Remote Browser Isolation’s (RBI) Presence is Felt in Gartner’s Reports

Author Avatar

by

Posted on December 21, 2020

Gartner recently released its latest Magic Quadrant for Secure Web Gateways and Cloud Access Security Brokers, two fast growing categories that are key components of their Secure Access Service Edge (SASE) security model. As organizations adapt their security infrastructure to protect their distributed workplaces – with users, applications, data, and devices all located pretty much everywhere – security is moving to the cloud. Cloud-delivered security can enforce security policy at the network “edge”, where users interact with applications and data. Designed correctly, cloud native security platforms have the ability to deliver highly effective security that is transparent to end users – securing them while not interfering with their productivity.

In the Secure Web Gateway (SWG) Magic Quadrant, Gartner noted that “vendors are expanding their core SWG solutions to add more security features, including CASB, Zero Trust network access, FWaaS and remote browser isolation.” Ericom Software is proud to be a Remote Browser Isolation partner of several security vendors covered in the report, enhancing their SWGs with innovative RBI capabilities to support multiple web and email security use cases. In the companion report to the SWG Magic Quadrant, the Critical Capabilities for Cloud-Based Secure Web Gateways, Gartner noted the growing adoption of RBI technology.

Ericom’s ZTEdge Remote Browser Isolation (RBI) cloud service prevents ransomware, advanced web threats, and phishing attacks from reaching user endpoints by executing active web content in a remote, isolated, cloud-based container. Whether users browse to a malicious site or click a URL embedded in a phishing email, they are completely safe since no web content is ever executed directly on their devices. Only safe rendering information representing a website is sent to the user device browser, providing a secure and fully interactive seamless user experience. For additional phishing protection, websites launched from URLs in emails can be rendered in read-only mode to prevent users from entering personal credentials. Attached files are sanitized before being transmitted to endpoints, ensuring that malware within downloads cannot compromise users’ devices. Ericom RBI is a multi-tenant cloud service, delivered on the globally distributed Ericom Global Cloud platform.

My colleague Simon Moran recently published a blog on the role that Remote Browser Isolation plays in additional cloud security use cases. While discussing the positioning of the technology in the Cloud Access Security Broker (CASB) Magic Quadrant (where Ericom was also highlighted as an RBI solution provider), Simon noted that “while RBI is most often used to isolate endpoints from potentially malicious content from websites, there are two other use cases that Gartner highlights. The first is the role the technology can play in isolating web and cloud apps from malicious content that might be streamed from user devices (either a hacker or a compromised corporate endpoint). The other is how RBI can help CASB vendors enforce cloud security policies in a particularly challenging area – employees accessing cloud applications like Salesforce or ServiceNow using BYOD or unmanaged devices.”

The prominent inclusion of RBI in these important Secure Web Gateway and CASB reports makes sense given the way RBI is positioned in Gartner’s SASE model. A recent Ericom press release included an example of this positioning from the latest Gartner Hype Cycle for Network Security – “we (Gartner) see RBI being a critical capability in the future delivery of a secure access service edge (SASE), supporting integration with secure web gateways, cloud access security brokers, and Zero Trust network access services. RBI also is used in the reverse direction when unmanaged devices are accessing sensitive data and applications.”

We look forward to continuing to play an important role in our customer’s move to SASE platforms, supporting key security use cases for web security, email security, application security (Zero Trust Network Access), and identity-based micro-segmentation solutions. Contact Ericom or reach out to one of our strategic technology partners to learn how we can support your move to SASE and Zero Trust Security in 2021.


Share this on:

Author Avatar

About Gerry Grealish

Gerry Grealish, ZTEdge CMO, is a security industry veteran, bringing over 20 years of marketing and product experience in cybersecurity, cloud, analytics, and related technologies. Responsible for marketing and business development, Gerry previously was at Symantec, where he led the product marketing and go-to-market activities for the company’s broad Network Security portfolio. Prior to Symantec, Gerry was at Blue Coat, which he joined as part of Blue Coat’s acquisition of venture-backed Cloud Access Security Broker (CASB) innovator, Perspecsys, where he was Chief Marketing Officer.

Recent Posts

Air Gapping Your Way to Cyber Safety

Physically air gapping enterprise networks from the web is a great way to protect operations, keep data safe … and squelch productivity. Virtual air gapping is a better approach.

Motion Picture Association Updates Cybersecurity Best Practices

The MPA recently revised its content security best practices to address, among other challenges, the issue of data protection in the cloud computing age.

FTC Issues Cybersecurity Warning for QR Codes

QR codes on ads are a simple way to grab potential customers before they move on. No wonder cybercriminals are using QR codes, too.