Download Enhanced Mitigation Experience Toolkit 5.0 Tech Preview

The Tech Preview release of Enhanced Mitigation Experience Toolkit (EMET) 5.0 is now available for download. EMET 5.0 Tech Preview release includes new functionality and updates, such as:
  • Attack Surface Reduction.
  • EAF+.
  • Enable the "Deep Hooks" mitigation setting by default.
  • Addressed several application-compatibility enhancements.

Overview
The Enhanced Mitigation Experience Toolkit (EMET) is designed to help prevent hackers from gaining access to your system. Please note that this is a "Tech Preview" release. It is not ready for wide enterprise deployment. The latest official EMET release, EMET 4.1, is ready for enterprise deployment.

Software vulnerabilities and exploits have become an everyday part of life. Virtually every product has to deal with them and consequently, users are faced with a stream of security updates. For users who get attacked before the latest updates have been applied or who get attacked before an update is even available, the results can be devastating: malware, loss of PII, etc.

Security mitigation technologies are designed to make it more difficult for an attacker to exploit vulnerabilities in a given piece of software. EMET allows users to manage these technologies on their system and provides several unique benefits:
several unique benefits:

1. No source code needed:
Until now, several of the available mitigations (such as Data Execution Prevention) have required for an application to be manually opted in and recompiled. EMET changes this by allowing a user to opt in applications without recompilation. This is especially handy for deploying mitigations on software that was written before the mitigations were available and when source code is not available.

2. Highly configurable:
EMET provides a higher degree of granularity by allowing mitigations to be individually applied on a per process basis. There is no need to enable an entire product or suite of applications. This is helpful in situations where a process is not compatible with a particular mitigation technology. When that happens, a user can simply turn that mitigation off for that process.

3. Helps harden legacy applications:
It’s not uncommon to have a hard dependency on old legacy software that cannot easily be rewritten and needs to be phased out slowly. Unfortunately, this can easily pose a security risk as legacy software is notorious for having security vulnerabilities. While the real solution to this is migrating away from the legacy software, EMET can help manage the risk while this is occurring by making it harder to hackers to exploit vulnerabilities in the legacy software.

4. Ease of use:
The policy for system wide mitigations can be seen and configured with EMET's graphical user interface. There is no need to locate up and decipher registry keys or run platform dependent utilities. With EMET you can adjust setting with a single consistent interface regardless of the underlying platform.

5. Ease of deploy:
EMET comes with built-in support for enterprise deployment and configuration technologies. This enables administrators to use Group Policy or System Center Configuration Manager to deploy, configure and monitor EMET installations across the enterprise environment.

6. Ongoing improvement:
EMET is a living tool designed to be updated as new mitigation technologies become available. This provides a chance for users to try out and benefit from cutting edge mitigations. The release cycle for EMET is also not tied to any product. EMET updates can be made dynamically as soon as new mitigations are ready.

The toolkit includes several pseudo mitigation technologies aimed at disrupting current exploit techniques. These pseudo mitigations are not robust enough to stop future exploit techniques, but can help prevent users from being compromised by many of the exploits currently in use. The mitigations are also designed so that they can be easily updated as attackers start using new exploit techniques.

Note: EMET 5.0 Tech Preview requires .NET Framework 4, and in order to protect Internet Explorer 10 on Windows 8 you need to install KB2790907 - a mandatory AppCompat update that has been released on March 12th.

Download Enhanced Mitigation Experience Toolkit 5.0 Tech Preview
EMET 5.0 Technical Preview is now available on Microsoft Connect (Microsoft account required)



System requirements
Supported operating systems: Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2003 SP2 x64, Windows Server 2008 R2 SP1, Windows Server 2008 SP2, Windows Server 2012, Windows Server 2012, Windows Vista SP2

EMET 5.0 supports the following operating systems and service pack levels:

Client Operating Systems
  • Windows Vista service pack 2
  • Windows 7 all service packs
  • Windows 8
  • Windows 8.1

Server Operation Systems
  • Windows Server 2003 service pack 2
  • Windows Server 2008 all service packs
  • Windows Server 2008 R2 all 
  • Windows Server 2012
  • Windows Server 2012 R2

Reference:
Announcing EMET 5.0 Technical Preview

No comments: