Enterprise browser with employee identity protection 

Enterprise browser with employee identity protection

Share post

The new CyberArk Secure Browser is the first of its kind. With its flexible, identity-based approach to employee and third-party access to company resources, it helps companies to better protect themselves against attacks.

By 2030, enterprise browsers will be the core platform for delivering productivity and security software to managed and unmanaged devices because they enable frictionless hybrid ways of working. Browsers provide the critical link between identities, applications, and data, but this also makes them a popular target for cybercriminals — especially in distributed environments where employees can work from anywhere.

Browser as part of endpoint protection

The proliferation of post-multifactor authentication attacks targeting session cookies requires deeper defense strategies. That's why CyberArk brings its extensive cybersecurity experience, identity security innovation, and intelligent permission controls to the web browsing space. As part of the CyberArk Identity Security Platform, the Chromium-based CyberArk Secure Browser supports organizations' zero-trust initiatives with integrated security, centralized policy management, and productivity tools. At the same time, it provides users with a familiar working environment and user experience. The CyberArk Identity Security Platform provides a robust, multi-layered approach to addressing the biggest security risk in organizations: access to credentials2.

Secure Browser is based on Chrome

The CyberArk Secure Browser closes the existing security gaps between consumer-focused browsers, SaaS applications, endpoint-based controls and identity providers. By extending the CyberArk Identity Security Platform to the browser itself, CyberArk makes it easy for IT teams to tailor security, privacy, and productivity settings across managed and unmanaged devices. The most important functions include:

  • Browsing without local cookies: This is an important differentiator from other browsers, allowing users to use web-based resources without the risk of attackers getting hold of the cookie files. The cookies are stored on CyberArk servers to enable secure and convenient web use without cookies stored locally on the end device. This approach makes it difficult for attackers or other third parties to steal, manipulate, or forge cookies to gain unauthorized access to confidential resources. The user's web sessions as well as all data and accounts remain confidential and secure.
  • Protection against data leaks: Organizations can control browser usage with granular policies. These are designed to prevent data exfiltration and corporate information compromise.
  • Display of substitute passwords: CyberArk Security Browser comes with a patent-pending password replacement feature. Instead of displaying the saved credentials for privileged resources or websites, the browser returns an alphanumeric string. This can only be used once, only works in the CyberArk Secure Browser and only for the intended targets. This prevents users from seeing the privileged access data in plain text.
  • Extensibility: The CyberArk Identity Security Platform, including CyberArk Workforce Password Management and CyberArk Secure Web Sessions, supports third-party identity providers and out-of-the-box integrations. This allows organizations to customize session protection, access controls, and credential management for each user based on their role. This also works in conjunction with the CyberArk Endpoint Privilege Manager to protect potentially dangerous web access and vulnerable endpoints.
  • Quick access bar: The built-in shortcuts sidebar ensures users can easily use their single sign-on credentials to access frequently used apps, third-party tools and resources protected by CyberArk Privileged Access Management - right from within the CyberArk Secure Browser through the Click on a button.

Do you have a moment?

Take a few minutes for our 2023 user survey and help make B2B-CYBER-SECURITY.de better!

You only have to answer 10 questions and you have an immediate chance to win prizes from Kaspersky, ESET and Bitdefender.

Here you go directly to the survey
 

CyberArk Secure Browser dynamically inherits settings and access policies from Chrome and Edge if they're already on a device. As a result, the browser reduces the setup effort and speeds up the provision for employees, sub-contractors and suppliers.

More at Cyberark.com

 


About CyberArk

CyberArk is the global leader in identity security. With Privileged Access Management as a core component, CyberArk provides comprehensive security for any identity - human or non-human - across business applications, distributed work environments, hybrid cloud workloads and DevOps lifecycles. The world's leading companies rely on CyberArk to secure their most critical data, infrastructure and applications. Around a third of the DAX 30 and 20 of the Euro Stoxx 50 companies use CyberArk's solutions.


 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more

Data encryption: More security on cloud platforms

Online platforms are often the target of cyberattacks, such as Trello recently. 5 tips ensure more effective data encryption in the cloud ➡ Read more