Menlo Security Unveils Cloud-Delivered Enterprise Browser Security Solution

Menlo Security, which focuses primarily on browser security, announced the first cloud-delivered enterprise browser solution. This SaaS solution builds on the Menlo Secure Cloud Browser, delivering a comprehensive approach to enterprise browser security while protecting users where they work and secure applications from internet-based attacks.

The Menlo Security Enterprise Browser delivers end-to-end visibility and dynamic policy enforcement directly inside browser sessions, as well as support for blocking “zero-hour” phishing, malware and ransomware attacks. This allows it to provide unparalleled protection against advanced, evasive threats across virtually any browser.

It also offers new capabilities for:

  • Managing local browser security policies within Chrome and Edge.
  • Securing application access.
  • Protecting associated data down to the “last mile.”

“Every enterprise needs a solution that enables secure browsing – many employees spend 75 percent of their work day in a browser,” said Amir Ben-Efraim, CEO and co-founder, Menlo Security. “Traditional security approaches have had their chance. These markets have been developing for 25 years. In the network, we have this byzantine labyrinth of controls, and the endpoint is evermore hotly contested ground. We have delivered the industry’s first cloud-delivered secure enterprise browser solution. It transforms any browser into a secure enterprise browser, adding the local browser into a layered security architecture by managing it with a curated security policy and creating a digital twin of the browser in the cloud.”

The Menlo Enterprise Browser solution enables a simple to adopt and unified zero-trust access model that works with enterprise-managed systems and unmanaged devices, too. Menlo enables governance over privileged access while moving past legacy approaches, such as VDI and remote-access VPNs.

In stark contrast to legacy VDI systems, it delivers modern secure remote access for unmanaged users and devices that supports safe browsing, web filtering, isolated cloud browsing, exploit protection and zero-trust access. Menlo also noted that it is more cost effective than VDI, network infrastructure-based or replacement browser approaches.

To learn more, click here.

For more on Menlo Security’s Partners program, visit here.