Additionally, you can also download the latest Security Baseline for Microsoft Edge. Microsoft is still to announce the Security Baseline for Edge v112. This article will be updated once it’s made available. In this article, we jot down the significant improvements in Microsoft Edge with each release. You can also download it from the links provided below. Additionally, the Security Baseline for Edge and its details are also provided.

Edge 113 Release Summary

Complete Release Build: 113.0.1774.35 Release Date: Friday, May 5th, 2023 Compatibility: Windows 11, 10 (32-bit and 64-bit), Mac, Linux, iOS, and Android. Previous Build: 112.0.1722.34 Bug Fixes: 2. More information about security fixes can be found here.

New in Microsoft Edge 113

Basic Enhanced Security Removed

The Edge browser has built-in security modes that you you can select which define how strict your browsing experience is, and what cookies and tracking information to allow and to block. Previously, there were 3 security modes available in Edge: Basic, Balanced, and Strict. With Edge version 113, the “Basic Enhanced Security Mode” has been removed, and users are now left with Balanced and Strict only.

Edge 113 Release Summary New in Microsoft Edge 113 Basic Enhanced Security Removed Switch to EdgeUpdater for macOS Other Features New Policies Security Enhancements Update to Edge 113 Download Security Baseline for Microsoft Edge 113 Conclusion

The Basic mode allowed most trackers to work on the websites. The removal of this mode ensures that the users use at least the Balanced mode, making their time on the internet more secure. To set your tracking prevention policy go to Microsoft Edge Settings » Privacy, search. and services.

Switch to EdgeUpdater for macOS

If you use Microsoft Edge on macOS, then this change affects you. Microsoft Edge 113 now uses the new EdgeUpdater instead of the older Microsoft AutoUpdate. EdgeUpdater provides an optimized browser updating experience that is both fast and reliable. It also requires less user interaction and mitigates most errors.

Other Features

The following list of features has also been included in Edge 113:

Addition of new policy for PDF View settings: A new Edge policy has been included that lets administrators control how the PDF View settings are recovered. When this policy is enabled, users will be redirected to the view settings they left while viewing the PDF in the last session in Edge. More details on this policy ahead. Microsoft Root Store policy updated: The MicrosoftRootStoreEnabled policy controls the verification of server certificates. This policy is supported in Edge versions 113 and 114 but will be discontinued in Edge version 115.

New Policies

The following policies have been introduced with Edge 113:

Policy: RestorePdfView Description: Enables PDF View Recovery in Microsoft Edge. If you enable or don’t configure this policy Microsoft Edge will recover the last state of the PDF view and land users to the section where they ended reading in the last session. If you disable this policy Microsoft Edge will recover the last state of the PDF view and land users at the start of the PDF file Location: SOFTWARE\Policies\Microsoft\Edge Policy: ReadAloudEnabled Description: Enables the Read Aloud feature within Microsoft Edge. Using this feature, users can listen to the content on the web page. This enables users to multitask or improve their reading comprehension by hearing content at their own pace. If you enable this policy or don’t configure it, the Read Aloud option shows up in the address bar, right-click the context menu, more menu, on the PDF toolbar, and within Immersive Reader. If you disable this policy, users can’t access the Read Aloud feature from the address bar, right-click context menu, more menu, on the PDF toolbar, and within Immersive Reader. Location: SOFTWARE\Policies\Microsoft\Edge Policy: ShowDownloadsToolbarButton Description: Set this policy to always show the Downloads button on the toolbar. If you enable this policy, the Downloads button is pinned to the toolbar. If you disable or don’t configure the policy, the Downloads button isn’t shown on the toolbar by default. Users can toggle the Downloads button in edge://settings/appearance. Location: SOFTWARE\Policies\Microsoft\Edge Policy: TabServicesEnabled Description: Allows the Microsoft Edge browser to suggest tab and tab group functionality based on the current tab content. If you enable or don’t configure this policy, tab information will be sent to the service to gather suggestions to help with tab organization. If you disable this policy, then no tab information will be sent to the service. Location: SOFTWARE\Policies\Microsoft\Edge

Security Enhancements

The following 2 security vulnerabilities have been addressed in Edge 113: Description: Enables PDF View Recovery in Microsoft Edge. If you enable or don’t configure this policy Microsoft Edge will recover the last state of the PDF view and land users to the section where they ended reading in the last session. If you disable this policy Microsoft Edge will recover the last state of the PDF view and land users at the start of the PDF file Location: Description: Enables the Read Aloud feature within Microsoft Edge. Using this feature, users can listen to the content on the web page. This enables users to multitask or improve their reading comprehension by hearing content at their own pace. If you enable this policy or don’t configure it, the Read Aloud option shows up in the address bar, right-click the context menu, more menu, on the PDF toolbar, and within Immersive Reader. If you disable this policy, users can’t access the Read Aloud feature from the address bar, right-click context menu, more menu, on the PDF toolbar, and within Immersive Reader. Location: Description: Set this policy to always show the Downloads button on the toolbar. If you enable this policy, the Downloads button is pinned to the toolbar. If you disable or don’t configure the policy, the Downloads button isn’t shown on the toolbar by default. Users can toggle the Downloads button in edge://settings/appearance. Location: Description: Allows the Microsoft Edge browser to suggest tab and tab group functionality based on the current tab content. If you enable or don’t configure this policy, tab information will be sent to the service to gather suggestions to help with tab organization. If you disable this policy, then no tab information will be sent to the service. Location:

Update to Edge 113

If you already have Microsoft Edge on your PC, you can simply upgrade it to the latest build using the guide given further down below. If not, use the links given in the next section to install it now. Microsoft Edge comes preinstalled in Windows 11 and 10. Learn how to uninstall Microsoft Edge. If you wish to reinstall Edge, you can go here. Once it relaunches, you can return to the About page and check that it has been updated to version 113.0.1774.35. Click on the ellipses in the top-right corner of the browser, expand Help and feedback, and then click About Microsoft Edge. Edge will now begin to scan for an update, and then download and install it if one is available. Once the download is completed, you will need to Restart the browser. If you want to download Edge 113 for offline installation, you can visit the following page which lists several methods to download and upgrade your Microsoft Edge browser. Download Microsoft Edge Browser

Download Security Baseline for Microsoft Edge 113

Security baselines are Microsoft-recommended configuration settings that add an additional layer of security to your environment. However, Microsoft has made minor changes to Microsoft Edge v112 Security Baseline and it is still their recommended baseline for Edge 113, as noted in their announcement. This Baseline now includes 3 new computer settings and 3 new user settings. The following table contains the details of the new security settings included in Edge v112 Security Baseline for Edge 113: To gain more control over the browser and your PC, you can install this security baseline using the given steps: The script will now run automatically. Wait for the PowerShell window to close on its own, and the security baseline for Microsoft Edge 113 will now be installed. Check the box next to Microsoft Edge v112 Security Baseline.zip (and any other baselines you may require) and then click Next. Your download will then begin. Right-click Baseline-LocalInstall and click on Run with PowerShell from the context menu. To run the baseline for Active Directory, you should run the Baseline-ADImport script instead.

Conclusion

Microsoft Edge version 113 does not bring any significant new features to the browser. However, it does include some backend upgrades through policies and enhances web security. Therefore, we recommend that you upgrade/install Edge version 113 today to make sure that the vulnerabilities are patched and your privacy is protected.