Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Menlo Security Announces Secure Enterprise Browser Solution

February 2024 by Marc Jacob

Menlo Security announced the industry’s cloud-delivered Secure Enterprise Browser solution. Building on trusted and proven elements of the Menlo Secure Cloud Browser, the SaaS solution delivers a comprehensive approach to enterprise browser security, protecting enterprise users where they work and securing applications from Internet-borne attacks. Menlo has dramatically enhanced cloud-delivered browser security with new capabilities that ensure safety without requiring users to give up the browser they love.

The Menlo Security Enterprise Browser solution is powered by the Secure Cloud Browser, which protects millions of enterprise users globally. The solution is deployed today, delivering end-to-end visibility and dynamic policy enforcement directly inside browser sessions and blocking zero-hour phishing, malware, and ransomware attacks. By combining the benefits of the Menlo Secure Cloud Browser and the new capabilities, the Menlo Secure Enterprise Browser solution provides unparalleled protection against even the most advanced and evasive threats, no matter what browser users choose.

The Menlo Secure Enterprise Browser solution includes dramatic new capabilities for:
• Managing local browser security policies within Google Chrome and Microsoft Edge
• Protecting users with the Menlo Secure Cloud Browser
• Securing access to applications and protecting associated data down to the last mile

The new capabilities are available now:
• Menlo Security Browser Posture Manager provides easy browser configuration assessment and instant attack surface analysis. Most enterprises neglect browser policy management: there are thousands of settings and updates every two to four weeks. During 2023, 175 CVEs classified as high or critical were issued and over 125 new features were added to Chromium, the open-source web browser project that underpins both Google Chrome and Microsoft Edge. The work required to track configuration settings and feature additions and the lack of automated tooling has left a significant security gap within these enterprises. Menlo Security Browser Posture Manager automates the process and enables administrators to define policies for browsers and deploy them instantly. Menlo Security Browser Posture Manager works with Microsoft InTune to set browser policies and enables compliance with CIS Benchmarks for browsers.
• Menlo Browser Extension and Menlo Security Client extends effortless zero-trust access to more users, devices, and applications. The Menlo Browser Extension supports unmanaged devices and adds a self-service deployment option. The Menlo Security Client enables cloud-based access to legacy applications, going beyond web applications for users that need support for SSH and RDP.
• Menlo Security Last-Mile Data Protection goes beyond traditional DLP technology, applying protection in the cloud that extends copy-paste control, user-input limits, watermarking and data masking to the endpoint. Last-mile DLP protects against releasing unprotected information to the local browser endpoints and stops it from being leaked into web applications such as ChatGPT.

Menlo Security provides browser security to about 8 million users across nearly 1,000 global enterprises and leading government organizations, including the U.S. Department of Defense. Enterprises large and small benefit from risk reductions that facilitate more efficient work. Users can keep the browser they love by adopting the Menlo Security browser extension. The Menlo Security Client, an optional component, adds support for legacy client-server applications. The Menlo Secure Cloud Browser empowers hybrid workers, contractors, and BYOD workers to do business.

The Menlo Enterprise Browser solution enables a simple to adopt and unified zero-trust access model that works with enterprise-managed systems and unmanaged devices, too. Menlo accelerates governance over privileged access while moving past legacy approaches, such as virtual desktop infrastructure (VDI) and remote-access VPNs.

In stark contrast to legacy VDI systems, the Menlo Security solution delivers modern secure remote access for unmanaged users and devices. It supports safe browsing, web filtering, isolated cloud browsing, exploit protection, and zero-trust access without frustrating end users and is significantly more cost effective than VDI, network infrastructure-based, or replacement browser approaches.
The Menlo Secure Enterprise Browser solution enables the workspace of tomorrow, delivering browser security to desktops and mobile work, and protecting users, applications, and data.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts