Seraphic Launches First-of-its-Kind, Enterprise-Grade Browser Security and Governance Solution that Works Across Any Browser

August 8, 2022 Off By David

Seraphic Security announced its launch from stealth, after two years of development, to deliver a unique browser security solution for enterprises. The solution works across any browser (including Chrome, Edge, Safari, Firefox, etc.) and any device (both managed and unmanaged, on-premise and off-premise), ensuring safe browsing and enforcement of corporate policies across public sites and corporate applications, both SaaS and internal.  

“Our technology is enabling us to bring security into any browser used by the employee, without the need to migrate to a different browser or make any changes to the user’s browsing experience,” said Ilan Yeshua, CEO and Co-Founder at Seraphic. “This is a huge advantage for end-users, ensuring uncompromised productivity and substantially reducing complexity for the security team.” 

The browser has become the primary productivity tool for employees amid the rise in remote work, increased adoption of bring your own device (BYOD) environments and growing use of web-based SaaS applications by corporations. These trends have turned the browser into the largest attack surface against businesses. Yet, browsers lack enterprise-grade security and governance capabilities. As a result, hackers exploiting browsers and web application vulnerabilities, or leveraging social engineering methods for attacks, and employees infringing corporate policy are putting businesses at risk. 

“Web-based attacks are a growing threat to enterprise cybersecurity,” said a CSO at a major international bookings company, a Seraphic customer. “Even with the many layered solutions and approaches available previously, this is the first we’ve seen that can offer the zero-day protection that is critically needed. Seraphic provides an easy and light solution, with full detection and prevention capabilities, to combat all threats coming from the web including sophisticated phishing attacks that other solutions fail to detect.” 

Transforming Enterprise Browser Security 

Seraphic is a light browser agent that operates within the browser, only during the session, with no impact on performance.  

Seraphic is the only solution providing robust protection against zero-days and unpatched n-days. Seraphic also provides effective and unique anti-phishing capabilities and comprehensive protection against clickjacking, XSS, HTML smuggling, and all other web-based attacks.  

Seraphic delivers a fine-grained platform for governance and policy enforcement across all organization applications, including data leak prevention (copy, paste, print, file download and upload policy), user action monitoring and control, and prevention of credential reuse. The company’s vast array of use-cases enables employees and third-party contractors to access applications from anywhere on any device using safe browsing and enforcing Zero Trust, end-to-end, from browser to SaaS applications. 

“Seraphic’s solution is built on proprietary technology that delivers state of the art exploit prevention capabilities for every web born threat. Seraphic is taking browser security and governance to a different level, the same way that EDR/EPP solutions did with operating systems,” said Avihay Cohen, CTO and Co-Founder at Seraphic. “Our patent-pending technology is enabling us to stop attacks that others cannot, like zero-days, sophisticated spear phishing and other web-based attacks. In addition, Seraphic provides a unique runtime telemetry, fine-grained Data Loss Protection policies, and enforces compliance with Zero Trust security models.” 

“The momentum behind browser security solutions for enterprises demonstrates the ongoing challenges organizations have when it comes to providing secure access for the hybrid workforce and third-party users, and the high investment required in implementing consistent security policy across a diverse collection of applications delivered across on-prem and multiple cloud providers,” said Dave Gruber, Principal ESG Analyst. “Rapid and seamless deployment and configuration of security capabilities together with localized controls, into browsers used by employees, make enterprise-grade browser solutions both attractive and accessible for most IT and security teams.” 

To learn more about Seraphic, visit www.seraphicsecurity.com