Main menu

Pages

Microsoft announces secure network for Edge browser

 Microsoft announces secure network for Edge browser


Microsoft is moving ahead with its plan to add a built-in VPN to Edge, as it recently announced that it has begun trials of its secure Edge network in the browser's Canary channel.

The company is opening this preview to a small audience for initial feedback and recommendations so that you can provide the best secure web experience in your browser.

With EDGE's secure network, you can connect to a public wireless network in cafes, airports, restaurants, hotels and other places, complete transactions and shop online, all while improving privacy and security.

The secure EDGE network helps you protect your information by masking your device's IP address, encrypting your data, and routing it over a secure network (powered by Cloudflare) to a geographically located server, so it's hard for malicious actors to see your true location and what you're doing.

It also prevents your ISP from collecting your browsing data, such as details about the websites you visit. It helps you prevent online entities from using your IP address to profile and send you targeted advertising.

As part of the initial experience, Microsoft offers each user a small amount of free secure network bandwidth to use as they see fit.

For some activities such as videos, this personalization can be used much faster than for other activities such as shopping and browsing the web.

The Company encourages you to use the built-in controls to enable and disable the secure network. Use this data in a way that best suits your needs while sending them feedback on how the secure network works.
When the secure network is connected, the browsing traffic is encrypted and routed through the company's service servers and then to its final destination.

This helps ensure that your personal data is more secure. This is regardless of the path the browsing data takes or the number of parties involved in providing the content within the web page.
A lot of web technologies rely on trying to provide results intelligently based on where you are. Microsoft wants to make sure that the web continues to function as you expect it to.

As a result, when you search for a nearby restaurant, you can still get relevant results. The company also wants to help protect you as an individual, and as a result you are not personally linked to these results just by browsing the web.

Microsoft has partnered with Cloudflare to help ensure that you're connecting to a local data center and that the IP address through which your browsing data flows is geographically the same as your actual area, if VPNs are allowed in your area.

However, websites will not see your individual network address, which makes your browsing unrelated to you.
The secure network during this preview phase requires users to sign in to the browser with a Microsoft account.

The login is used to authenticate the service and ensure that you get more free data only during the current period.

No data about your user identity or account is transmitted over the secure network connection as part of this service.

In addition, limited diagnostic data may be temporarily residing across Microsoft partner servers for a period of no more than 25 hours. This is to help troubleshoot connectivity and performance issues. But it does not remain or directly associated with any particular user.

Comments