Zero-trust from Isoolate: web protection for the modern workforce

Mary Ivaliotis, Isoolate Chief Customer Officer
Zero-Trust From Isoolate: Web Protection from the Modern Workforce

Bring client-side browser isolation protection to SMBs.

Let’s face it, most cybersecurity solutions have an age problem. They were built during a time when companies’ employees worked on-site, usually perched in front of a desktop computer all day. Jump to today, where a global pandemic has uprooted practically everything and everyone. Companies and cybersecurity have both had to adapt, and therein lies the issue. Few were originally built for a cloud-dominated, web-browser, app-based world. Enter Isoolate.

Isoolate understands that most malware and ransomware attacks start with the web browser and directly target web users. Isoolate offers a unique, future-forward cybersecurity approach that focuses on people, endpoints, and applications. It’s a cloud-native solution and works on all networks, operating systems, and devices including mobile phones. It seamlessly protects users working from anywhere, on any device, and over any network from web and SaaS application content-borne threats.

The following Q&A will help you understand zero-trust and how Isoolate uses it to make client-side advanced web and threat protection accessible to SMBs and mid-tier enterprises in our increasingly decentralized world.

Q: What does zero-trust for the web mean?

A: Zero-trust is becoming the framework of choice for large enterprises, government organizations, and others worldwide. It’s designed to combat cybercrime, suggesting that our previously built trust relations must change. When zero trust is applied to the web, it sequesters the end users, web browsers, web sites, and files — simply put, zero-trust assumes everything and anyone we connect to is untrustworthy.

Isoolate allows users to surf the web safely and productively from desktops, tablets, and mobile phones, preventing malicious content from ever reaching the endpoints.

Q: Are SMBs under threat?

A: According to the latest , 32% of SMBs suffered a cybersecurity attack in the past 12 months, an increase from 25% in 2020. The survey also found that the cost for organizations suffering financial repercussions of an attack averaged $104,296, almost double the 2019 average. So yes, SMBs are under an ever-increasing threat of a cyberattack with the top threats being ransomware, stolen credentials, phishing, and mobile malware.

Isoolate prevents known and unknown attacks from ever reaching users based on its end user interaction and company policies. It creates a threat protection posture that enables user productivity with automatic application of isolation technologies.

Q: How can I reduce the risk of being a cybercrime victim?

A: The zero-trust approach to cybersecurity means adapting an architecture that supports the data and application layers with secure web gateways (SWGs), cloud access brokers (CASBs), and white-list-based zero-trust policies for end users interacting with the internet over any device, anywhere.

Isoolate provides SMBs advanced threat protection from credential exposure, malware/ransomware, zero-day attacks, and web-borne threats. It is installed on the end user’s browser or mobile phone. Isoolate acts as the first policy enforcer of an application, provides embedded SWG functionality, and works on all networks, operating systems, and devices.

Q: Aren’t these tools, especially Remote Browser Isolation (RBI), expensive and designed for the large enterprises?

A: Traditionally, these tools were high priced solutions only afforded by large enterprises. They were built as legacy solutions that would forward traffic through multiple hops and encrypt and decrypt traffic multiple times for inspections, which introduced latency and additional network infrastructure complexities. Cloud-based RBI simplified matters, but it typically requires forwarding traffic to an SWG or CASB. These network-focused approaches are still cost-prohibitive and not very suitable for SMBs or mobile users.

Isoolate provides web threat isolation technologies to the endpoints, including embedded SWG, embedded cloud access controls, remote browser isolation, multi-factor authentication breach protection, credentials theft protection, and mobile device protection. Isoolate offers this service to SMBs with simple, efficient deployment and a user-friendly, subscription model calculated per user.

Q: Will DNS protection solve my security problems?

A: Unfortunately, DNS is a legacy protocol. For years, attackers have developed ways around DNS-only security tools. Today, attackers can utilize domains from cloud providers to hide behind trusted domain names. DNS provides limited protection against known and risky websites and applies policies at the domain level, not URI level. It heavily relies on threat intelligence, which may miss malicious/phishing content.

Isoolate protects the users from malicious threats, because it understands the context of web pages. The Isoolate solution includes DNS and Internet context awareness, providing far superior protection.

About Isoolate

Isoolate is transforming the nature of cybersecurity with an “application to content” approach. It works on all devices, networks, and operating systems to seamlessly protect users working from anywhere, on any device, and over any network from web and SaaS application content-borne threats. Isoolate’s protection and benefits are just as applicable to a business with less than a hundred employees as they are for an organization with a workforce in the thousands.

Immediate Value

Deployed and managed from the cloud through a single lightweight browser extension or a mobile app, it requires no reboots, no agent installations, no patch management, no PaC files, and no decryption key sharing.

Zero SaaS Latency

Isoolate accesses the application where the end users are most vulnerable to cyberattacks, not to the network, ensuring superior performance in access protection for SaaS applications such as Microsoft Office 365.

Ultimate Effectiveness

Isoolate utilizes an end user driven white-list protection approach with a minimum false positive rate, allowing administrators to minimize efforts spent on false alerts and to swiftly investigate & respond.

Maximum Protection with Minimum Complexity

Isoolate improves company’s visibility across on-premises, cloud, and mobile devices to prevent advanced threats from happening while quickly isolating endpoints, independent from where the users are located.

Onboards in Minutes

No need for arduous installations, fine-tuning, or costly infrastructure — the browser extension or mobile application can be installed with a single click, capable of onboarding 100,000 users in less than 5 minutes.

For more information, visit https://defensx.com/.

Learn more about Isoolate

Isoolate changes the way businesses of all sizes will look at cybersecurity, especially those who support hybrid and remote workforces. Here are some resources you can access to learn more:

Isoolate Vendor Page is your Pax8 primer for this innovative web security vendor.

Schedule a call with a Pax8 Solutions Consultant to get started with Isoolate today.

Schedule a call