Setting Other Security Options


In addition to what you've seen so far, you can set a few additional security options. Start by going to Tools | Options | Advanced. The Advanced options are displayed, as shown in Figure 2-20.

Figure 2-20. The Options screen with the Software Update option displayed.


The Advanced options cover a lot of ground, not all of it security-related. As with the other options screens, you can expand an option by clicking the button next to the option. For now, you only need to worry about software updates and security.

Software Update

The software update option lets you tell Firefox to check for updates to the Firefox software itself for any extension or theme you may have installed. (Extensions and themes are discussed in Chapter 7, "Customizing Firefox with Third-Party Extensions and Themes.") When these two boxes are checked (the default), Firefox checks periodically for updates to the software. When there's an update, a small icon appears in the top right of the Firefox screen near the Google search bar. If the icon is red, a critical update of Firefox is available for download. A green icon indicates that there are up to four updates to extensions and themes; a blue icon indicates that there are more updates than that. Click the icon and follow the instructions to update the assorted software. If you don't want to wait, you can click Check Now to force Firefox to check for updates. If there's an update, Firefox displays a small screen telling you what's been updated and asks if you want to install the update.

No matter what your settings or the updates, Firefox always requires you to approve the installation of any software on your computer.

Security

The Security option (shown in Figure 2-21) specifies how information is transmitted between your computer and a website. Secure Socket Layer, or SSL for short, is a standardized protocol for sending and receiving information over the Internet in an encrypted form. There are several levels of SSL security. The most common is SSL 2.0, but there is a more secure version, SSL 3.0. Transport Layer Security, or TLS, is an open security protocol that is similar to SSL 3.0. Both SSL and TLS are used to encrypt your data using an encryption method agreed upon by your browser and the website you're communicating with. This ensures that the data can be read only by your browser and the website, and no one else.

Figure 2-21. The Options screen with the Security option displayed.


You can select SSL 2.0, SSL 3.0, and TLS 1.0 (the two SSL options are already selected by default) for the Security option. SSL and TLS are most commonly used by shopping websites for transmitting and receiving confidential information, such as credit card numbers. Every secure website these days supports SSL 2.0, which provides server authentication. SSL 3.0 and TLS 1.0 are betterthey provide server and client authenticationbut they're not universal. If you select all three options, Firefox will use the best security communications option available, depending on the capabilities of the website you're talking to at the moment.

TOOL KIT: Getting Really Secure

For the hyperconscious, Firefox offers a number of settings for working with digital certificates and validation. Almost everyone who uses Firefox will be completely happyand securewith the default settings, but if you want to be impeccable, check out the technical information on using digital certificates in Firefox in Appendix F, "Security, Certificates, and Validation."




    Firefox and Thunderbird Garage (Garage Series)
    Firefox and Thunderbird Garage
    ISBN: 0131870041
    EAN: 2147483647
    Year: 2003
    Pages: 185

    flylib.com © 2008-2017.
    If you may any questions please contact us: flylib@qtcs.net