Google Chrome Uses Windows 10 Exploit Protection Feature!

Google Chrome is now using the Windows 10 exploit guard feature with Intel 11th Gen or AMD Zen 3 CPUs by revoking or controlling unauthorized attacks.

The browser is adopting Intel’s Control-flow Enforcement Tech which is further supported by Windows by executing Hardware-enforced Stack Protection which includes the enhanced exploit protection for all the associated devices.

What Makes it Difficult while Writing Exploit?

However, the hardware-enforced Stack Protection deals with the Intel CET chipset extension which further secured the common exploit that deals with Return-Oriented Programming and Jump Oriented Programming.

The Hackers are regularly accessing these exploits while hijacking the programs that are control flow while running the malicious code having the end goal that escaped the browser sandbox or runs the code remotely while visiting the other malicious crafted web pages.

Although the Windows 10 Hardware is enforced with Stack Protection that resists the attacks by triggering the exceptions when it detects that natural flow is automatically modified. The security expert from the Google Chrome team said that this mitigates the processor, and created a new, protected, stack that valid the return addresses.

This also improves the security by making the exploits tougher to write and it also deals with the stability in case the software loads itself to the browser and not ready for the mitigation process.

Google Chrome Uses Windows 10 Exploit Protection Feature!

How this Feature is Used by Chromium Browsers?

Google Chrome is not only the first Chromium-based web browser that deals with the Hardware-enforced Stack Safety, but the Microsoft Edge also added support to the Intel CET feature while enhancing the renderer process.

Therefore, Edge 90 is now capable while supporting Intel’s CET non-renderer process if you have a new processor. However, all the security features are also adopted by Chromium browsers as well as Microsoft Edge, Opera, Chrome, and Brave.

Although, Mozilla is also looking to adopt the Intel CET supported for Firefox web browser by there was some issue that was not updated yet.

Google Chrome Uses Windows 10 Exploit Protection Feature!

Summering Up

Hence, Windows 10 users are using the CET-compatible CPUs that deal with Intel 11th gen or AMD Zen 3 Ryzen and examine the browsers that need the hardware security feature with the help of Windows Task Manager.

Users can manually do that by following the path as; Open Task Manager, tap the Details tab then hit the Column Header option, now click on the Columns, that examine the Hardware-enforced Stack Protection.

The feature will also enable the newly updated column that will display the process the supports the Intel CET.

Leave a Reply