In Windows 10 Creators Update, the Microsoft Edge Sandbox is stronger, for better security

Reading time icon 2 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

In addition to improvements to the Windows 10 interface, Cortana, gaming improvements, and mixed reality,the Windows 10 Creators Update will be bringing more improvements and features to Microsoft Edge too. Specifically, Microsoft will be making Edge more secure and protect against hackers by strengthening the Microsoft Edge Sandbox.

Microsoft aims to avoid any future Edge and Internet Explorer security flaw leaks from its competitors like Google. In particular, Microsoft wants to strengthen Edge to block against Remote Code Execution (RCE) attacks. Microsoft Edge Sandbox is the next security measure coming to Edge in the Windows 10 Creators Update.

Here is a look at what the current Microsoft Edge sandbox app container model:

Microsoft, Windows 10, Edge

With the Windows 10 Creators Update, Microsoft plans to implement some new Edge sandbox security measures to make it harder to exploit sandbox vulnerabilities. Using a tightened Microsoft Edge content process sandbox model will make it harder to exploit vulnerabilities. Here are just some of the benefits of those improvements with the Windows 10 Creators Update:

  • 100% reduction access to MUTEXes: allow a process to lock up a resource, causing hangs.
  • 90% reduction in access to WinRT and DCOM APIs: this is the large win here, dramatically reducing Microsoft Edge’s attack surface against the WinRT API set.
  • 70% reduction access to events and symlinks: symlinks are especially interesting, because they are often used in creative bait & switch attacks to escape sandboxes.
  • 40% reduction in access to devices: Windows supports many device drivers, and their quality is somewhat beyond Microsoft’s control. The tuned sandbox cuts off access to any device that Microsoft Edge does not explicitly need, preventing attackers from using vulnerabilities in device drivers to escape, or from abusing the devices.

Microsoft plans to continue to explore ways to strengthening the security by investing in more RCE, exploit mitigations, and strengthening sandboxing in Microsoft Edge. These improvements will make it harder for hackers to exploit Microsoft Edge by increasing the time and effort needed to break Microsoft’s security measures. Hackers might not even want to waste their time and energy and instead focus their efforts on exploiting other browsers, like Safari.