Why Browser Isolation is the New 'Sandbox'

Logo
Presented by

Lennart van den Ende, VP of Worldwide Sales Engineering - Menlo Security

About this talk

Protecting organizations from Web threats has typically been done with a proxy or DNS solution but a new approach has emerged. Isolation defends against today’s sophisticated zero-day exploits using an “air-gapped” browsing approach. Identified by Gartner as "one of the single most significant ways to reduce web-based attacks," remote browser isolation has become an important line item in IT budgets around the world. But not all Isolation is created equal. With so many offerings how do you weed through the noise? Learn: - Why remote browser isolation technology adoption is on the rise - Key use cases for Isolation that should be evaluated - 3 critical requirements when selecting a practical browser isolation solution Featuring SC Media and Lennart van den Ende, VP of Worldwide Sales Engineering - Menlo Security
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (162)
Subscribers (22672)
Menlo Security enables organizations to outsmart threats, completely eliminating attacks and fully protecting productivity with our one-of-a-kind, isolation-powered Cloud Security Platform.