A teacher’s introduction to secure browsers for exams.

A teacher’s introduction to secure browsers for exams.

Mar 31, 2023 8:44:08 AM

Secure browsers are designed to provide a safe and secure browsing experience, making them ideal for use in schools. A great example is the Secure Exam Browser (SEB) that was developed by ETH Zurich, with an aim to create a secure and controlled exam environment that rules out the potential to cheat during online assessments.

Despite being such a useful tool within educational environments, there are still many teachers and IT staff who are not fully aware of the how secure browsers work and the benefits they can provide. In this blog post we take a closer look at how the SEB works, the benefits and whether it is still possible for students to cheat.

What is a secure browser?

In general, a secure browser is a tool designed to provide a safe, secure, and controlled environment, and they are popular within educational environments. From encrypting data and protecting privacy by preventing tracking and monitoring, through to providing protection against malware infections and potentially harmful websites, these browsers are an important tool for teachers, IT professionals and educational stakeholders alike.

The example we are focusing on in this blog post is the open-source Secure Exam Browser SEB, which works effectively by locking down the computer during an online exam. With students unable to access websites, applications and files stored on their computer or external devices, the risk is removed of students storing notes electronically before the exam. As an extra layer of security, there are also settings available which disable the ability to copy and paste, making it impossible to pull text from outside the assessment itself.

 SEB Graph as drawing-100

Figure 1: The laptop uses a secure browser and configuration file to create a sandbox environment, where the student is only able to open approved applications within the browser. In this situation, the student is unable to access Microsoft Word.

It is also possible to use tools such as activity monitoring and recording, which allows teachers to track students’ behaviour during an exam. Options range from taking screenshots at random times through to a recording of the full exam session, with students naturally deterred from cheating if they know their activity is being watched.

The following are the key features which ensure secure browsers maintain effective exam security:

  • Browser lockdown – By restricting access to email clients, instant messaging, file sharing applications and other resources, students’ ability to cheat is limited.
  • Navigation lockdown – The internet sites and resources available are limited by blocking URLs, domains, and IP addresses.
  • Screens and browsers – There are many complex potential configurations available, such as preventing the ability to print or use multiple monitors.
  • Self-diagnostic checks – The SEB can complete a self-diagnostic check before the exam starts to ensure adequate security is in place.
  • Encrypted data transmission – By using secure communication protocols for data transmission, there is no risk of interception or tampering when data is sent from the student’s computer to the exam server.

Who can access SEB for exams and how does it work?

As an open-source web browser this particular tool is compatible with a variety of learning management systems (LMS), and it can also be used alongside exams of every style including multiple choice assessments, essays and maths tests. The versatile browser can be quickly downloaded on Windows and iOS platforms, with teachers able to customise the various options available to suit their specific exam formats.

There are two main scenarios that are catered for through secure education browsers, those which use dedicated exam devices and ‘Bring Your Own Device’ BYOD styles. Within some schools there are dedicated laptops and tablets that are used specifically for exams, which allows the secure browser to boot with its default settings whenever the device powers on.

In comparison, many schools are looking to explore BYOD and secure browser setups, which allows candidates to install the SEB on their own device. This scenario is designed to provide students with an exam configuration file that applies temporary settings to their device, and once the exam finishes the device reverts to its original settings.

The steps involved in setting up the SEB and creating the configuration file are actually quite simple:

  • Download and install the SEB software.
  • Create a configuration file which includes the various rules the student needs to follow, such as not being able to access the internet or specific applications.
  • Save the configuration file using the “.seb” extension.
  • Open the configuration file within the SEB menu and complete any final customisations needed, such as disabling the copy and paste function and enabling screen recording.
  • Save the configuration settings and send a link to the students to download the SEB software and run the file. Once they open the bespoke configuration file, they will be forced to follow the rules set within a secure exam mode.

How SEB works-100

Figure 2: The basis steps to create a secure exam within SEB software

 

Is it really possible to create a fully secure exam?

Many online exams are used in high-stake situations, such as entrance exams, final exams, and certification exams, with teachers naturally searching for solutions to ensure academic integrity. It is important to note that it is impossible to completely eliminate the risk of cheating. However, security tools such as the SEB platform will greatly reduce the potential for cheating, especially when the tools are used correctly.

Despite the safety of a SEB, it is important to be vigilant for potential plans to cheat, with the following being some examples of careful plans students have created in an attempt to cheat secure browsers:

  • Virtual machines – By installing the SEB within a virtual machine or emulator, students could in theory access resources, files and applications that would usually be blocked. However, the software is designed to detect the presence of these machines.
  • Network proxies – Using network proxies could allow students to bypass the SEB’s ability to filter URL access, however the software is designed to detect and prevent this by monitoring network traffic.
  • Browser extensions – Browser extensions or add-ons could be a way to bypass restrictions, however the SEB is designed to prevent the installation of unauthorised extensions.

While secure browsers are designed to effectively prevent cheating during exams, there will be determined students who will attempt to cheat the software. The tool should be used as a step within a comprehensive plan that should also include measures such as preventing collaboration with others, removal of potential second devices before the exam begins, randomising exam question formats and using proctoring services.

NudgeIT – Expert support with Secure Exam Browsers

From K-12 schools through to colleges, universities and courses leading to professional certification, secure browsers provide an excellent solution to exam cheating. Whether you are a teacher, lecturer, headmaster or an IT professional within an educational establishment, our team can help you get started with SEB for exams.

If you want to test the software yourself, our team have created a simple file that you can run to see how it works. Simply download the guide: Test Secure Browser for BYOD in exams.

 

 

Submit a comment

You may also like