Bromium Application Isolation Now Available for Citrix XenServer

February 5, 2018 Off By David
Object Storage
Grazed from Bromium

Bromium, Inc., the pioneer and leader in virtualization-based enterprise security that stops advanced malware attacks, today announced it now supports Citrix XenServer 7.3 nested virtualization with superior performance. Citrix XenServer is an open source platform for cost-effective application, desktop, cloud, and server virtual infrastructures. When Bromium is used for cybersecurity, any supported application or task is completely isolated inside a micro virtual-machine (micro-VM) so that any malicious behavior is contained and cannot impact the host or VDI environment. Adding application isolation as a security layer is the smartest way to allow employees to get back to work while containing malware.

"As the most integrated hypervisor with world’s leading VDI and application delivery product, XenDesktop, Citrix XenServer gives our customers an enterprise hypervisor platform for hosting their virtual desktop workloads on-premises," says David Cottingham, Director of XenServer Product Management & Partner Engineering at Citrix. "With today’s ever-increasing sophistication of threats, additional layers of protection are more important than ever. Bromium Secure Platform gives our customers a unique solution for protecting their virtual desktop infrastructure in new ways to safeguard against ransomware – combating sophisticated threats with sophisticated protection."

"Citrix and virtualization are part of our DNA," explains Gregory Webb, CEO at Bromium. "Our founders created XenSource, which was acquired by Citrix, and they went on to create new ways for virtualization to improve business by focusing on applying the strengths of virtualization to security." Ian Pratt, the current President and Head Engineer at Bromium, was one of the original creators of XenSource. The technology was later acquired by Citrix. "Ian is committed to helping Western democracies put an end to cybercrime," said Webb.

"Our customers count on application isolation to protect one of their biggest threat vectors – end users – who are targeted by cybercriminals who know that humans make mistakes," said Gavin Hill, VP of Products and Strategy for Bromium. "Email attachments, phishing links, and malicious downloads are very easy ways to target employees to get to the network and steal or encrypt intellectual property, customer data, and more. We put each of those activities in a container so malware can’t escape. End users are protected and can click with confidence."

Every endpoint protected by Bromium becomes part of the Sensor Network that collects, shares, and learns about new attack vectors and compromise indicators as they happen. Application isolation and control is a critical part of the 2018 security stacks because it works as the last line of defense to protect against common attacks that continue to slip by layered defenses. "And we actually improve performance. Testing conducted in a VDI environment shows that Bromium protected systems use 35 percent less CPU than non-Bromium systems and also 10 percent less IOPS," Hill explains.

To learn more about Bromium virtualization-based security, visit Bromium.com.