The sandboxed browser on the desktop, the disposable browser session from the cloud, and now a high-security browser that by default blocks third-party cookies and online ads are all options

A new generation of secure browsers is emerging as Web threats continue to target the conventional browser.

Web-borne attacks, everything from Java exploits to malware-serving ads, are infecting users visiting legitimate websites, and traditional browsers are an easy target: More than 90 percent of unknown malware comes via Web-browsing, according to data from Palo Alto Networks (PDF), and 68 percent of all malware is delivered to victims via browsing.

The epidemic in Web-borne malware attacks has led vendors such as Invincea and Bromium to offer sandboxed and virtualized browser sessions. More recently, cloud-based secure browsers have been released from startups such as Authentic8 and Spikes -- all container-based browsing to shield the endpoint and its data from exposure to malware or from inadvertently leaking sensitive information.

While these new technologies aim to fill a major security gap in Web browsing, the problem is bigger than the traditional browser itself. Microsoft, Mozilla, and Google are regularly adding security improvements, such as sandboxing and privacy, to their browsers, but there are some elements of the equation that they can't completely control -- namely, vulnerabilities in plug-ins such as Java, Adobe Reader, and other apps. "The paradigm shift is you have to stop running code others wrote outside your control on our endpoints," says Branden Spikes, CEO of Spikes, and the former CIO of PayPal and SpaceX. "Browsers are designed to do just that -- to reach out to servers and execute on your computer code that someone else wrote. It's time people realize that."

It's not that conventional browsers cannot be made more secure. The reality is that the online advertising revenue model makes it bad business for browser vendors to better lock them down, notes Robert Hansen, director of product management for WhiteHat Security and a renowned security expert. WhiteHat has a free secure browser of its own in the works called Aviator, which comes with default security and privacy features such blocking ads as well as third-party cookies. Aviator is currently available in beta for the Mac OS X and soon will be in alpha mode for Windows machines.

Browser vendors glean revenue from the ads that get served up via their browsers, Hansen notes.

"It's not a technology problem, believe it or not," Hansen says. "It's not something they don't understand and they can't fix. They totally get it. They have the right technical people and money to make it happen, but the problem is it completely breaks their business model."

Some enterprises are gradually adding secure browsing to their arsenals for sensitive Web-based applications or for users who are prime targets for attack. Take email intelligence firm ReturnPath, which analyzes email and Web data for its clients. ReturnPath runs the cloud-based Authentic8 Silo browser for its researchers to do their online work rather than its former method of wiping dedicated PCs every couple of days. Researchers often visit compromised websites as part of their work, such as investigating email sender reputation, so ReturnPath wanted a separate browser for them. "Sometimes [attackers] try to infect the machines of our people while they are doing our investigations, in hopes of getting on our whitelist" for clients, for instance, says George Bilbrey, co-founder and president of ReturnPath.

The researchers spin up a one-time use Silo browser session that's after the session ends is disposed. The rendering engine is destroyed, and there are no tracking cookies. Bilbrey says the firm is also using Silo for mobile devices such as tablets for its very mobile workforce. "It allows that group with sensitive apps to be able to [work on] almost any device," he says.

Scott Petry, co-founder and president of Authentic8, says putting the browser in a sandbox in the cloud basically removes the endpoint's vulnerability from the picture. "More people are moving in the era of running the browser in an environment where you can control and manage content. It's a natural evolution in the way the browser [should] work," he says.

Silo also includes identity and credential management for Web apps as well as policy management, and that caught the attention of ReturnPath, which is using the de facto two-factor authentication for its mobile devices. "If you look at how you log into the system, it's profiling the machine you're logging in [from] as well as your password to get into the system. We're making it part of our BYOD strategy going forward," Bilbrey says.

Spikes, whose AirGap cloud-based browser puts servers on the premise, says the client has a small agent installed on it. "We're basically virtualizing browser content," he says.

Browser Loyalty
The new secure browser options for the most part are being used in highly secure environments, and for specific Web apps, as companies like ReturnPath also continue to use their traditional browsers for nonsensitive tasks.

They likely won't make much of a dent on the consumer side, security experts say. WhiteHat's Hansen says many consumers merely run the default browser on their machines, anyway. But that doesn't mean there's not room for a new browser, he says.

"No one has won the browser war. We'd like to the browser to be more private and secure, like Google wants its browser to be faster. Especially in this post-Snowden world, people are taking privacy a lot more seriously," Hansen says. Aviator, which is based on Google's Chromium platform, strips away many of the tracking features and adds privacy and security functions, he says. In Chrome, for instance, privacy mode is not enabled by default, but with Aviator, it is always in private mode, he says.

Anup Ghosh, founder and CEO of Invincea, says enterprises indeed know the browser is a major attack surface in their organizations, and the end user considers the browser one of the most important applications on his or her machine.

"They are particularly sensitive to anything you do to the browser. Who wins the browser wars? The companies that produce the highest performance browser ... that's what end users care about," he says. So any secure browsing experience must also balance performance and the user experience or it just won't fly, he says.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights