3

Talon Cyber Security secures remote working with an enterprise browser

 2 years ago
source link: https://venturebeat.com/2022/08/04/talon-enterprise-browser/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

Talon Cyber Security secures remote working with an enterprise browser 

Security padlock operating on the electronic circuit CPU
Image Credit: Getty Images

Were you unable to attend Transform 2022? Check out all of the summit sessions in our on-demand library now! Watch here.


As more organizations embrace remote work, it’s becoming increasingly clear that you can’t secure decentralized enterprise environments with consumer-grade solutions. That includes web browsers. 

In an attempt to offer organizations greater control over employee access, a wave of enterprise browser providers like Talon Cyber Security, which today announced it has raised $100 million as part of a series A funding round, are aiming to give security teams the power to manage administrative privileges on BYOD devices. 

These solutions enable security teams to control and secure user access to enterprise applications and data, while providing authentication, data loss prevention, and zero-trust capabilities. 

The need for secure enterprise browsers 

As more enterprises have transitioned to remote working environments, many organizations have assumed that traditional web browsers offer enough inbuilt security capabilities to enable employees to work safely offsite. 

The problem is that enterprise web applications are a prime target for attackers. In fact, Verizon research found there were 4,751 incidents due to basic web application attacks last year, perpetrated through means of accessing servers via stolen credentials, exploiting vulnerabilities, and backdoors. 

According to Frost and Sullivan, enterprise browsers have a critical role to play in establishing trust in zero-trust environments, assessing the posture of the installation device and setting access policies according to the device type and login user, offering granular controls over web applications while offering users native protection from malware infiltration, credential harvesting and data exfiltration.

In the era of remote working, the reality is that any organization that enables employees to work offsite should consider using an enterprise browser to implement zero trust. 

“The way we work has fundamentally changed — people now work from anywhere on managed and unmanaged devices and use an increasing number of SaaS– and web-based applications to carry out their job responsibilities. Plus, organizations are using an increasing number of third-party contractors to carry out business,” said cofounder and CEO of Talon Cyber Security, Ofer Ben-Noon. 

“Because of how distributed and complex environments are, organizations need a solution that provides secure access to distributed workers in a way that is noninvasive and doesn’t change how people work. However, the traditional approaches to enabling secure access to modern applications, such as VDI, are complex, costly, deliver poor user experiences and put enterprises at risk,” Ben-Noon said. 

The enterprise browser market 

The enterprise browser market is a relatively new solution category, currently untracked by Gartner, and first originating in October of last year, when Talon Cyber Security announced the launch of its enterprise browser solution.

Then in February of 2022, Island announced the launch of its enterprise browser from stealth. Just a month later, Island announced it had raised $115 million as part of a series B funding round, and achieved a valuation of $1.3 billion.  

Island’s solution is built on Chromium and offers a similar user experience to Google’s Chrome browser, but with added protection against data exfiltration and web-based attacks. 

The platform also enables security teams to set policies for users to determine how they can interact with data and monitor user activity to prevent exfiltration or destruction of sensitive assets. 

Another competitor is Seraphic, which just launched from Stealth today with an enterprise browser for Chrome, Edge, Safari and Firefox, which provides protection against zero-days and unpatched n-day exploits. 

At this stage, one of the main differentiators between Talon Cyber Security and other providers is that Talon can expand endpoint security to the unmanaged devices used by distributed workers, and maintains partnerships with endpoint protection providers like CrowdStrike and Microsoft. 

VentureBeat's mission is to be a digital town square for technical decision-makers to gain knowledge about transformative enterprise technology and transact. Learn more about membership.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK