Microsoft releases EMET v4 Beta

This month, Microsoft released a beta of EMET v4, which adds a number of new features that go even further in preventing exploitation and unauthorized code execution, even against zero day vulnerabilities. You can configure certificate pinning rules (and add exceptions), and bypasses of EMET’s anti-ROP mitigations are blocked. There’s an Early Warning program for enterprise customers and an “audit mode” for testing mitigations. Also, compatibility issues that we saw with EMET 3.0 have been fixed.

Read more about it here:

http://blogs.technet.com/b/srd/archive/2013/04/18/introducing-emet-v4-beta.aspx

Download the beta here:

http://www.microsoft.com/en-us/download/details.aspx?id=38761 

About The Author

Leave a Comment

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Scroll to Top