flash As more people get fed up with the poor performance and security flaws of Adobe's Flash Player, they are uninstalling the Flash plug-in from their computers. Issues with completely removing flash is that so much video content online utilizes this technology. HTML5 videos are less resource intensive. They load up faster.
  7. What is a drive by download? A drive by download refers to the unintentional download of computer software from the internet. How can a drive by download happen? Compromised Website -> Exploit Kit -> Download Compromised Website -> Gate -> Random Exploit Kit -> Download Legitimate Website -> Compromised Ad Network -> EK -> Download Compromised Site Hugo boss cryptowall 3.0 infection via flash zero day Youtube serving maltising
  8. Malvertising - is the use of online advertising to spread malware What has changed in the past few months? – We use to be able to trace the redirects and find what ad networks were serving the specific malicious content. Ad networks are now utilizing proper SSL encryption to hide all traffic between the server and the ad network. Making it hard for security analysts to find the originating reason why someone was redirected to an exploit kit. What does that mean for end users?
  9. In the last few years we have seen an increase in ransomware. In regards to social engineering
  10. Examples of legitimate sites utilizing malicious ads
  11. Application whitelisting allows an administrator to restrict what programs may run on a computer to a trusted list, instead of a normal configuration where all programs are allowed unless explicitly blocked. This is a highly effective way to block malware and unwanted programs from being installed or used on the system. Restricting unknown binaries from executing on host machines. Applocker is basically a way to control what applications could run on your desktop environments. It contains new extensions that allow you to manage rules on allowing/denying applications as well as giving you the ability to specify which users can run them With Applocker, you can also: Establish rules to different users and groups Control various files (.cmd, .bat, .msi, .dll, .js, etc.) Create rules based on publisher attribute or specific file versions Create exception to rules
  12. What browsers are the “most” secure? Most Research / bug bounty programs Least amount of RCE exploits Dedicated security team for improving What can be done to browsers to increase their protection? Plugins Configuration Exploit Protection. General notes for browser hardening: Browser hardening can create a lot of issues for end users. Security is not always friendly with ease of use and optimization of productivity. The issue is that the same technologies attackers target are used on a daily basis for legitimate purposes
  13. Security Settings per Zone ActiveX Java Downloads
  14. NoScript - Decide which sites should be allowed to run JavaScript, including Flash Player content. ) HTML5 – some sites don’t have this support (htm5ify) Disconnect – Free Blocks malware and tracking, see who is tracking you, keeps your searches private