SlideShare a Scribd company logo
1 of 18
Web Browers Etelberto cepeda
Development model: Proprietary                 Software; Shared Source The lost version 9.014 of march of  2011; ago 23 days. Gender: Navigator web,  Aggregator sources, Client FTP Operative system: Microsoft Windows License: Freeware / Microsoft CLUF (EULA) Idioms: 40  Versions:1 · 2 · 3 · 4 · 5 · 6 · 7 · 8 · 9 Internet Explorer
Internet Explorer uses a zone-based security framework that groups sites based on certain conditions, including whether it is an Internet- or intranet-based site as well as a user-editable whitelist. Security restrictions are applied per zone; all the sites in a zone are subject to the restrictions. Internet Explorer 6 SP2 onwards uses the Attachment Execution Service of Microsoft Windows to mark executable files downloaded from the Internet as being potentially unsafe. Accessing files marked as such will prompt the user to make an explicit trust decision to execute the file, as executables originating from the Internet can be potentially unsafe. This helps in preventing accidental installation of malware. Internet Explorer 7 introduced the phishing filter, that restricts access to phishing sites unless the user overrides the decision. With version 8, it also blocks access to sites known to host malware. Downloads are also checked to see if they are known to be malware-infected. In Windows Vista, Internet Explorer by default runs in what is called Protected Mode, where the privileges of the browser itself are severely restricted—it cannot make any system-wide changes. One can optionally turn this mode off but this is not recommended. This also effectively restricts the privileges of any add-ons. As a result, even if the browser or any add-on is compromised, the damage the security breach can cause is limited. Security
Original author: Mozilla Corporation Developer: Mozilla Corporation, Mozilla Foundation Initial: release November 9, 2004 Stable release: 4.0  (March 22, 2011; 16 days ago)  Vesions: Versión 1.5,Versión 2.0,Versión 3.0,Versión 3.5,Versión 3.6,Versión 4.0 Written in C/C++, JavaScript, CSS, XUL, XBL  Operating system Cross-platform Engine Gecko Size        19 MB – Windows19 MB – Mac OS X10 MB – GNU/Linux49 MB – source code Available in 86 languages Development status: Active  Type: Web browser, FTP client and Gopher client License: Since version 3.0.6: MPL, GNU GPL or GNU LGPL, version 3.0.5 and Earlier executable code version Mozilla Firefox EULA 1.0/1.1,version 3.0.5 and Earlier source code version of certain Firefox functionality: MPL Mozilla fiferox
Firefox uses a safety system sandbox.69 There uses the system SSL/TLS to protect the communication with the web servants, using strong cryptography when there is in use the protocol Https It possesses a protection antiphishing, antimalware and integration the antivirus.                       security
Developer: Google Inc. Initial release: September 2, 2008; 2 years ago  Stable release: 10.0.648.204  (March 24, 2011; 14 days ago)  Preview release 11.0.696.34 (Beta)  (April 4, 2011; 3 days ago) 12.0.725.0 (Dev)  (April 5, 2011; 2 days ago) Written in C++, Assembly, Python, JavaScript.  Operating system: Linux, Mac OS X (10.5 and later, Intel only)Windows (XP SP2 and later).  Engine: WebKit (based on KHTML) Available in 50 languages Development status: Active Type: Web browser  License: Google Chrome Terms of Service; WebKit: BSD/LGPL;V8: BSD Google chrome
Security Typically, plugins such as Adobe Flash Player are not standardized and as such, cannot be sandboxed as tabs can be. These often must run at, or above, the security level of the browser itself. To reduce exposure to attack, plugins are run in separate processes that communicate with the renderer, itself operating at "very low privileges" in dedicated per-tab processes. Plugins will need to be modified to operate within this software architecture while following the principle of least privilege.Chrome supports the Netscape Plugin Application Programming Interface (NPAPI), but does not support the embedding of ActiveX controls. A private browsing feature called Incognito mode is provided that prevents the browser from storing any history information or cookies from the websites visited. Speed The JavaScript virtual machine used by Chrome, the V8 JavaScript engine, has features such as dynamic code generation, hidden class transitions, and precise garbage collection. Tests by Google in September 2008 showed that V8 was about twice as fast as Firefox 3.0 and the WebKitnightlies Two weeks after Chrome's launch, the WebKit team announced a new JavaScript engine, Squirrel Fish Extreme, citing a 36% speed improvement over Chrome's V8 engine. Chrome uses DNS prefetching to speed up website lookups, as do Firefox and Safari.This feature is available in Internet Explorer as an extension, and in Opera as a User Script. Chrome utilizes the faster SPDY protocol designed to replace HTTP when communicating with Google services, such as Google Search, Gmail, Chrome sync and when serving Google's ads. Google acknowledges that the use of SPDY is enabled in the communication between Chrome and Google's SSL-enabled servers.
Developer: Apple Inc. Initial release January 7, 2003 Stable release 5.0.4  (March 9, 2011; 28 days ago)  Preview release 5.1  (February 24, 2011; 41 days ago) [ Written in C++, Objective-C Operating system: Mac OS X Leopard, Mac OS X Snow Leopard, Windows XP, Windows Vista, Windows 7 and iOS Engine: WebKit (Based on KHTML) Development status: Active Type: Web browser  License: Proprietary; some components GNU LGPL Versions:  Safari 1, Safari 2,  Safari 3,  Safari 4, Safari 5               Safari "WebKit2 is designed from the ground up to support a split process model, where the Web content (JavaScript, HTML, layout, etc) lives in a separate process," wrote Apple developer Anders Carlsson to WebKit's public mailing list on April 8, 2010. "This model is similar to what Google Chrome offers, with the major difference being that we have built the process split model directly into the framework, allowing other clients to use it.
           Opera
Opera has several security features visible to the end user. One is the option to delete private data, such as HTTP cookies, the browsing history, and the cache, with the click of a button. This lets users erase personal data after browsing from a shared computer. When visiting a secure web site, Opera encrypts data using either SSL 3 or TLS, both of which are highly secure encryption protocols. It then adds information about the site's security to the address bar. It will also check the web site that is being visited against blacklists for phishing and malware, and warn if it matches any of these lists. This behavior is enabled by default, but the user may opt to not make such checks automatically. If this check is disabled, the user can still check sites individually by opening a Page Info dialog.[
Maxthon
Avant
Appearance Fully skinnable:  Range of bundled skin options (21 total) Accessory application allows user to create own skins Highly customizable:  Toolbars can be rearranged freely Most functions may be accessed from either toolbar buttons or menus All Buttons and menus are optional Security and privacy Push-button quick blocking of unwanted items (Popups, Adverts, ActiveX, Java, Scripts, Flash, Video, Sound, Images) Customizable black/white lists for popups and ad servers Multiple proxy servers may be configured Browsing tracks cleaner - can clear traces automatically XP Service Pack 2 security extensions can be integrated
         Camino
Flash Designed Skin Web Browser with all the latest protection shields: Anti Phishing PopUp Killer and CleanUp tools with extended options, Integrated Advanced Search Tool Bar and Tabbed web windows with Floating Preview on mouse over, SideBar History and Favorites extended tools, Skin Database for swapping interface Layout, Full Screen Real Mode with Controller for maximum area display, great for on-line gamers, Integrated Search Bar in the front panel, Automatic search function on page not found (404 error), AutoUpgrade settings, Tabs Floating Preview with display of the Loading Progress. Version 5.3 improvements: Option for selecting a Futuristic default Default Skin and an Easy to use Windows XP classic environment skin, overall Speed Improvements, Better Compatibility, various bugs fixes. Phaseout
Seamonkey
 n        Netsurf
Deepnet Explorer is a web browser created by Deepnet Security for the Microsoft Windows platform. The most recent version is 1.5.3 (BETA 3) which was Released October 19, 2006. Developed in Britain, Deepnet Explorer gained early recognition both for its use of anti-phishing tools and the inclusion of a peer-to-peer facility for file sharing, based on the Gnutella network. The anti-phishing feature, in combination with other additions, led the developers to claim that it had a higher level of security than either Firefox or Internet Explorer—however, as the underlying rendering engine was still the same as that employed in Internet Explorer, it was suggested that the improved security would fail to address the vulnerabilities found in the rendering engine. Deepnet

More Related Content

What's hot

What's hot (18)

Web browser by group no 03 capt palliyaguru
Web browser by group no 03   capt palliyaguruWeb browser by group no 03   capt palliyaguru
Web browser by group no 03 capt palliyaguru
 
Web browser
Web browserWeb browser
Web browser
 
India's First Web browser
India's First Web browserIndia's First Web browser
India's First Web browser
 
internet explorer
internet explorerinternet explorer
internet explorer
 
Web Browser
Web BrowserWeb Browser
Web Browser
 
Web Browsers
Web BrowsersWeb Browsers
Web Browsers
 
Web browser
Web browserWeb browser
Web browser
 
Research on Web Browsers ppt
Research on Web Browsers pptResearch on Web Browsers ppt
Research on Web Browsers ppt
 
SHASHANK PPT BASED ON Web browsers
SHASHANK PPT BASED ON Web browsersSHASHANK PPT BASED ON Web browsers
SHASHANK PPT BASED ON Web browsers
 
Browsers
BrowsersBrowsers
Browsers
 
Browsers
BrowsersBrowsers
Browsers
 
Evolution of web browsers ppt
Evolution of web browsers pptEvolution of web browsers ppt
Evolution of web browsers ppt
 
Browsers
BrowsersBrowsers
Browsers
 
Tutorial 1 - Browser Basics
Tutorial 1 - Browser BasicsTutorial 1 - Browser Basics
Tutorial 1 - Browser Basics
 
Browsers
BrowsersBrowsers
Browsers
 
Research on Web Browsers
Research on Web BrowsersResearch on Web Browsers
Research on Web Browsers
 
Web browsers
Web browsersWeb browsers
Web browsers
 
Web browsers
Web browsersWeb browsers
Web browsers
 

Similar to Web browsertico (20)

Web browsers
Web browsersWeb browsers
Web browsers
 
Trabajo de jose
Trabajo de jose Trabajo de jose
Trabajo de jose
 
Browsers
BrowsersBrowsers
Browsers
 
Browsers
BrowsersBrowsers
Browsers
 
Browsers
BrowsersBrowsers
Browsers
 
Browsers .
Browsers .Browsers .
Browsers .
 
Internet browsers by Andres Haydar
Internet browsers by Andres HaydarInternet browsers by Andres Haydar
Internet browsers by Andres Haydar
 
Browsers
BrowsersBrowsers
Browsers
 
Browsers
BrowsersBrowsers
Browsers
 
Browsers
BrowsersBrowsers
Browsers
 
Browsers
BrowsersBrowsers
Browsers
 
Browsers
BrowsersBrowsers
Browsers
 
Browsers
BrowsersBrowsers
Browsers
 
Browsers
BrowsersBrowsers
Browsers
 
Web browsers
Web browsersWeb browsers
Web browsers
 
Browsers
BrowsersBrowsers
Browsers
 
Web browsers
Web browsersWeb browsers
Web browsers
 
Browsers
BrowsersBrowsers
Browsers
 
Surfing of the internet
Surfing of the internetSurfing of the internet
Surfing of the internet
 
Surfing of the internet
Surfing of the internetSurfing of the internet
Surfing of the internet
 

Recently uploaded

Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 

Recently uploaded (20)

Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 

Web browsertico

  • 2. Development model: Proprietary Software; Shared Source The lost version 9.014 of march of 2011; ago 23 days. Gender: Navigator web, Aggregator sources, Client FTP Operative system: Microsoft Windows License: Freeware / Microsoft CLUF (EULA) Idioms: 40  Versions:1 · 2 · 3 · 4 · 5 · 6 · 7 · 8 · 9 Internet Explorer
  • 3. Internet Explorer uses a zone-based security framework that groups sites based on certain conditions, including whether it is an Internet- or intranet-based site as well as a user-editable whitelist. Security restrictions are applied per zone; all the sites in a zone are subject to the restrictions. Internet Explorer 6 SP2 onwards uses the Attachment Execution Service of Microsoft Windows to mark executable files downloaded from the Internet as being potentially unsafe. Accessing files marked as such will prompt the user to make an explicit trust decision to execute the file, as executables originating from the Internet can be potentially unsafe. This helps in preventing accidental installation of malware. Internet Explorer 7 introduced the phishing filter, that restricts access to phishing sites unless the user overrides the decision. With version 8, it also blocks access to sites known to host malware. Downloads are also checked to see if they are known to be malware-infected. In Windows Vista, Internet Explorer by default runs in what is called Protected Mode, where the privileges of the browser itself are severely restricted—it cannot make any system-wide changes. One can optionally turn this mode off but this is not recommended. This also effectively restricts the privileges of any add-ons. As a result, even if the browser or any add-on is compromised, the damage the security breach can cause is limited. Security
  • 4. Original author: Mozilla Corporation Developer: Mozilla Corporation, Mozilla Foundation Initial: release November 9, 2004 Stable release: 4.0  (March 22, 2011; 16 days ago)  Vesions: Versión 1.5,Versión 2.0,Versión 3.0,Versión 3.5,Versión 3.6,Versión 4.0 Written in C/C++, JavaScript, CSS, XUL, XBL Operating system Cross-platform Engine Gecko Size 19 MB – Windows19 MB – Mac OS X10 MB – GNU/Linux49 MB – source code Available in 86 languages Development status: Active Type: Web browser, FTP client and Gopher client License: Since version 3.0.6: MPL, GNU GPL or GNU LGPL, version 3.0.5 and Earlier executable code version Mozilla Firefox EULA 1.0/1.1,version 3.0.5 and Earlier source code version of certain Firefox functionality: MPL Mozilla fiferox
  • 5. Firefox uses a safety system sandbox.69 There uses the system SSL/TLS to protect the communication with the web servants, using strong cryptography when there is in use the protocol Https It possesses a protection antiphishing, antimalware and integration the antivirus. security
  • 6. Developer: Google Inc. Initial release: September 2, 2008; 2 years ago Stable release: 10.0.648.204  (March 24, 2011; 14 days ago)  Preview release 11.0.696.34 (Beta)  (April 4, 2011; 3 days ago) 12.0.725.0 (Dev)  (April 5, 2011; 2 days ago) Written in C++, Assembly, Python, JavaScript. Operating system: Linux, Mac OS X (10.5 and later, Intel only)Windows (XP SP2 and later). Engine: WebKit (based on KHTML) Available in 50 languages Development status: Active Type: Web browser License: Google Chrome Terms of Service; WebKit: BSD/LGPL;V8: BSD Google chrome
  • 7. Security Typically, plugins such as Adobe Flash Player are not standardized and as such, cannot be sandboxed as tabs can be. These often must run at, or above, the security level of the browser itself. To reduce exposure to attack, plugins are run in separate processes that communicate with the renderer, itself operating at "very low privileges" in dedicated per-tab processes. Plugins will need to be modified to operate within this software architecture while following the principle of least privilege.Chrome supports the Netscape Plugin Application Programming Interface (NPAPI), but does not support the embedding of ActiveX controls. A private browsing feature called Incognito mode is provided that prevents the browser from storing any history information or cookies from the websites visited. Speed The JavaScript virtual machine used by Chrome, the V8 JavaScript engine, has features such as dynamic code generation, hidden class transitions, and precise garbage collection. Tests by Google in September 2008 showed that V8 was about twice as fast as Firefox 3.0 and the WebKitnightlies Two weeks after Chrome's launch, the WebKit team announced a new JavaScript engine, Squirrel Fish Extreme, citing a 36% speed improvement over Chrome's V8 engine. Chrome uses DNS prefetching to speed up website lookups, as do Firefox and Safari.This feature is available in Internet Explorer as an extension, and in Opera as a User Script. Chrome utilizes the faster SPDY protocol designed to replace HTTP when communicating with Google services, such as Google Search, Gmail, Chrome sync and when serving Google's ads. Google acknowledges that the use of SPDY is enabled in the communication between Chrome and Google's SSL-enabled servers.
  • 8. Developer: Apple Inc. Initial release January 7, 2003 Stable release 5.0.4  (March 9, 2011; 28 days ago)  Preview release 5.1  (February 24, 2011; 41 days ago) [ Written in C++, Objective-C Operating system: Mac OS X Leopard, Mac OS X Snow Leopard, Windows XP, Windows Vista, Windows 7 and iOS Engine: WebKit (Based on KHTML) Development status: Active Type: Web browser License: Proprietary; some components GNU LGPL Versions:  Safari 1, Safari 2,  Safari 3, Safari 4, Safari 5 Safari "WebKit2 is designed from the ground up to support a split process model, where the Web content (JavaScript, HTML, layout, etc) lives in a separate process," wrote Apple developer Anders Carlsson to WebKit's public mailing list on April 8, 2010. "This model is similar to what Google Chrome offers, with the major difference being that we have built the process split model directly into the framework, allowing other clients to use it.
  • 9. Opera
  • 10. Opera has several security features visible to the end user. One is the option to delete private data, such as HTTP cookies, the browsing history, and the cache, with the click of a button. This lets users erase personal data after browsing from a shared computer. When visiting a secure web site, Opera encrypts data using either SSL 3 or TLS, both of which are highly secure encryption protocols. It then adds information about the site's security to the address bar. It will also check the web site that is being visited against blacklists for phishing and malware, and warn if it matches any of these lists. This behavior is enabled by default, but the user may opt to not make such checks automatically. If this check is disabled, the user can still check sites individually by opening a Page Info dialog.[
  • 12. Avant
  • 13. Appearance Fully skinnable: Range of bundled skin options (21 total) Accessory application allows user to create own skins Highly customizable: Toolbars can be rearranged freely Most functions may be accessed from either toolbar buttons or menus All Buttons and menus are optional Security and privacy Push-button quick blocking of unwanted items (Popups, Adverts, ActiveX, Java, Scripts, Flash, Video, Sound, Images) Customizable black/white lists for popups and ad servers Multiple proxy servers may be configured Browsing tracks cleaner - can clear traces automatically XP Service Pack 2 security extensions can be integrated
  • 14. Camino
  • 15. Flash Designed Skin Web Browser with all the latest protection shields: Anti Phishing PopUp Killer and CleanUp tools with extended options, Integrated Advanced Search Tool Bar and Tabbed web windows with Floating Preview on mouse over, SideBar History and Favorites extended tools, Skin Database for swapping interface Layout, Full Screen Real Mode with Controller for maximum area display, great for on-line gamers, Integrated Search Bar in the front panel, Automatic search function on page not found (404 error), AutoUpgrade settings, Tabs Floating Preview with display of the Loading Progress. Version 5.3 improvements: Option for selecting a Futuristic default Default Skin and an Easy to use Windows XP classic environment skin, overall Speed Improvements, Better Compatibility, various bugs fixes. Phaseout
  • 17. n Netsurf
  • 18. Deepnet Explorer is a web browser created by Deepnet Security for the Microsoft Windows platform. The most recent version is 1.5.3 (BETA 3) which was Released October 19, 2006. Developed in Britain, Deepnet Explorer gained early recognition both for its use of anti-phishing tools and the inclusion of a peer-to-peer facility for file sharing, based on the Gnutella network. The anti-phishing feature, in combination with other additions, led the developers to claim that it had a higher level of security than either Firefox or Internet Explorer—however, as the underlying rendering engine was still the same as that employed in Internet Explorer, it was suggested that the improved security would fail to address the vulnerabilities found in the rendering engine. Deepnet